mirror of
https://github.com/MicrosoftDocs/windows-itpro-docs.git
synced 2025-05-12 13:27:23 +00:00
fix merge conflict
This commit is contained in:
commit
b0cf456ab4
@ -231,7 +231,7 @@ The App-V Client can be configured to change the default behavior of streaming.
|
|||||||
|PackageSourceRoot|The root override where packages should be streamed from|
|
|PackageSourceRoot|The root override where packages should be streamed from|
|
||||||
|SharedContentStoreMode|Enables the use of Shared Content Store for VDI scenarios|
|
|SharedContentStoreMode|Enables the use of Shared Content Store for VDI scenarios|
|
||||||
|
|
||||||
These settings affect the behavior of streaming App-V package assets to the client. By default, App-V only downloads the assets required after downloading the initial publishing and primary feature blocks. There are three specific behaviors in streaming packages that is important to understand:
|
These settings affect the behavior of streaming App-V package assets to the client. By default, App-V only downloads the assets required after downloading the initial publishing and primary feature blocks. There are three specific behaviors in streaming packages that are important to understand:
|
||||||
|
|
||||||
- Background Streaming
|
- Background Streaming
|
||||||
- Optimized Streaming
|
- Optimized Streaming
|
||||||
@ -344,7 +344,7 @@ This process will recreate both the local and network locations for AppData and
|
|||||||
|
|
||||||
In an App-V Full Infrastructure, after applications are sequenced, they're managed and published to users or computers through the App-V Management and Publishing servers. This section details the operations that occur during the common App-V application lifecycle operations (Add, publishing, launch, upgrade, and removal) and the file and registry locations that are changed and modified from the App-V Client perspective. The App-V Client operations are input as PowerShell commands on the computer running the App-V Client.
|
In an App-V Full Infrastructure, after applications are sequenced, they're managed and published to users or computers through the App-V Management and Publishing servers. This section details the operations that occur during the common App-V application lifecycle operations (Add, publishing, launch, upgrade, and removal) and the file and registry locations that are changed and modified from the App-V Client perspective. The App-V Client operations are input as PowerShell commands on the computer running the App-V Client.
|
||||||
|
|
||||||
This document focuses on App-V Full Infrastructure solutions. For specific information on App-V Integration with Microsoft Endpoint Configuration Manager, see [Deploy App-V virtual applications with Configuration Manager](/mem/configmgr/apps/get-started/deploying-app-v-virtual-applications).
|
This document focuses on App-V Full Infrastructure solutions. For specific information on App-V Integration with Microsoft Configuration Manager, see [Deploy App-V virtual applications with Configuration Manager](/mem/configmgr/apps/get-started/deploying-app-v-virtual-applications).
|
||||||
|
|
||||||
The App-V application lifecycle tasks are triggered at user sign in (default), machine startup, or as background timed operations. The settings for the App-V Client operations, including Publishing Servers, refresh intervals, package script enablement, and others, are configured (after the client is enabled) with Windows PowerShell commands. See [App-V Client Configuration Settings: Windows PowerShell](appv-client-configuration-settings.md#app-v-client-configuration-settings-windows-powershell).
|
The App-V application lifecycle tasks are triggered at user sign in (default), machine startup, or as background timed operations. The settings for the App-V Client operations, including Publishing Servers, refresh intervals, package script enablement, and others, are configured (after the client is enabled) with Windows PowerShell commands. See [App-V Client Configuration Settings: Windows PowerShell](appv-client-configuration-settings.md#app-v-client-configuration-settings-windows-powershell).
|
||||||
|
|
||||||
|
@ -38,7 +38,7 @@ Sequencing Office 2010 is one of the main methods for creating an Office 2010 pa
|
|||||||
|
|
||||||
You can deploy Office 2010 packages by using any of the following App-V deployment methods:
|
You can deploy Office 2010 packages by using any of the following App-V deployment methods:
|
||||||
|
|
||||||
* Microsoft Endpoint Configuration Manager
|
* Microsoft Configuration Manager
|
||||||
* App-V server
|
* App-V server
|
||||||
* Stand-alone through Windows PowerShell commands
|
* Stand-alone through Windows PowerShell commands
|
||||||
|
|
||||||
|
@ -245,7 +245,7 @@ Use the following information to publish an Office package.
|
|||||||
|
|
||||||
Deploy the App-V package for Office 2013 by using the same methods you use for any other package:
|
Deploy the App-V package for Office 2013 by using the same methods you use for any other package:
|
||||||
|
|
||||||
* Microsoft Endpoint Configuration Manager
|
* Microsoft Configuration Manager
|
||||||
* App-V Server
|
* App-V Server
|
||||||
* Stand-alone through Windows PowerShell commands
|
* Stand-alone through Windows PowerShell commands
|
||||||
|
|
||||||
@ -283,7 +283,7 @@ Use the steps in this section to enable Office plug-ins with your Office package
|
|||||||
|
|
||||||
#### To enable plug-ins for Office App-V packages
|
#### To enable plug-ins for Office App-V packages
|
||||||
|
|
||||||
1. Add a Connection Group through App-V Server, Microsoft Endpoint Configuration Manager, or a Windows PowerShell cmdlet.
|
1. Add a Connection Group through App-V Server, Microsoft Configuration Manager, or a Windows PowerShell cmdlet.
|
||||||
2. Sequence your plug-ins using the App-V Sequencer. Ensure that Office 2013 is installed on the computer being used to sequence the plug-in. It's a good idea to use Microsoft 365 Apps for enterprise (non-virtual) on the sequencing computer when you sequence Office 2013 plug-ins.
|
2. Sequence your plug-ins using the App-V Sequencer. Ensure that Office 2013 is installed on the computer being used to sequence the plug-in. It's a good idea to use Microsoft 365 Apps for enterprise (non-virtual) on the sequencing computer when you sequence Office 2013 plug-ins.
|
||||||
3. Create an App-V package that includes the desired plug-ins.
|
3. Create an App-V package that includes the desired plug-ins.
|
||||||
4. Add a Connection Group through App-V Server, Configuration Manager, or a Windows PowerShell cmdlet.
|
4. Add a Connection Group through App-V Server, Configuration Manager, or a Windows PowerShell cmdlet.
|
||||||
|
@ -229,7 +229,7 @@ Use the following information to publish an Office package.
|
|||||||
|
|
||||||
Deploy the App-V package for Office 2016 by using the same methods as the other packages that you've already deployed:
|
Deploy the App-V package for Office 2016 by using the same methods as the other packages that you've already deployed:
|
||||||
|
|
||||||
* Microsoft Endpoint Configuration Manager
|
* Microsoft Configuration Manager
|
||||||
* App-V Server
|
* App-V Server
|
||||||
* Stand-alone through Windows PowerShell commands
|
* Stand-alone through Windows PowerShell commands
|
||||||
|
|
||||||
@ -266,7 +266,7 @@ The following steps will tell you how to enable Office plug-ins with your Office
|
|||||||
|
|
||||||
#### Enable plug-ins for Office App-V packages
|
#### Enable plug-ins for Office App-V packages
|
||||||
|
|
||||||
1. Add a Connection Group through App-V Server, Microsoft Endpoint Configuration Manager, or a Windows PowerShell cmdlet.
|
1. Add a Connection Group through App-V Server, Microsoft Configuration Manager, or a Windows PowerShell cmdlet.
|
||||||
2. Sequence your plug-ins using the App-V Sequencer. Ensure that Office 2016 is installed on the computer that will be used to sequence the plug-in. We recommend that you use Microsoft 365 Apps for enterprise (non-virtual) on the sequencing computer when sequencing Office 2016 plug-ins.
|
2. Sequence your plug-ins using the App-V Sequencer. Ensure that Office 2016 is installed on the computer that will be used to sequence the plug-in. We recommend that you use Microsoft 365 Apps for enterprise (non-virtual) on the sequencing computer when sequencing Office 2016 plug-ins.
|
||||||
3. Create an App-V package that includes the plug-ins you want.
|
3. Create an App-V package that includes the plug-ins you want.
|
||||||
4. Add a Connection Group through the App-V Server, Configuration Manager, or a Windows PowerShell cmdlet.
|
4. Add a Connection Group through the App-V Server, Configuration Manager, or a Windows PowerShell cmdlet.
|
||||||
|
@ -14,7 +14,7 @@ ms.topic: article
|
|||||||
|
|
||||||
[!INCLUDE [Applies to Windows client versions](../includes/applies-to-windows-client-versions.md)]
|
[!INCLUDE [Applies to Windows client versions](../includes/applies-to-windows-client-versions.md)]
|
||||||
|
|
||||||
If you're using an electronic software distribution (ESD) system to deploy App-V packages, review the following planning considerations. For information about deploying App-V with Microsoft Endpoint Configuration Manager, see [Introduction to application management in Configuration Manager](/previous-versions/system-center/system-center-2012-R2/gg682125(v=technet.10)#BKMK_Appv).
|
If you're using an electronic software distribution (ESD) system to deploy App-V packages, review the following planning considerations. For information about deploying App-V with Microsoft Configuration Manager, see [Introduction to application management in Configuration Manager](/previous-versions/system-center/system-center-2012-R2/gg682125(v=technet.10)#BKMK_Appv).
|
||||||
|
|
||||||
Review the following component and architecture requirements options that apply when you use an ESD to deploy App-V packages:
|
Review the following component and architecture requirements options that apply when you use an ESD to deploy App-V packages:
|
||||||
|
|
||||||
|
@ -72,7 +72,7 @@ The App-V Publishing server can be installed on a server that runs Windows Serve
|
|||||||
|
|
||||||
### Publishing server hardware requirements
|
### Publishing server hardware requirements
|
||||||
|
|
||||||
App-V adds requires nothing beyond the requirements of Windows Server.
|
App-V adds require nothing beyond the requirements of Windows Server.
|
||||||
|
|
||||||
* A 64-bit (x64) processor that runs at 1.4 GHz or faster.
|
* A 64-bit (x64) processor that runs at 1.4 GHz or faster.
|
||||||
* 2-GB RAM (64-bit).
|
* 2-GB RAM (64-bit).
|
||||||
@ -117,7 +117,7 @@ Sequencer is now part of the Windows Assessment and Deployment Kit (Windows ADK)
|
|||||||
|
|
||||||
See the Windows or Windows Server documentation for the hardware requirements.
|
See the Windows or Windows Server documentation for the hardware requirements.
|
||||||
|
|
||||||
## Supported versions of Microsoft Endpoint Configuration Manager
|
## Supported versions of Microsoft Configuration Manager
|
||||||
|
|
||||||
The App-V client works with Configuration Manager versions starting with Technical Preview for Configuration Manager, version 1606.
|
The App-V client works with Configuration Manager versions starting with Technical Preview for Configuration Manager, version 1606.
|
||||||
|
|
||||||
|
@ -36,7 +36,7 @@ For personal devices (BYOD):
|
|||||||
|
|
||||||
### Azure AD Join
|
### Azure AD Join
|
||||||
|
|
||||||
Company owned devices are traditionally joined to the on-premises Active Directory domain of the organization. These devices can be managed using Group Policy or computer management software such as Microsoft Endpoint Configuration Manager. In Windows 10, it’s also possible to manage domain joined devices with an MDM.
|
Company owned devices are traditionally joined to the on-premises Active Directory domain of the organization. These devices can be managed using Group Policy or computer management software such as Microsoft Configuration Manager. In Windows 10, it’s also possible to manage domain joined devices with an MDM.
|
||||||
|
|
||||||
Windows 10 introduces a new way to configure and deploy organization owned Windows devices. This mechanism is called Azure AD Join. Like traditional domain join, Azure AD Join allows devices to become known and managed by an organization. However, with Azure AD Join, Windows authenticates to Azure AD instead of authenticating to a domain controller.
|
Windows 10 introduces a new way to configure and deploy organization owned Windows devices. This mechanism is called Azure AD Join. Like traditional domain join, Azure AD Join allows devices to become known and managed by an organization. However, with Azure AD Join, Windows authenticates to Azure AD instead of authenticating to a domain controller.
|
||||||
|
|
||||||
|
@ -11,10 +11,14 @@ ms.reviewer:
|
|||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
---
|
---
|
||||||
|
|
||||||
# Azure AD and Microsoft Intune: Automatic MDM enrollment in the new Portal
|
# Azure AD and Microsoft Intune: Automatic MDM enrollment in the Endpoint Manager admin center
|
||||||
|
|
||||||
> [!NOTE]
|
Microsoft Intune can be accessed directly using its own admin center. For more information, go to:
|
||||||
> Microsoft Intune portal can be accessed at the following link: [https://endpoint.microsoft.com](https://endpoint.microsoft.com).
|
|
||||||
|
- [Tutorial: Walkthrough Intune in Microsoft Endpoint Manager admin center](/mem/intune/fundamentals/tutorial-walkthrough-endpoint-manager)
|
||||||
|
- Sign in to the [Microsoft Endpoint Manager admin center](https://go.microsoft.com/fwlink/?linkid=2109431).
|
||||||
|
|
||||||
|
If you use the Azure portal, then you can access Intune using the following steps:
|
||||||
|
|
||||||
1. Go to your Azure AD Blade.
|
1. Go to your Azure AD Blade.
|
||||||
2. Select **Mobility (MDM and MAM)**, and find the Microsoft Intune app.
|
2. Select **Mobility (MDM and MAM)**, and find the Microsoft Intune app.
|
||||||
|
@ -37,7 +37,7 @@ You can use the same management tools to manage all device types running Windows
|
|||||||
|
|
||||||
## Learn more
|
## Learn more
|
||||||
|
|
||||||
[How to bulk-enroll devices with On-premises Mobile Device Management in Microsoft Endpoint Configuration Manager](/mem/configmgr/mdm/deploy-use/bulk-enroll-devices-on-premises-mdm)
|
[How to bulk-enroll devices with On-premises Mobile Device Management in Microsoft Configuration Manager](/mem/configmgr/mdm/deploy-use/bulk-enroll-devices-on-premises-mdm)
|
||||||
|
|
||||||
[Azure AD, Microsoft Intune and Windows 10 - Using the cloud to modernize enterprise mobility](https://blogs.technet.microsoft.com/enterprisemobility/2015/06/12/azure-ad-microsoft-intune-and-windows-10-using-the-cloud-to-modernize-enterprise-mobility/)
|
[Azure AD, Microsoft Intune and Windows 10 - Using the cloud to modernize enterprise mobility](https://blogs.technet.microsoft.com/enterprisemobility/2015/06/12/azure-ad-microsoft-intune-and-windows-10-using-the-cloud-to-modernize-enterprise-mobility/)
|
||||||
|
|
||||||
|
@ -17,7 +17,7 @@ Use of personal devices for work, and employees working outside the office, may
|
|||||||
|
|
||||||
Your organization might have considered bringing in Windows 10 devices and downgrading them to an earlier version of Windows until everything is in place for a formal upgrade process. This downgrade may appear to save costs due to standardization. But, you typically save more if you don't downgrade, and immediately taking advantage of the cost reductions Windows 10 can provide. Because Windows 10 devices can be managed using the same processes and technology as other previous Windows versions, it's easy for versions to coexist.
|
Your organization might have considered bringing in Windows 10 devices and downgrading them to an earlier version of Windows until everything is in place for a formal upgrade process. This downgrade may appear to save costs due to standardization. But, you typically save more if you don't downgrade, and immediately taking advantage of the cost reductions Windows 10 can provide. Because Windows 10 devices can be managed using the same processes and technology as other previous Windows versions, it's easy for versions to coexist.
|
||||||
|
|
||||||
Your organization can support various operating systems across a wide range of device types, and manage them through a common set of tools such as Microsoft Endpoint Configuration Manager, Microsoft Intune, or other third-party products. This "managed diversity" enables you to empower your users to benefit from the productivity enhancements available on their new Windows 10 devices (including rich touch and ink support), while still maintaining your standards for security and manageability. It can help you and your organization benefit from Windows 10 much faster.
|
Your organization can support various operating systems across a wide range of device types, and manage them through a common set of tools such as Microsoft Configuration Manager, Microsoft Intune, or other third-party products. This "managed diversity" enables you to empower your users to benefit from the productivity enhancements available on their new Windows 10 devices (including rich touch and ink support), while still maintaining your standards for security and manageability. It can help you and your organization benefit from Windows 10 much faster.
|
||||||
|
|
||||||
This six-minute video demonstrates how users can bring in a new retail device and be up and working with their personalized settings and a managed experience in a few minutes, without being on the corporate network. It also demonstrates how IT can apply policies and configurations to ensure device compliance.
|
This six-minute video demonstrates how users can bring in a new retail device and be up and working with their personalized settings and a managed experience in a few minutes, without being on the corporate network. It also demonstrates how IT can apply policies and configurations to ensure device compliance.
|
||||||
|
|
||||||
|
@ -255,7 +255,7 @@ There are a few instances where your device may not be able to connect to work.
|
|||||||
|--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------|-----------------------------------------------------------------------------------------------------|
|
|--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------|-----------------------------------------------------------------------------------------------------|
|
||||||
| Your device is already connected to your organization’s cloud. | Your device is already connected to either Azure AD, a work or school account, or an AD domain. |
|
| Your device is already connected to your organization’s cloud. | Your device is already connected to either Azure AD, a work or school account, or an AD domain. |
|
||||||
| We couldn't find your identity in your organization’s cloud. | The username you entered wasn't found on your Azure AD tenant. |
|
| We couldn't find your identity in your organization’s cloud. | The username you entered wasn't found on your Azure AD tenant. |
|
||||||
| Your device is already being managed by an organization. | Your device is either already managed by MDM or Microsoft Endpoint Configuration Manager. |
|
| Your device is already being managed by an organization. | Your device is either already managed by MDM or Microsoft Configuration Manager. |
|
||||||
| You don’t have the right privileges to perform this operation. Talk to your admin. | You can't enroll your device into MDM as a standard user. You must be on an administrator account. |
|
| You don’t have the right privileges to perform this operation. Talk to your admin. | You can't enroll your device into MDM as a standard user. You must be on an administrator account. |
|
||||||
| We couldn’t auto-discover a management endpoint matching the username entered. Check your username and try again. If you know the URL to your management endpoint, enter it. | You need to provide the server URL for your MDM or check the spelling of the username you entered. |
|
| We couldn’t auto-discover a management endpoint matching the username entered. Check your username and try again. If you know the URL to your management endpoint, enter it. | You need to provide the server URL for your MDM or check the spelling of the username you entered. |
|
||||||
|
|
||||||
|
@ -327,7 +327,7 @@
|
|||||||
href: ue-v/uev-manage-configurations.md
|
href: ue-v/uev-manage-configurations.md
|
||||||
- name: Configuring UE-V with Group Policy Objects
|
- name: Configuring UE-V with Group Policy Objects
|
||||||
href: ue-v/uev-configuring-uev-with-group-policy-objects.md
|
href: ue-v/uev-configuring-uev-with-group-policy-objects.md
|
||||||
- name: Configuring UE-V with Microsoft Endpoint Configuration Manager
|
- name: Configuring UE-V with Microsoft Configuration Manager
|
||||||
href: ue-v/uev-configuring-uev-with-system-center-configuration-manager.md
|
href: ue-v/uev-configuring-uev-with-system-center-configuration-manager.md
|
||||||
- name: Administering UE-V with Windows PowerShell and WMI
|
- name: Administering UE-V with Windows PowerShell and WMI
|
||||||
href: ue-v/uev-administering-uev-with-windows-powershell-and-wmi.md
|
href: ue-v/uev-administering-uev-with-windows-powershell-and-wmi.md
|
||||||
|
@ -31,7 +31,7 @@ CSPs are behind many of the management tasks and policies for Windows client, bo
|
|||||||
|
|
||||||
:::image type="content" source="../images/policytocsp.png" alt-text="How intune maps to CSP":::
|
:::image type="content" source="../images/policytocsp.png" alt-text="How intune maps to CSP":::
|
||||||
|
|
||||||
CSPs receive configuration policies in the XML-based Synchronization Markup Language (SyncML) format, pushed from an MDM-compliant management server, such as Microsoft Intune. Traditional enterprise management systems, such as Microsoft Endpoint Configuration Manager, can also target CSPs, by using a client-side Windows Management Instrumentation (WMI)-to-CSP Bridge.
|
CSPs receive configuration policies in the XML-based Synchronization Markup Language (SyncML) format, pushed from an MDM-compliant management server, such as Microsoft Intune. Traditional enterprise management systems, such as Microsoft Configuration Manager, can also target CSPs, by using a client-side Windows Management Instrumentation (WMI)-to-CSP Bridge.
|
||||||
|
|
||||||
### Synchronization Markup Language (SyncML)
|
### Synchronization Markup Language (SyncML)
|
||||||
|
|
||||||
@ -55,7 +55,7 @@ You can use Windows Configuration Designer to create [provisioning packages](./p
|
|||||||
|
|
||||||
Many settings in Windows Configuration Designer will display documentation for that setting in the center pane, and will include a reference to the CSP if the setting uses one, as shown in the following image.
|
Many settings in Windows Configuration Designer will display documentation for that setting in the center pane, and will include a reference to the CSP if the setting uses one, as shown in the following image.
|
||||||
|
|
||||||
:::image type="content" source="../images/cspinicd.png" alt-text="In Windows Configuration Designer, how help content appears in icd.":::
|
:::image type="content" source="../images/cspinicd.png" alt-text="In Windows Configuration Designer, how help content appears in ICD.":::
|
||||||
|
|
||||||
[Provisioning packages in Windows client](provisioning-packages.md) explains how to use the Windows Configuration Designer tool to create a runtime provisioning package.
|
[Provisioning packages in Windows client](provisioning-packages.md) explains how to use the Windows Configuration Designer tool to create a runtime provisioning package.
|
||||||
|
|
||||||
@ -81,7 +81,7 @@ The full path to a specific configuration setting is represented by its Open Mob
|
|||||||
|
|
||||||
The following example shows the diagram for the [AssignedAccess CSP](/windows/client-management/mdm/assignedaccess-csp). The diagram maps to the XML for that CSP. Notice the different shapes in the diagram: rounded elements are nodes, and rectangular elements are settings or policies for which a value must be supplied.
|
The following example shows the diagram for the [AssignedAccess CSP](/windows/client-management/mdm/assignedaccess-csp). The diagram maps to the XML for that CSP. Notice the different shapes in the diagram: rounded elements are nodes, and rectangular elements are settings or policies for which a value must be supplied.
|
||||||
|
|
||||||
:::image type="content" source="../images/provisioning-csp-assignedaccess.png" alt-text="The CSP reference shows the assigned access csp tree.":::
|
:::image type="content" source="../images/provisioning-csp-assignedaccess.png" alt-text="The CSP reference shows the assigned access CSP tree.":::
|
||||||
|
|
||||||
The element in the tree diagram after the root node tells you the name of the CSP. Knowing this structure, you would recognize in XML the parts of the URI path for that CSP and, if you saw it in XML, you would know which CSP reference to look up. For example, in the following OMS-URI path for the kiosk mode app settings, you can see that it uses the [AssignedAccess CSP](/windows/client-management/mdm/assignedaccess-csp).
|
The element in the tree diagram after the root node tells you the name of the CSP. Knowing this structure, you would recognize in XML the parts of the URI path for that CSP and, if you saw it in XML, you would know which CSP reference to look up. For example, in the following OMS-URI path for the kiosk mode app settings, you can see that it uses the [AssignedAccess CSP](/windows/client-management/mdm/assignedaccess-csp).
|
||||||
|
|
||||||
|
@ -148,7 +148,7 @@ For details on each specific setting, see [Windows Provisioning settings referen
|
|||||||
|
|
||||||
## Learn more
|
## Learn more
|
||||||
|
|
||||||
- [How to bulk-enroll devices with On-premises Mobile Device Management in Microsoft Endpoint Configuration Manager](/configmgr/mdm/deploy-use/bulk-enroll-devices-on-premises-mdm)
|
- [How to bulk-enroll devices with On-premises Mobile Device Management in Microsoft Configuration Manager](/configmgr/mdm/deploy-use/bulk-enroll-devices-on-premises-mdm)
|
||||||
|
|
||||||
## Related articles
|
## Related articles
|
||||||
|
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
---
|
---
|
||||||
title: Configuring UE-V with Microsoft Endpoint Configuration Manager
|
title: Configuring UE-V with Microsoft Configuration Manager
|
||||||
description: Learn how to configure User Experience Virtualization (UE-V) with Microsoft Endpoint Configuration Manager.
|
description: Learn how to configure User Experience Virtualization (UE-V) with Microsoft Configuration Manager.
|
||||||
author: aczechowski
|
author: aczechowski
|
||||||
ms.prod: windows-client
|
ms.prod: windows-client
|
||||||
ms.date: 04/19/2017
|
ms.date: 04/19/2017
|
||||||
|
@ -220,7 +220,7 @@ After you create a settings location template with the UE-V template generator,
|
|||||||
|
|
||||||
You can deploy settings location templates using of these methods:
|
You can deploy settings location templates using of these methods:
|
||||||
|
|
||||||
- An electronic software distribution (ESD) system such as Microsoft Endpoint Configuration Manager
|
- An electronic software distribution (ESD) system such as Microsoft Configuration Manager
|
||||||
|
|
||||||
- Group Policy preferences
|
- Group Policy preferences
|
||||||
|
|
||||||
|
@ -24,11 +24,11 @@ You can use Group Policy Objects to modify the settings that define how UE-V syn
|
|||||||
|
|
||||||
[Configuring UE-V with Group Policy Objects](uev-configuring-uev-with-group-policy-objects.md)
|
[Configuring UE-V with Group Policy Objects](uev-configuring-uev-with-group-policy-objects.md)
|
||||||
|
|
||||||
## Configuring UE-V with Microsoft Endpoint Configuration Manager
|
## Configuring UE-V with Microsoft Configuration Manager
|
||||||
|
|
||||||
You can use Microsoft Endpoint Configuration Manager to manage the UE-V service by using the UE-V Configuration Pack.
|
You can use Microsoft Endpoint Configuration Manager to manage the UE-V service by using the UE-V Configuration Pack.
|
||||||
|
|
||||||
[Configuring UE-V with Microsoft Endpoint Configuration Manager](uev-configuring-uev-with-system-center-configuration-manager.md)
|
[Configuring UE-V with Microsoft Configuration Manager](uev-configuring-uev-with-system-center-configuration-manager.md)
|
||||||
|
|
||||||
## Administering UE-V with PowerShell and WMI
|
## Administering UE-V with PowerShell and WMI
|
||||||
|
|
||||||
|
@ -265,9 +265,9 @@ For more information, see the [Windows Application List](uev-managing-settings-l
|
|||||||
|
|
||||||
If you're deploying UE-V to synchronize settings for custom applications, you’ll use the UE-V template generator to create custom settings location templates for those desktop applications. After you create and test a custom settings location template in a test environment, you can deploy the settings location templates to user devices.
|
If you're deploying UE-V to synchronize settings for custom applications, you’ll use the UE-V template generator to create custom settings location templates for those desktop applications. After you create and test a custom settings location template in a test environment, you can deploy the settings location templates to user devices.
|
||||||
|
|
||||||
Custom settings location templates must be deployed with an existing deployment infrastructure, such as an enterprise software distribution method, including Microsoft Endpoint Configuration Manager, with preferences, or by configuring a UE-V settings template catalog. Templates that are deployed with Configuration Manager or Group Policy must be registered using UE-V WMI or Windows PowerShell.
|
Custom settings location templates must be deployed with an existing deployment infrastructure, such as an enterprise software distribution method, including Microsoft Configuration Manager, with preferences, or by configuring a UE-V settings template catalog. Templates that are deployed with Configuration Manager or Group Policy must be registered using UE-V WMI or Windows PowerShell.
|
||||||
|
|
||||||
For more information about custom settings location templates, see [Deploy UE-V with custom applications](uev-deploy-uev-for-custom-applications.md). For more information about using UE-V with Configuration Manager, see [Configuring UE-V with Microsoft Endpoint Configuration Manager](uev-configuring-uev-with-system-center-configuration-manager.md).
|
For more information about custom settings location templates, see [Deploy UE-V with custom applications](uev-deploy-uev-for-custom-applications.md). For more information about using UE-V with Configuration Manager, see [Configuring UE-V with Microsoft Configuration Manager](uev-configuring-uev-with-system-center-configuration-manager.md).
|
||||||
|
|
||||||
### Prevent unintentional user settings configuration
|
### Prevent unintentional user settings configuration
|
||||||
|
|
||||||
|
@ -198,7 +198,7 @@
|
|||||||
href: update/wufb-reports-configuration-script.md
|
href: update/wufb-reports-configuration-script.md
|
||||||
- name: Configure clients manually
|
- name: Configure clients manually
|
||||||
href: update/wufb-reports-configuration-manual.md
|
href: update/wufb-reports-configuration-manual.md
|
||||||
- name: Configure clients with Microsoft Endpoint Manager
|
- name: Configure clients with Microsoft Intune
|
||||||
href: update/wufb-reports-configuration-intune.md
|
href: update/wufb-reports-configuration-intune.md
|
||||||
- name: Use Windows Update for Business reports
|
- name: Use Windows Update for Business reports
|
||||||
items:
|
items:
|
||||||
@ -237,7 +237,7 @@
|
|||||||
href: update/update-compliance-configuration-script.md
|
href: update/update-compliance-configuration-script.md
|
||||||
- name: Manually configuring devices for Update Compliance
|
- name: Manually configuring devices for Update Compliance
|
||||||
href: update/update-compliance-configuration-manual.md
|
href: update/update-compliance-configuration-manual.md
|
||||||
- name: Configuring devices for Update Compliance in Microsoft Endpoint Manager
|
- name: Configuring devices for Update Compliance in Microsoft Intune
|
||||||
href: update/update-compliance-configuration-mem.md
|
href: update/update-compliance-configuration-mem.md
|
||||||
- name: Update Compliance monitoring
|
- name: Update Compliance monitoring
|
||||||
items:
|
items:
|
||||||
@ -436,7 +436,7 @@
|
|||||||
|
|
||||||
- name: User State Migration Tool (USMT) technical reference
|
- name: User State Migration Tool (USMT) technical reference
|
||||||
items:
|
items:
|
||||||
- name: USMT overview topics
|
- name: USMT overview articles
|
||||||
items:
|
items:
|
||||||
- name: USMT overview
|
- name: USMT overview
|
||||||
href: usmt/usmt-overview.md
|
href: usmt/usmt-overview.md
|
||||||
@ -444,7 +444,7 @@
|
|||||||
href: usmt/getting-started-with-the-user-state-migration-tool.md
|
href: usmt/getting-started-with-the-user-state-migration-tool.md
|
||||||
- name: Windows upgrade and migration considerations
|
- name: Windows upgrade and migration considerations
|
||||||
href: upgrade/windows-upgrade-and-migration-considerations.md
|
href: upgrade/windows-upgrade-and-migration-considerations.md
|
||||||
- name: USMT How-to topics
|
- name: USMT How-to articles
|
||||||
items:
|
items:
|
||||||
- name: Exclude Files and Settings
|
- name: Exclude Files and Settings
|
||||||
href: usmt/usmt-exclude-files-and-settings.md
|
href: usmt/usmt-exclude-files-and-settings.md
|
||||||
|
@ -28,8 +28,8 @@ For Windows 10 deployment, Microsoft 365 includes a fantastic deployment advisor
|
|||||||
- Windows Autopilot
|
- Windows Autopilot
|
||||||
- In-place upgrade
|
- In-place upgrade
|
||||||
- Deploying Windows 10 upgrade with Intune
|
- Deploying Windows 10 upgrade with Intune
|
||||||
- Deploying Windows 10 upgrade with Microsoft Endpoint Configuration Manager
|
- Deploying Windows 10 upgrade with Microsoft Configuration Manager
|
||||||
- Deploying a computer refresh with Microsoft Endpoint Configuration Manager
|
- Deploying a computer refresh with Microsoft Configuration Manager
|
||||||
|
|
||||||
## Free trial account
|
## Free trial account
|
||||||
|
|
||||||
|
@ -40,7 +40,7 @@ The [Windows ADK for Windows 11](/windows-hardware/get-started/adk-install) is a
|
|||||||
[SetupDiag](#setupdiag) is included with Windows 10, version 2004 and later, and Windows 11.<br>
|
[SetupDiag](#setupdiag) is included with Windows 10, version 2004 and later, and Windows 11.<br>
|
||||||
New capabilities are available for [Delivery Optimization](#delivery-optimization) and [Windows Update for Business](#windows-update-for-business).<br>
|
New capabilities are available for [Delivery Optimization](#delivery-optimization) and [Windows Update for Business](#windows-update-for-business).<br>
|
||||||
VPN support is added to [Windows Autopilot](#windows-autopilot)<br>
|
VPN support is added to [Windows Autopilot](#windows-autopilot)<br>
|
||||||
An in-place upgrade wizard is available in [Configuration Manager](#microsoft-endpoint-configuration-manager).<br>
|
An in-place upgrade wizard is available in [Configuration Manager](#microsoft-configuration-manager).<br>
|
||||||
The Windows 10 deployment and update [landing page](index.yml) has been redesigned, with more content added and more content coming soon.<br>
|
The Windows 10 deployment and update [landing page](index.yml) has been redesigned, with more content added and more content coming soon.<br>
|
||||||
|
|
||||||
## The Modern Desktop Deployment Center
|
## The Modern Desktop Deployment Center
|
||||||
@ -124,7 +124,7 @@ The following Windows Autopilot features are available in Windows 10, version 19
|
|||||||
- Windows Autopilot is self-updating during OOBE. From Windows 10 onward, version 1903 Autopilot functional and critical updates will begin downloading automatically during OOBE.
|
- Windows Autopilot is self-updating during OOBE. From Windows 10 onward, version 1903 Autopilot functional and critical updates will begin downloading automatically during OOBE.
|
||||||
- Windows Autopilot will set the [diagnostics data](/windows/privacy/windows-diagnostic-data) level to Full on Windows 10 version 1903 and later during OOBE.
|
- Windows Autopilot will set the [diagnostics data](/windows/privacy/windows-diagnostic-data) level to Full on Windows 10 version 1903 and later during OOBE.
|
||||||
|
|
||||||
### Microsoft Endpoint Configuration Manager
|
### Microsoft Configuration Manager
|
||||||
|
|
||||||
An in-place upgrade wizard is available in Configuration Manager. For more information, see [Simplifying Windows 10 deployment with Configuration Manager](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/simplifying-windows-10-deployment-with-configuration-manager/ba-p/1214364).
|
An in-place upgrade wizard is available in Configuration Manager. For more information, see [Simplifying Windows 10 deployment with Configuration Manager](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/simplifying-windows-10-deployment-with-configuration-manager/ba-p/1214364).
|
||||||
|
|
||||||
@ -201,7 +201,7 @@ For more information, see the following guides:
|
|||||||
|
|
||||||
- [Step by step guide: Configure a test lab to deploy Windows 10](windows-10-poc.md)
|
- [Step by step guide: Configure a test lab to deploy Windows 10](windows-10-poc.md)
|
||||||
- [Deploy Windows 10 in a test lab using Microsoft Deployment Toolkit](windows-10-poc-mdt.md)
|
- [Deploy Windows 10 in a test lab using Microsoft Deployment Toolkit](windows-10-poc-mdt.md)
|
||||||
- [Deploy Windows 10 in a test lab using Microsoft Endpoint Configuration Manager](windows-10-poc-sc-config-mgr.md)
|
- [Deploy Windows 10 in a test lab using Microsoft Configuration Manager](windows-10-poc-sc-config-mgr.md)
|
||||||
|
|
||||||
## Troubleshooting guidance
|
## Troubleshooting guidance
|
||||||
|
|
||||||
|
@ -1,4 +1,4 @@
|
|||||||
- name: Deploy Windows 10 with Microsoft Endpoint Configuration Manager
|
- name: Deploy Windows 10 with Microsoft Configuration Manager
|
||||||
items:
|
items:
|
||||||
- name: Prepare for Windows 10 deployment with Configuration Manager
|
- name: Prepare for Windows 10 deployment with Configuration Manager
|
||||||
items:
|
items:
|
||||||
|
@ -19,7 +19,7 @@ ms.date: 10/27/2022
|
|||||||
|
|
||||||
- Windows 10
|
- Windows 10
|
||||||
|
|
||||||
Operating system images are typically the production image used for deployment throughout the organization. This article shows you how to add a Windows 10 operating system image created with Microsoft Endpoint Configuration Manager, and how to distribute the image to a distribution point.
|
Operating system images are typically the production image used for deployment throughout the organization. This article shows you how to add a Windows 10 operating system image created with Microsoft Configuration Manager, and how to distribute the image to a distribution point.
|
||||||
|
|
||||||
## Infrastructure
|
## Infrastructure
|
||||||
|
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
---
|
---
|
||||||
title: Create a custom Windows PE boot image with Configuration Manager (Windows 10)
|
title: Create a custom Windows PE boot image with Configuration Manager (Windows 10)
|
||||||
description: Learn how to create custom Windows Preinstallation Environment (Windows PE) boot images in Microsoft Endpoint Configuration Manager.
|
description: Learn how to create custom Windows Preinstallation Environment (Windows PE) boot images in Microsoft Configuration Manager.
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
ms.author: frankroj
|
ms.author: frankroj
|
||||||
@ -19,7 +19,7 @@ ms.date: 10/27/2022
|
|||||||
|
|
||||||
- Windows 10
|
- Windows 10
|
||||||
|
|
||||||
In Microsoft Endpoint Configuration Manager, you can create custom Windows Preinstallation Environment (Windows PE) boot images that include extra components and features. This article shows you how to create a custom Windows PE 5.0 boot image with the Microsoft Deployment Toolkit (MDT) wizard. You can also add the Microsoft Diagnostics and Recovery Toolset (DaRT) 10 to the boot image as part of the boot image creation process.
|
In Microsoft Configuration Manager, you can create custom Windows Preinstallation Environment (Windows PE) boot images that include extra components and features. This article shows you how to create a custom Windows PE 5.0 boot image with the Microsoft Deployment Toolkit (MDT) wizard. You can also add the Microsoft Diagnostics and Recovery Toolset (DaRT) 10 to the boot image as part of the boot image creation process.
|
||||||
- The boot image that is created is based on the version of ADK that is installed.
|
- The boot image that is created is based on the version of ADK that is installed.
|
||||||
|
|
||||||
For the purposes of this guide, we'll use one server computer: CM01.
|
For the purposes of this guide, we'll use one server computer: CM01.
|
||||||
|
@ -18,7 +18,7 @@ ms.date: 10/27/2022
|
|||||||
|
|
||||||
- Windows 10
|
- Windows 10
|
||||||
|
|
||||||
This article walks you through the Zero Touch Installation (ZTI) process of Windows 10 OS deployment using Microsoft Endpoint Configuration Manager [integrated](#why-integrate-mdt-with-configuration-manager) with Microsoft Deployment Toolkit (MDT).
|
This article walks you through the Zero Touch Installation (ZTI) process of Windows 10 OS deployment using Microsoft Configuration Manager [integrated](#why-integrate-mdt-with-configuration-manager) with Microsoft Deployment Toolkit (MDT).
|
||||||
|
|
||||||
## Prerequisites
|
## Prerequisites
|
||||||
|
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
---
|
---
|
||||||
title: Replace a Windows 7 SP1 client with Windows 10 using Configuration Manager
|
title: Replace a Windows 7 SP1 client with Windows 10 using Configuration Manager
|
||||||
description: In this article, you'll learn how to replace a Windows 7 SP1 computer using Microsoft Endpoint Configuration Manager.
|
description: In this article, you'll learn how to replace a Windows 7 SP1 computer using Microsoft Configuration Manager.
|
||||||
ms.assetid: 3c8a2d53-8f08-475f-923a-bca79ca8ac36
|
ms.assetid: 3c8a2d53-8f08-475f-923a-bca79ca8ac36
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
@ -20,7 +20,7 @@ ms.date: 10/27/2022
|
|||||||
|
|
||||||
- Windows 10
|
- Windows 10
|
||||||
|
|
||||||
In this article, you'll learn how to replace a Windows 7 SP1 computer using Microsoft Endpoint Configuration Manager. This process is similar to refreshing a computer, but since you're replacing the device, you have to run the backup job separately from the deployment of Windows 10.
|
In this article, you'll learn how to replace a Windows 7 SP1 computer using Microsoft Configuration Manager. This process is similar to refreshing a computer, but since you're replacing the device, you have to run the backup job separately from the deployment of Windows 10.
|
||||||
|
|
||||||
In this article, you'll create a backup-only task sequence that you run on PC0004 (the device you're replacing), deploy the PC0006 computer running Windows 10, and then restore this backup of PC0004 onto PC006. This process is similar to the MDT replace process: [Replace a Windows 7 computer with a Windows 10 computer](../deploy-windows-mdt/replace-a-windows-7-computer-with-a-windows-10-computer.md).
|
In this article, you'll create a backup-only task sequence that you run on PC0004 (the device you're replacing), deploy the PC0006 computer running Windows 10, and then restore this backup of PC0004 onto PC006. This process is similar to the MDT replace process: [Replace a Windows 7 computer with a Windows 10 computer](../deploy-windows-mdt/replace-a-windows-7-computer-with-a-windows-10-computer.md).
|
||||||
|
|
||||||
|
@ -27,7 +27,7 @@ MDT is a unified collection of tools, processes, and guidance for automating des
|
|||||||
|
|
||||||
In addition to reducing deployment time and standardizing desktop and server images, MDT enables you to more easily manage security and ongoing configurations. MDT builds on top of the core deployment tools in the [Windows Assessment and Deployment Kit](/windows-hardware/get-started/adk-install) (Windows ADK) with more guidance and features designed to reduce the complexity and time required for deployment in an enterprise environment.
|
In addition to reducing deployment time and standardizing desktop and server images, MDT enables you to more easily manage security and ongoing configurations. MDT builds on top of the core deployment tools in the [Windows Assessment and Deployment Kit](/windows-hardware/get-started/adk-install) (Windows ADK) with more guidance and features designed to reduce the complexity and time required for deployment in an enterprise environment.
|
||||||
|
|
||||||
MDT supports the deployment of Windows 10, and Windows 7, Windows 8.1, and Windows Server. It also includes support for zero-touch installation (ZTI) with [Microsoft Endpoint Configuration Manager](/configmgr/).
|
MDT supports the deployment of Windows 10, and Windows 7, Windows 8.1, and Windows Server. It also includes support for zero-touch installation (ZTI) with [Microsoft Configuration Manager](/configmgr/).
|
||||||
|
|
||||||
> [!IMPORTANT]
|
> [!IMPORTANT]
|
||||||
> For more information about MDT supported platforms, see [MDT Release Notes](/mem/configmgr/mdt/release-notes#supported-platforms) and [MDT FAQ](/mem/configmgr/mdt/faq#is-this-release-only-supported-with-version--x--of-windows-client--windows-adk--or-configuration-manager-).
|
> For more information about MDT supported platforms, see [MDT Release Notes](/mem/configmgr/mdt/release-notes#supported-platforms) and [MDT FAQ](/mem/configmgr/mdt/faq#is-this-release-only-supported-with-version--x--of-windows-client--windows-adk--or-configuration-manager-).
|
||||||
|
@ -23,7 +23,7 @@ Windows 10 upgrade options are discussed and information is provided about plann
|
|||||||
|[Windows 10 edition upgrade](upgrade/windows-10-edition-upgrades.md) |This article provides information about support for upgrading from one edition of Windows 10 to another. |
|
|[Windows 10 edition upgrade](upgrade/windows-10-edition-upgrades.md) |This article provides information about support for upgrading from one edition of Windows 10 to another. |
|
||||||
|[Windows 10 volume license media](windows-10-media.md) |This article provides information about updates to volume licensing media in the current version of Windows 10. |
|
|[Windows 10 volume license media](windows-10-media.md) |This article provides information about updates to volume licensing media in the current version of Windows 10. |
|
||||||
|[Manage Windows upgrades with Upgrade Readiness](/mem/configmgr/desktop-analytics/overview) |With Upgrade Readiness, enterprises now have the tools to plan and manage the upgrade process end to end, allowing them to adopt new Windows releases more quickly. With Windows diagnostic data enabled, Upgrade Readiness collects system, application, and driver data for analysis. We then identify compatibility issues that can block an upgrade and suggest fixes when they're known to Microsoft. The Upgrade Readiness workflow steps you through the discovery and rationalization process until you have a list of computers that are ready to be upgraded. |
|
|[Manage Windows upgrades with Upgrade Readiness](/mem/configmgr/desktop-analytics/overview) |With Upgrade Readiness, enterprises now have the tools to plan and manage the upgrade process end to end, allowing them to adopt new Windows releases more quickly. With Windows diagnostic data enabled, Upgrade Readiness collects system, application, and driver data for analysis. We then identify compatibility issues that can block an upgrade and suggest fixes when they're known to Microsoft. The Upgrade Readiness workflow steps you through the discovery and rationalization process until you have a list of computers that are ready to be upgraded. |
|
||||||
|[Windows 10 deployment test lab](windows-10-poc.md) |This guide contains instructions to configure a proof of concept (PoC) environment requiring a minimum amount of resources. The guide makes extensive use of Windows PowerShell and Hyper-V. Subsequent companion guides contain steps to deploy Windows 10 using the PoC environment. After you complete this guide, more guides are provided to deploy Windows 10 in the test lab using [Microsoft Deployment Toolkit](windows-10-poc-mdt.md) or [Microsoft Endpoint Configuration Manager](windows-10-poc-sc-config-mgr.md). |
|
|[Windows 10 deployment test lab](windows-10-poc.md) |This guide contains instructions to configure a proof of concept (PoC) environment requiring a minimum amount of resources. The guide makes extensive use of Windows PowerShell and Hyper-V. Subsequent companion guides contain steps to deploy Windows 10 using the PoC environment. After you complete this guide, more guides are provided to deploy Windows 10 in the test lab using [Microsoft Deployment Toolkit](windows-10-poc-mdt.md) or [Microsoft Configuration Manager](windows-10-poc-sc-config-mgr.md). |
|
||||||
|[Plan for Windows 10 deployment](planning/index.md) | This section describes Windows 10 deployment considerations and provides information to help Windows 10 deployment planning. |
|
|[Plan for Windows 10 deployment](planning/index.md) | This section describes Windows 10 deployment considerations and provides information to help Windows 10 deployment planning. |
|
||||||
|[Deploy Windows 10 with the Microsoft Deployment Toolkit](./deploy-windows-mdt/prepare-for-windows-deployment-with-mdt.md) |This guide will walk you through the process of deploying Windows 10 in an enterprise environment using the Microsoft Deployment Toolkit (MDT). |
|
|[Deploy Windows 10 with the Microsoft Deployment Toolkit](./deploy-windows-mdt/prepare-for-windows-deployment-with-mdt.md) |This guide will walk you through the process of deploying Windows 10 in an enterprise environment using the Microsoft Deployment Toolkit (MDT). |
|
||||||
|[Prepare for Zero Touch Installation of Windows 10 with Configuration Manager](deploy-windows-cm/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md) |If you have Microsoft Configuration Manager in your environment, you'll most likely want to use it to deploy Windows 10. This article will show you how to set up Configuration Manager for operating system deployment and how to integrate Configuration Manager with the Microsoft Deployment Toolkit (MDT). |
|
|[Prepare for Zero Touch Installation of Windows 10 with Configuration Manager](deploy-windows-cm/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md) |If you have Microsoft Configuration Manager in your environment, you'll most likely want to use it to deploy Windows 10. This article will show you how to set up Configuration Manager for operating system deployment and how to integrate Configuration Manager with the Microsoft Deployment Toolkit (MDT). |
|
||||||
|
@ -26,12 +26,12 @@ This article lists the endpoints that need to be allowed through the firewall to
|
|||||||
|
|
||||||
|Domain Name |Protocol/Port(s) | Content Type | Additional Information | Version |
|
|Domain Name |Protocol/Port(s) | Content Type | Additional Information | Version |
|
||||||
|---------|---------|---------------|-------------------|-----------------|
|
|---------|---------|---------------|-------------------|-----------------|
|
||||||
| *.b1.download.windowsupdate.com, *.dl.delivery.mp.microsoft.com, *.download.windowsupdate.com, *.au.download.windowsupdate.com, *.au.b1.download.windowsupdate.com, *.tlu.dl.delivery.mp.microsoft.com, *.emdl.ws.microsoft.com, *.ctldl.windowsupdate.com | HTTP / 80 | Windows Update </br> Windows Defender </br> Windows Drivers | [Complete list](/windows/privacy/manage-windows-2004-endpoints) of endpoints for Windows Update services and payload. | Microsoft Endpoint Configuration Manager Distribution Point |
|
| *.b1.download.windowsupdate.com, *.dl.delivery.mp.microsoft.com, *.download.windowsupdate.com, *.au.download.windowsupdate.com, *.au.b1.download.windowsupdate.com, *.tlu.dl.delivery.mp.microsoft.com, *.emdl.ws.microsoft.com, *.ctldl.windowsupdate.com | HTTP / 80 | Windows Update </br> Windows Defender </br> Windows Drivers | [Complete list](/windows/privacy/manage-windows-2004-endpoints) of endpoints for Windows Update services and payload. | Microsoft Configuration Manager Distribution Point |
|
||||||
| *.delivery.mp.microsoft.com | HTTP / 80 | Edge Browser | [Complete list](/deployedge/microsoft-edge-security-endpoints) of endpoints for Edge Browser. | Microsoft Endpoint Configuration Manager Distribution Point |
|
| *.delivery.mp.microsoft.com | HTTP / 80 | Edge Browser | [Complete list](/deployedge/microsoft-edge-security-endpoints) of endpoints for Edge Browser. | Microsoft Configuration Manager Distribution Point |
|
||||||
| *.officecdn.microsoft.com.edgesuite.net, *.officecdn.microsoft.com, *.cdn.office.net | HTTP / 80 | Office CDN updates | [Complete list](/office365/enterprise/office-365-endpoints) of endpoints for Office CDN updates. | Microsoft Endpoint Configuration Manager Distribution Point |
|
| *.officecdn.microsoft.com.edgesuite.net, *.officecdn.microsoft.com, *.cdn.office.net | HTTP / 80 | Office CDN updates | [Complete list](/office365/enterprise/office-365-endpoints) of endpoints for Office CDN updates. | Microsoft Configuration Manager Distribution Point |
|
||||||
| *.manage.microsoft.com, *.swda01.manage.microsoft.com, *.swda02.manage.microsoft.com, *.swdb01.manage.microsoft.com, *.swdb02.manage.microsoft.com, *.swdc01.manage.microsoft.com, *.swdc02.manage.microsoft.com, *.swdd01.manage.microsoft.com, *.swdd02.manage.microsoft.com, *.swda01-mscdn.manage.microsoft.com, *.swda02-mscdn.manage.microsoft.com, *.swdb01-mscdn.manage.microsoft.com, *.swdb02-mscdn.manage.microsoft.com, *.swdc01-mscdn.manage.microsoft.com, *.swdc02-mscdn.manage.microsoft.com, *.swdd01-mscdn.manage.microsoft.com, *.swdd02-mscdn.manage.microsoft.com | HTTP / 80 </br> HTTPs / 443 | Intune Win32 Apps | [Complete list](/mem/intune/fundamentals/intune-endpoints) of endpoints for Intune Win32 Apps updates. | Microsoft Endpoint Configuration Manager Distribution Point |
|
| *.manage.microsoft.com, *.swda01.manage.microsoft.com, *.swda02.manage.microsoft.com, *.swdb01.manage.microsoft.com, *.swdb02.manage.microsoft.com, *.swdc01.manage.microsoft.com, *.swdc02.manage.microsoft.com, *.swdd01.manage.microsoft.com, *.swdd02.manage.microsoft.com, *.swda01-mscdn.manage.microsoft.com, *.swda02-mscdn.manage.microsoft.com, *.swdb01-mscdn.manage.microsoft.com, *.swdb02-mscdn.manage.microsoft.com, *.swdc01-mscdn.manage.microsoft.com, *.swdc02-mscdn.manage.microsoft.com, *.swdd01-mscdn.manage.microsoft.com, *.swdd02-mscdn.manage.microsoft.com | HTTP / 80 </br> HTTPs / 443 | Intune Win32 Apps | [Complete list](/mem/intune/fundamentals/intune-endpoints) of endpoints for Intune Win32 Apps updates. | Microsoft Configuration Manager Distribution Point |
|
||||||
| *.statics.teams.cdn.office.net | HTTP / 80 </br> HTTPs / 443 | Teams | | Microsoft Endpoint Configuration Manager Distribution Point |
|
| *.statics.teams.cdn.office.net | HTTP / 80 </br> HTTPs / 443 | Teams | | Microsoft Configuration Manager Distribution Point |
|
||||||
| *.assets1.xboxlive.com, *.assets2.xboxlive.com, *.dlassets.xboxlive.com, *.dlassets2.xboxlive.com, *.d1.xboxlive.com, *.d2.xboxlive.com, *.assets.xbox.com, *.xbl-dlassets-origin.xboxlive.com, *.assets-origin.xboxlive.com, *.xvcb1.xboxlive.com, *.xvcb2.xboxlive.com, *.xvcf1.xboxlive.com, *.xvcf2.xboxlive.com | HTTP / 80 | Xbox | | Microsoft Endpoint Configuration Manager Distribution Point |
|
| *.assets1.xboxlive.com, *.assets2.xboxlive.com, *.dlassets.xboxlive.com, *.dlassets2.xboxlive.com, *.d1.xboxlive.com, *.d2.xboxlive.com, *.assets.xbox.com, *.xbl-dlassets-origin.xboxlive.com, *.assets-origin.xboxlive.com, *.xvcb1.xboxlive.com, *.xvcb2.xboxlive.com, *.xvcf1.xboxlive.com, *.xvcf2.xboxlive.com | HTTP / 80 | Xbox | | Microsoft Configuration Manager Distribution Point |
|
||||||
| *.tlu.dl.adu.microsoft.com, *.nlu.dl.adu.microsoft.com, *.dcsfe.prod.adu.microsoft.com | HTTP / 80 | Device Update | [Complete list](/azure/iot-hub-device-update/) of endpoints for Device Update updates. | Microsoft Endpoint Configuration Manager Distribution Point |
|
| *.tlu.dl.adu.microsoft.com, *.nlu.dl.adu.microsoft.com, *.dcsfe.prod.adu.microsoft.com | HTTP / 80 | Device Update | [Complete list](/azure/iot-hub-device-update/) of endpoints for Device Update updates. | Microsoft Configuration Manager Distribution Point |
|
||||||
| *.do.dsp.mp.microsoft.com | HTTP / 80 </br> HTTPs / 443 | Microsoft Connected Cache -> Delivery Optimization Services communication | [Complete list](../do/waas-delivery-optimization-faq.yml) of endpoints for Delivery Optimization only. | Microsoft Connected Cache Managed in Azure |
|
| *.do.dsp.mp.microsoft.com | HTTP / 80 </br> HTTPs / 443 | Microsoft Connected Cache -> Delivery Optimization Services communication | [Complete list](../do/waas-delivery-optimization-faq.yml) of endpoints for Delivery Optimization only. | Microsoft Connected Cache Managed in Azure |
|
||||||
| *.azure-devices.net, *.global.azure-devices-provisioning.net, *.azurecr.io, *.blob.core.windows.net, *.mcr.microsoft.com | AMQP / 5671 </br> MQTT / 8883 </br> HTTPs / 443 | IoT Edge / IoT Hub communication| [Complete list](/azure/iot-hub/iot-hub-devguide-protocols) of Azure IoT Hub communication protocols and ports. [Azure IoT Guide](/azure/iot-hub/iot-hub-devguide-endpoints) to understanding Azure IoT Hub endpoints. | Microsoft Connected Cache Managed in Azure |
|
| *.azure-devices.net, *.global.azure-devices-provisioning.net, *.azurecr.io, *.blob.core.windows.net, *.mcr.microsoft.com | AMQP / 5671 </br> MQTT / 8883 </br> HTTPs / 443 | IoT Edge / IoT Hub communication| [Complete list](/azure/iot-hub/iot-hub-devguide-protocols) of Azure IoT Hub communication protocols and ports. [Azure IoT Guide](/azure/iot-hub/iot-hub-devguide-endpoints) to understanding Azure IoT Hub endpoints. | Microsoft Connected Cache Managed in Azure |
|
||||||
|
@ -46,7 +46,7 @@ Two methods of peer-to-peer content distribution are available.
|
|||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> Microsoft Configuration Manager has an additional feature called Client Peer Cache that allows peer-to-peer content sharing between clients you use Configuration Manager to manage, in the same Configuration Manager boundary Group. For more information, see [Client Peer Cache](/configmgr/core/plan-design/hierarchy/client-peer-cache).
|
> Microsoft Configuration Manager has an additional feature called Client Peer Cache that allows peer-to-peer content sharing between clients you use Configuration Manager to manage, in the same Configuration Manager boundary Group. For more information, see [Client Peer Cache](/configmgr/core/plan-design/hierarchy/client-peer-cache).
|
||||||
>
|
>
|
||||||
> In addition to Client Peer Cache, similar functionality is available in the Windows Preinstallation Environment (Windows PE) for imaging-related content. Using this technology, clients imaging with Configuration Manager task sequences can source operating system images, driver packages, boot images, packages, and programs from peers instead of distribution points. For detailed information about how Windows PE Peer Cache works and how to configure it, see [Prepare Windows PE peer cache to reduce WAN traffic in Microsoft Endpoint Configuration Manager](/configmgr/osd/get-started/prepare-windows-pe-peer-cache-to-reduce-wan-traffic).
|
> In addition to Client Peer Cache, similar functionality is available in the Windows Preinstallation Environment (Windows PE) for imaging-related content. Using this technology, clients imaging with Configuration Manager task sequences can source operating system images, driver packages, boot images, packages, and programs from peers instead of distribution points. For detailed information about how Windows PE Peer Cache works and how to configure it, see [Prepare Windows PE peer cache to reduce WAN traffic in Microsoft Configuration Manager](/configmgr/osd/get-started/prepare-windows-pe-peer-cache-to-reduce-wan-traffic).
|
||||||
|
|
||||||
## Express update delivery
|
## Express update delivery
|
||||||
|
|
||||||
@ -56,7 +56,7 @@ Windows client quality update downloads can be large because every package conta
|
|||||||
> Express update delivery applies to quality update downloads. Starting with Windows 10, version 1709, Express update delivery also applies to feature update downloads for clients connected to Windows Update and Windows Update for Business.
|
> Express update delivery applies to quality update downloads. Starting with Windows 10, version 1709, Express update delivery also applies to feature update downloads for clients connected to Windows Update and Windows Update for Business.
|
||||||
|
|
||||||
### How Microsoft supports Express
|
### How Microsoft supports Express
|
||||||
- **Express on Microsoft Endpoint Configuration Manager** starting with version 1702 of Configuration Manager and Windows 10, version 1703 or later, or Windows 10, version 1607 with the April 2017 cumulative update.
|
- **Express on Microsoft Configuration Manager** starting with version 1702 of Configuration Manager and Windows 10, version 1703 or later, or Windows 10, version 1607 with the April 2017 cumulative update.
|
||||||
- **Express on WSUS Standalone**
|
- **Express on WSUS Standalone**
|
||||||
|
|
||||||
Express update delivery is available on [all support versions of WSUS](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc708456(v=ws.10)).
|
Express update delivery is available on [all support versions of WSUS](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc708456(v=ws.10)).
|
||||||
@ -94,4 +94,4 @@ At this point, the download is complete and the update is ready to be installed.
|
|||||||
|  | [Build deployment rings for Windows client updates](../update/waas-deployment-rings-windows-10-updates.md) |
|
|  | [Build deployment rings for Windows client updates](../update/waas-deployment-rings-windows-10-updates.md) |
|
||||||
|  | [Assign devices to servicing channels for Windows client updates](../update/waas-servicing-channels-windows-10-updates.md) |
|
|  | [Assign devices to servicing channels for Windows client updates](../update/waas-servicing-channels-windows-10-updates.md) |
|
||||||
|  | Optimize update delivery for Windows 10 updates (this article) |
|
|  | Optimize update delivery for Windows 10 updates (this article) |
|
||||||
|  | [Deploy updates using Windows Update for Business](../update/waas-manage-updates-wufb.md)<br/>or [Deploy Windows client updates using Windows Server Update Services](../update/waas-manage-updates-wsus.md)<br/>or [Deploy Windows client updates using Microsoft Endpoint Configuration Manager](/mem/configmgr/osd/deploy-use/manage-windows-as-a-service) |
|
|  | [Deploy updates using Windows Update for Business](../update/waas-manage-updates-wufb.md)<br/>or [Deploy Windows client updates using Windows Server Update Services](../update/waas-manage-updates-wsus.md)<br/>or [Deploy Windows client updates using Microsoft Configuration Manager](/mem/configmgr/osd/deploy-use/manage-windows-as-a-service) |
|
||||||
|
@ -31,7 +31,7 @@ Use Windows Analytics to get:
|
|||||||
- Guidance and insights into application and driver compatibility issues, with suggested fixes
|
- Guidance and insights into application and driver compatibility issues, with suggested fixes
|
||||||
- Data driven application rationalization tools
|
- Data driven application rationalization tools
|
||||||
- Application usage information, allowing targeted validation; workflow to track validation progress and decisions
|
- Application usage information, allowing targeted validation; workflow to track validation progress and decisions
|
||||||
- Data export to commonly used software deployment tools, including Microsoft Endpoint Configuration Manager
|
- Data export to commonly used software deployment tools, including Microsoft Configuration Manager
|
||||||
|
|
||||||
The Windows Analytics workflow steps you through the discovery and rationalization process until you have a list of computers that are ready to be upgraded.
|
The Windows Analytics workflow steps you through the discovery and rationalization process until you have a list of computers that are ready to be upgraded.
|
||||||
|
|
||||||
|
@ -49,7 +49,7 @@ sections:
|
|||||||
For many devices, drivers will be automatically installed in Windows 10 and there will be no need for further action.
|
For many devices, drivers will be automatically installed in Windows 10 and there will be no need for further action.
|
||||||
- For some devices, Windows 10 may be unable to install drivers that are required for operation. If your device drivers aren't automatically installed, visit the manufacturer's support website for your device to download and manually install the drivers. If Windows 10 drivers aren't available, the most up-to-date drivers for Windows 8.1 will often work in Windows 10.
|
- For some devices, Windows 10 may be unable to install drivers that are required for operation. If your device drivers aren't automatically installed, visit the manufacturer's support website for your device to download and manually install the drivers. If Windows 10 drivers aren't available, the most up-to-date drivers for Windows 8.1 will often work in Windows 10.
|
||||||
- For some devices, the manufacturer may provide more up-to-date drivers or drivers that enable more functionality than the drivers installed by Windows 10. Always follow the recommendations of the device manufacturer for optimal performance and stability.
|
- For some devices, the manufacturer may provide more up-to-date drivers or drivers that enable more functionality than the drivers installed by Windows 10. Always follow the recommendations of the device manufacturer for optimal performance and stability.
|
||||||
- Some computer manufacturers provide packs of drivers for easy implementation in management and deployment solutions like the Microsoft Deployment Toolkit (MDT) or Microsoft Endpoint Configuration Manager. These driver packs contain all of the drivers needed for each device and can greatly simplify the process of deploying Windows to a new make or model of computer. Driver packs for some common manufacturers include:
|
- Some computer manufacturers provide packs of drivers for easy implementation in management and deployment solutions like the Microsoft Deployment Toolkit (MDT) or Microsoft Configuration Manager. These driver packs contain all of the drivers needed for each device and can greatly simplify the process of deploying Windows to a new make or model of computer. Driver packs for some common manufacturers include:
|
||||||
- [HP driver pack](https://www.hp.com/us-en/solutions/client-management-solutions/drivers-pack.html)
|
- [HP driver pack](https://www.hp.com/us-en/solutions/client-management-solutions/drivers-pack.html)
|
||||||
- [Dell driver packs for enterprise client OS deployment](https://www.dell.com/support/kbdoc/en-us/000124139/dell-command-deploy-driver-packs-for-enterprise-client-os-deployment)
|
- [Dell driver packs for enterprise client OS deployment](https://www.dell.com/support/kbdoc/en-us/000124139/dell-command-deploy-driver-packs-for-enterprise-client-os-deployment)
|
||||||
- [Lenovo Configuration Manager and MDT package index](https://support.lenovo.com/us/en/solutions/ht074984)
|
- [Lenovo Configuration Manager and MDT package index](https://support.lenovo.com/us/en/solutions/ht074984)
|
||||||
@ -70,9 +70,9 @@ sections:
|
|||||||
- question: |
|
- question: |
|
||||||
Which deployment tools support Windows 10?
|
Which deployment tools support Windows 10?
|
||||||
answer: |
|
answer: |
|
||||||
Updated versions of Microsoft deployment tools, including Microsoft Endpoint Configuration Manager, MDT, and the Windows Assessment and Deployment Kit (Windows ADK) support Windows 10.
|
Updated versions of Microsoft deployment tools, including Microsoft Configuration Manager, MDT, and the Windows Assessment and Deployment Kit (Windows ADK) support Windows 10.
|
||||||
|
|
||||||
- [Microsoft Endpoint Configuration Manager](/mem/configmgr) simplifies the deployment and management of Windows 10. If you aren't currently using it, download a free 180-day trial of [Microsoft Endpoint Configuration Manager (current branch)](https://www.microsoft.com/evalcenter/evaluate-microsoft-endpoint-configuration-manager).
|
- [Microsoft Configuration Manager](/mem/configmgr) simplifies the deployment and management of Windows 10. If you aren't currently using it, download a free 180-day trial of [Microsoft Configuration Manager (current branch)](https://www.microsoft.com/evalcenter/evaluate-microsoft-endpoint-configuration-manager).
|
||||||
|
|
||||||
- [MDT](/mem/configmgr/mdt) is a collection of tools, processes, and guidance for automating desktop and server deployment.
|
- [MDT](/mem/configmgr/mdt) is a collection of tools, processes, and guidance for automating desktop and server deployment.
|
||||||
|
|
||||||
@ -81,7 +81,7 @@ sections:
|
|||||||
- question: |
|
- question: |
|
||||||
Can I upgrade computers from Windows 7 or Windows 8.1 without deploying a new image?
|
Can I upgrade computers from Windows 7 or Windows 8.1 without deploying a new image?
|
||||||
answer: |
|
answer: |
|
||||||
Computers running Windows 7 or Windows 8.1 can be upgraded directly to Windows 10 through the in-place upgrade process without a need to reimage the device using MDT and/or Configuration Manager. For more information, see [Upgrade to Windows 10 with Microsoft Endpoint Configuration Manager](../deploy-windows-cm/upgrade-to-windows-10-with-configuration-manager.md) or [Upgrade to Windows 10 with the Microsoft Deployment Toolkit](../deploy-windows-mdt/upgrade-to-windows-10-with-the-microsoft-deployment-toolkit.md).
|
Computers running Windows 7 or Windows 8.1 can be upgraded directly to Windows 10 through the in-place upgrade process without a need to reimage the device using MDT and/or Configuration Manager. For more information, see [Upgrade to Windows 10 with Microsoft Configuration Manager](../deploy-windows-cm/upgrade-to-windows-10-with-configuration-manager.md) or [Upgrade to Windows 10 with the Microsoft Deployment Toolkit](../deploy-windows-mdt/upgrade-to-windows-10-with-the-microsoft-deployment-toolkit.md).
|
||||||
|
|
||||||
- question: |
|
- question: |
|
||||||
Can I upgrade from Windows 7 Enterprise or Windows 8.1 Enterprise to Windows 10 Enterprise for free?
|
Can I upgrade from Windows 7 Enterprise or Windows 8.1 Enterprise to Windows 10 Enterprise for free?
|
||||||
@ -114,7 +114,7 @@ sections:
|
|||||||
- Windows Update
|
- Windows Update
|
||||||
- Windows Update for Business
|
- Windows Update for Business
|
||||||
- Windows Server Update Services
|
- Windows Server Update Services
|
||||||
- Microsoft Endpoint Configuration Manager
|
- Microsoft Configuration Manager
|
||||||
|
|
||||||
For more information, see [Servicing Tools](../update/waas-overview.md#servicing-tools).
|
For more information, see [Servicing Tools](../update/waas-overview.md#servicing-tools).
|
||||||
|
|
||||||
|
@ -40,7 +40,7 @@ For more information about Microsoft Configuration Manager support for Windows 1
|
|||||||
|
|
||||||
## Management tools
|
## Management tools
|
||||||
|
|
||||||
In addition to Microsoft Endpoint Configuration Manager, Windows 10 also uses other tools for management. For Windows Server and Active Directory, existing supported versions are fully supported for Windows 10. New Group Policy templates will be needed to configure new settings available in Windows 10; these templates are available in the Windows 10 media images, and are available as a separate download [here](https://go.microsoft.com/fwlink/p/?LinkId=625081). See [Group Policy settings reference](https://go.microsoft.com/fwlink/p/?LinkId=625082) for a list of the new and modified policy settings. If you're using a central policy store, follow the steps outlined [here](/troubleshoot/windows-server/group-policy/create-central-store-domain-controller) to update the ADMX files stored in that central store.
|
In addition to Microsoft Configuration Manager, Windows 10 also uses other tools for management. For Windows Server and Active Directory, existing supported versions are fully supported for Windows 10. New Group Policy templates will be needed to configure new settings available in Windows 10; these templates are available in the Windows 10 media images, and are available as a separate download [here](https://go.microsoft.com/fwlink/p/?LinkId=625081). See [Group Policy settings reference](https://go.microsoft.com/fwlink/p/?LinkId=625082) for a list of the new and modified policy settings. If you're using a central policy store, follow the steps outlined [here](/troubleshoot/windows-server/group-policy/create-central-store-domain-controller) to update the ADMX files stored in that central store.
|
||||||
|
|
||||||
No new Active Directory schema updates or specific functional levels are currently required for core Windows 10 product functionality, although subsequent upgrades could require these schema updates to support new features.
|
No new Active Directory schema updates or specific functional levels are currently required for core Windows 10 product functionality, although subsequent upgrades could require these schema updates to support new features.
|
||||||
|
|
||||||
|
@ -168,7 +168,7 @@ sections:
|
|||||||
- question: |
|
- question: |
|
||||||
How can Windows To Go be managed in an organization?
|
How can Windows To Go be managed in an organization?
|
||||||
answer: |
|
answer: |
|
||||||
Windows To Go can be deployed and managed like a traditional desktop PC using standard Windows enterprise software distribution tools like Microsoft Endpoint Configuration Manager. Computer and user settings for Windows To Go workspaces can be managed using Group Policy setting also in the same manner that you manage Group Policy settings for other PCs in your organization. Windows To Go workspaces can be configured to connect to the organizational resources remotely using DirectAccess or a virtual private network connection so that they can connect securely to your network.
|
Windows To Go can be deployed and managed like a traditional desktop PC using standard Windows enterprise software distribution tools like Microsoft Configuration Manager. Computer and user settings for Windows To Go workspaces can be managed using Group Policy setting also in the same manner that you manage Group Policy settings for other PCs in your organization. Windows To Go workspaces can be configured to connect to the organizational resources remotely using DirectAccess or a virtual private network connection so that they can connect securely to your network.
|
||||||
|
|
||||||
- question: |
|
- question: |
|
||||||
How do I make my computer boot from USB?
|
How do I make my computer boot from USB?
|
||||||
|
@ -56,7 +56,7 @@ The applications that you want to use from the Windows To Go workspace should be
|
|||||||
|
|
||||||
## <a href="" id="wtg-prep-intro"></a>Prepare for Windows To Go
|
## <a href="" id="wtg-prep-intro"></a>Prepare for Windows To Go
|
||||||
|
|
||||||
Enterprises install Windows on a large group of computers either by using configuration management software (such as Microsoft Endpoint Configuration Manager), or by using standard Windows deployment tools such as DiskPart and the Deployment Image Servicing and Management (DISM) tool.
|
Enterprises install Windows on a large group of computers either by using configuration management software (such as Microsoft Configuration Manager), or by using standard Windows deployment tools such as DiskPart and the Deployment Image Servicing and Management (DISM) tool.
|
||||||
|
|
||||||
These same tools can be used to provision Windows To Go drive, just as you would if you were planning for provisioning a new class of mobile PCs. You can use the [Windows Assessment and Deployment Kit](/windows-hardware/get-started/adk-install) to review deployment tools available.
|
These same tools can be used to provision Windows To Go drive, just as you would if you were planning for provisioning a new class of mobile PCs. You can use the [Windows Assessment and Deployment Kit](/windows-hardware/get-started/adk-install) to review deployment tools available.
|
||||||
|
|
||||||
|
@ -68,7 +68,7 @@ numerous advantages:
|
|||||||
|
|
||||||
Historically, download sizes of Windows 10 quality updates (Windows 10, version 1803 and older supported versions of Windows 10) are optimized by using express download. Express download is optimized such that updating Windows 10 systems will download the minimum number of bytes. This is achieved by generating differentials for every updated file based on selected historical base revisions of the same file + its base or RTM version.
|
Historically, download sizes of Windows 10 quality updates (Windows 10, version 1803 and older supported versions of Windows 10) are optimized by using express download. Express download is optimized such that updating Windows 10 systems will download the minimum number of bytes. This is achieved by generating differentials for every updated file based on selected historical base revisions of the same file + its base or RTM version.
|
||||||
|
|
||||||
For example, if the October monthly quality update has updated Notepad.exe, differentials for Notepad.exe file changes from September to October, August to October, July to October, June to October, and from the original feature release to October are generated. All these differentials are stored in a Patch Storage File (PSF, also referred to as “express download files”) and hosted or cached on Windows Update or other update management or distribution servers (for example, Windows Server Update Services (WSUS), Microsoft Endpoint Configuration Manager, or a non-Microsoft update management or distribution server that supports express updates). A device leveraging express updates uses network protocol to determine optimal differentials, then downloads only what is needed from the update distribution endpoints.
|
For example, if the October monthly quality update has updated Notepad.exe, differentials for Notepad.exe file changes from September to October, August to October, July to October, June to October, and from the original feature release to October are generated. All these differentials are stored in a Patch Storage File (PSF, also referred to as “express download files”) and hosted or cached on Windows Update or other update management or distribution servers (for example, Windows Server Update Services (WSUS), Microsoft Configuration Manager, or a non-Microsoft update management or distribution server that supports express updates). A device leveraging express updates uses network protocol to determine optimal differentials, then downloads only what is needed from the update distribution endpoints.
|
||||||
|
|
||||||
The flip side of express download is that the size of PSF files can be very large depending on the number of historical baselines against which differentials were calculated. Downloading and caching large PSF files to on-premises or remote update distribution servers is problematic for most organizations, hence they are unable to leverage express updates to keep their fleet of devices running Windows 10 up to date. Secondly, due to the complexity of generating differentials and size of the express files that need to be cached on update distribution servers, it is only feasible to generate express download files for the most common baselines, thus express updates are only applicable to selected baselines. Finally, calculation of optimal differentials is expensive in terms of system memory utilization, especially for low-cost systems, impacting their ability to download and apply an update seamlessly.
|
The flip side of express download is that the size of PSF files can be very large depending on the number of historical baselines against which differentials were calculated. Downloading and caching large PSF files to on-premises or remote update distribution servers is problematic for most organizations, hence they are unable to leverage express updates to keep their fleet of devices running Windows 10 up to date. Secondly, due to the complexity of generating differentials and size of the express files that need to be cached on update distribution servers, it is only feasible to generate express download files for the most common baselines, thus express updates are only applicable to selected baselines. Finally, calculation of optimal differentials is expensive in terms of system memory utilization, especially for low-cost systems, impacting their ability to download and apply an update seamlessly.
|
||||||
|
|
||||||
|
@ -20,7 +20,7 @@ ms.technology: itpro-updates
|
|||||||
|
|
||||||
A "service management" mindset means that the devices in your organization fall into a continuum, with the software update process being constantly planned, deployed, monitored, and optimized. And once you use this process for feature updates, quality updates become a lightweight procedure that is simple and fast to execute, ultimately increasing velocity.
|
A "service management" mindset means that the devices in your organization fall into a continuum, with the software update process being constantly planned, deployed, monitored, and optimized. And once you use this process for feature updates, quality updates become a lightweight procedure that is simple and fast to execute, ultimately increasing velocity.
|
||||||
|
|
||||||
When you move to a service management model, you need effective ways of rolling out updates to representative groups of devices. We’ve found that a ring-based deployment works well for us at Microsoft and many other organizations across the globe. Deployment rings in Windows client are similar to the deployment groups most organizations constructed for previous major revision upgrades. They are simply a method to separate devices into a deployment timeline.
|
When you move to a service management model, you need effective ways of rolling out updates to representative groups of devices. We’ve found that a ring-based deployment works well for us at Microsoft and many other organizations across the globe. Deployment rings in Windows client are similar to the deployment groups most organizations constructed for previous major revision upgrades. They're simply a method to separate devices into a deployment timeline.
|
||||||
|
|
||||||
At the highest level, each “ring” comprises a group of users or devices that receive a particular update concurrently. For each ring, IT administrators set criteria to control deferral time or adoption (completion) that should be met before deployment to the next broader ring of devices or users can occur.
|
At the highest level, each “ring” comprises a group of users or devices that receive a particular update concurrently. For each ring, IT administrators set criteria to control deferral time or adoption (completion) that should be met before deployment to the next broader ring of devices or users can occur.
|
||||||
|
|
||||||
@ -39,7 +39,7 @@ A common ring structure uses three deployment groups:
|
|||||||
|
|
||||||
## How many rings should I have?
|
## How many rings should I have?
|
||||||
|
|
||||||
There are no definite rules for exactly how many rings to have for your deployments. As mentioned previously, you might want to ensure zero downtime for mission-critical devices by putting them in their own ring. If you have a large organization, you might want to consider assigning devices to rings based on geographic location or the size of rings so that helpdesk resources are more available. Consider the needs of your business and introduce rings that make sense for your organization.
|
There are no definite rules for exactly how many rings to have for your deployments. As mentioned previously, you might want to ensure zero downtime for mission-critical devices by putting them in their own ring. If you have a large organization, you might want to consider assigning devices to rings based on geographic location. Or assign based on the size of rings so that helpdesk resources are more available. Consider the needs of your business and introduce rings that make sense for your organization.
|
||||||
|
|
||||||
## Advancing between rings
|
## Advancing between rings
|
||||||
|
|
||||||
@ -60,17 +60,17 @@ The purpose of the Preview ring is to evaluate the new features of the update. I
|
|||||||
|
|
||||||
### Who goes in the Preview ring?
|
### Who goes in the Preview ring?
|
||||||
|
|
||||||
The Preview ring users are the most tech savvy and resilient people, who will not lose productivity if something goes wrong. In general, these users are IT pros, and perhaps a few people in the business organization.
|
The Preview ring users are the most tech savvy and resilient people, who won't lose productivity if something goes wrong. In general, these users are IT pros, and perhaps a few people in the business organization.
|
||||||
|
|
||||||
During your plan and prepare phases, you should focus on the following activities:
|
During your plan and prepare phases, you should focus on the following activities:
|
||||||
|
|
||||||
- Work with Windows Insider Preview builds.
|
- Work with Windows Insider Preview builds.
|
||||||
- Identify the features and functionality your organization can or wants to use.
|
- Identify the features and functionality your organization can or wants to use.
|
||||||
- Establish who will use the features and how they will benefit.
|
- Establish who will use the features and how they'll benefit.
|
||||||
- Understand why you are putting out the update.
|
- Understand why you're putting out the update.
|
||||||
- Plan for usage feedback.
|
- Plan for usage feedback.
|
||||||
|
|
||||||
Remember, you are working with pre-release software in the Preview ring and you will be evaluating features and testing the update for a targeted release.
|
Remember, you're working with pre-release software in the Preview ring and you'll be evaluating features and testing the update for a targeted release.
|
||||||
|
|
||||||
> [!IMPORTANT]
|
> [!IMPORTANT]
|
||||||
> If you are using Windows Insider (pre-release) releases for your preview ring and you are using WSUS or Windows Update for Business, be sure to set the following policies to allow for Preview builds:
|
> If you are using Windows Insider (pre-release) releases for your preview ring and you are using WSUS or Windows Update for Business, be sure to set the following policies to allow for Preview builds:
|
||||||
@ -80,11 +80,11 @@ Remember, you are working with pre-release software in the Preview ring and you
|
|||||||
## Limited ring
|
## Limited ring
|
||||||
|
|
||||||
The purpose of the Limited ring is to validate the update on representative devices across the network. During this period, data, and feedback are generated to enable the decision to move forward to broader deployment. Desktop
|
The purpose of the Limited ring is to validate the update on representative devices across the network. During this period, data, and feedback are generated to enable the decision to move forward to broader deployment. Desktop
|
||||||
Analytics can help with defining a good Limited ring of representative devices and assist in monitoring the deployment.
|
Analytics can help with defining a good Limited ring of representative devices and help monitor the deployment.
|
||||||
|
|
||||||
### Who goes in the Limited ring?
|
### Who goes in the Limited ring?
|
||||||
|
|
||||||
The most important part of this phase is finding a representative sample of devices and applications across your network. If possible, all hardware and all applications should be represented, and it's important that the people selected for this ring are using their devices regularly in order to generate the data you will need to make a decision for broader deployment across your organization. The IT department, lab devices, and users with the most cutting-edge hardware usually don’t have the applications or device drivers that are truly a representative sample of your network.
|
The most important part of this phase is finding a representative sample of devices and applications across your network. If possible, all hardware and all applications should be represented. It's important that the people selected for this ring are using their devices regularly to generate the data you'll need to make a decision for broader deployment across your organization. The IT department, lab devices, and users with the most cutting-edge hardware usually don’t have the applications or device drivers that are truly a representative sample of your network.
|
||||||
|
|
||||||
|
|
||||||
During your pilot and validate phases, you should focus on the following activities:
|
During your pilot and validate phases, you should focus on the following activities:
|
||||||
@ -93,7 +93,7 @@ During your pilot and validate phases, you should focus on the following activit
|
|||||||
- Assess and act if issues are encountered.
|
- Assess and act if issues are encountered.
|
||||||
- Move forward unless blocked.
|
- Move forward unless blocked.
|
||||||
|
|
||||||
When you deploy to the Limited ring, you’ll be able to gather data and react to incidents happening in the environment, quickly addressing any issues that might arise. Ensure you monitor for sufficient adoption within this ring, because your Limited ring represents your organization across the board, and when you achieve sufficient adoption, you can have confidence that your broader deployment will run more smoothly.
|
When you deploy to the Limited ring, you’ll be able to gather data and react to incidents happening in the environment, quickly addressing any issues that might arise. Ensure you monitor for sufficient adoption within this ring. Your Limited ring represents your organization across the board. When you achieve sufficient adoption, you can have confidence that your broader deployment will run more smoothly.
|
||||||
|
|
||||||
## Broad deployment
|
## Broad deployment
|
||||||
|
|
||||||
@ -101,7 +101,7 @@ Once the devices in the Limited ring have had a sufficient stabilization period,
|
|||||||
|
|
||||||
### Who goes in the Broad deployment ring?
|
### Who goes in the Broad deployment ring?
|
||||||
|
|
||||||
In most businesses, the Broad ring includes the rest of your organization. Because of the work in the previous ring to vet stability and minimize disruption (with diagnostic data to support your decision) broad deployment can occur relatively quickly.
|
In most businesses, the Broad ring includes the rest of your organization. Because of the work in the previous ring to vet stability and minimize disruption (with diagnostic data to support your decision), a broad deployment can occur relatively quickly.
|
||||||
|
|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> In some instances, you might hold back on mission-critical devices (such as medical devices) until deployment in the Broad ring is complete. Get best practices and recommendations for deploying Windows client feature updates to mission critical-devices.
|
> In some instances, you might hold back on mission-critical devices (such as medical devices) until deployment in the Broad ring is complete. Get best practices and recommendations for deploying Windows client feature updates to mission critical-devices.
|
||||||
@ -109,19 +109,19 @@ In most businesses, the Broad ring includes the rest of your organization. Becau
|
|||||||
During the broad deployment phase, you should focus on the following activities:
|
During the broad deployment phase, you should focus on the following activities:
|
||||||
|
|
||||||
- Deploy to all devices in the organization.
|
- Deploy to all devices in the organization.
|
||||||
- Work through any final unusual issues that were not detected in your Limited ring.
|
- Work through any final unusual issues that weren't detected in your Limited ring.
|
||||||
|
|
||||||
|
|
||||||
## Ring deployment planning
|
## Ring deployment planning
|
||||||
|
|
||||||
Previously, we have provided methods for analyzing your deployments, but these have been standalone tools to assess, manage and execute deployments. In other words, you would generate an analysis, make a deployment strategy, and then move to your console for implementation, repeating these steps for each deployment. We have combined many of these tasks, and more, into a single interface with Desktop Analytics.
|
Previously, we have provided methods for analyzing your deployments, but these have been standalone tools to assess, manage and execute deployments. In other words, you would generate an analysis, make a deployment strategy, and then move to your console for implementation, repeating these steps for each deployment. We've combined many of these tasks, and more, into a single interface with Desktop Analytics.
|
||||||
|
|
||||||
|
|
||||||
[Desktop Analytics](/mem/configmgr/desktop-analytics/overview) is a cloud-based service and a key tool in [Microsoft Endpoint Manager](/mem/configmgr/core/understand/microsoft-endpoint-manager-faq). Using artificial intelligence and machine learning, Desktop Analytics is a powerful tool to give you insights and intelligence to
|
[Desktop Analytics](/mem/configmgr/desktop-analytics/overview) is a cloud-based service and a key tool in [Configuration Manager](/mem/configmgr/core/understand/microsoft-endpoint-manager-faq). Using artificial intelligence and machine learning, Desktop Analytics is a powerful tool to give you insights and intelligence to
|
||||||
make informed decisions about the readiness of your Windows devices.
|
make informed decisions about the readiness of your Windows devices.
|
||||||
|
|
||||||
In Windows client deployments, we have seen compatibility issues on < 0.5% of apps when using Desktop Analytics. Using Desktop Analytics with Microsoft Endpoint Manager can help you assess app compatibility with the latest
|
In Windows client deployments, we have seen compatibility issues on < 0.5% of apps when using Desktop Analytics. Using Desktop Analytics with Configuration Manager can help you assess app compatibility with the latest
|
||||||
feature update and create groups that represent the broadest number of hardware and software configurations on the smallest set of devices across your organization. In addition, Desktop Analytics can provide you with a device and software inventory and identify issues, giving you data that equate to actionable decisions.
|
feature update. You can create groups that represent the broadest number of hardware and software configurations on the smallest set of devices across your organization. In addition, Desktop Analytics can provide you with a device and software inventory and identify issues, giving you data that equate to actionable decisions.
|
||||||
|
|
||||||
> [!IMPORTANT]
|
> [!IMPORTANT]
|
||||||
> Desktop Analytics does not support preview (Windows Insider) builds; use Configuration Manager to deploy to your Preview ring. As noted previously, the Preview ring is a small group of devices represents your ecosystem very well in terms of app, driver, and hardware diversity.
|
> Desktop Analytics does not support preview (Windows Insider) builds; use Configuration Manager to deploy to your Preview ring. As noted previously, the Preview ring is a small group of devices represents your ecosystem very well in terms of app, driver, and hardware diversity.
|
||||||
@ -130,8 +130,8 @@ feature update and create groups that represent the broadest number of hardware
|
|||||||
|
|
||||||
There are two ways to implement a ring deployment plan, depending on how you manage your devices:
|
There are two ways to implement a ring deployment plan, depending on how you manage your devices:
|
||||||
|
|
||||||
- If you are using Configuration Manager: Desktop Analytics provides end-to-end deployment plan integration so that you can also kick off phased deployments within a ring. Learn more about [deployment plans in Desktop Analytics](/mem/configmgr/desktop-analytics/about-deployment-plans).
|
- If you're using Configuration Manager: Desktop Analytics provides end-to-end deployment plan integration so that you can also kick off phased deployments within a ring. Learn more about [deployment plans in Desktop Analytics](/mem/configmgr/desktop-analytics/about-deployment-plans).
|
||||||
- If you are using Microsoft Intune, see [Create deployment plans directly in Intune](/mem/intune/fundamentals/planning-guide).
|
- If you're using Microsoft Intune, see [Create deployment plans directly in Intune](/mem/intune/fundamentals/planning-guide).
|
||||||
|
|
||||||
For more about Desktop Analytics, see these articles:
|
For more about Desktop Analytics, see these articles:
|
||||||
|
|
||||||
|
@ -18,4 +18,4 @@ ms.technology: itpro-updates
|
|||||||
- Windows 10
|
- Windows 10
|
||||||
- Windows 11
|
- Windows 11
|
||||||
|
|
||||||
See the Microsoft Endpoint Manager [documentation](/mem/configmgr/osd/deploy-use/manage-windows-as-a-service) for details about using Configuration Manager to deploy and manage Windows 10 updates.
|
See the [Microsoft Configuration Manager documentation](/mem/configmgr/osd/deploy-use/manage-windows-as-a-service) for details about using Configuration Manager to deploy and manage Windows 10 updates.
|
||||||
|
@ -44,16 +44,16 @@ Windows Update for Business comprises three elements:
|
|||||||
- Deployment service APIs to approve and schedule specific updates – available through the Microsoft Graph and associated SDKs (including PowerShell)
|
- Deployment service APIs to approve and schedule specific updates – available through the Microsoft Graph and associated SDKs (including PowerShell)
|
||||||
- Update Compliance to monitor update deployment – available through the Azure Marketplace
|
- Update Compliance to monitor update deployment – available through the Azure Marketplace
|
||||||
|
|
||||||
Unlike existing client policy, the deployment service does not interact with devices directly. The service is native to the cloud and all operations take place between various Microsoft services. It creates a direct communication channel between a management tool (including scripting tools such as Windows PowerShell) and the Windows Update service so that the approval and offering of content can be directly controlled by an IT Pro.
|
Unlike existing client policy, the deployment service doesn't interact with devices directly. The service is native to the cloud and all operations take place between various Microsoft services. It creates a direct communication channel between a management tool (including scripting tools such as Windows PowerShell) and the Windows Update service so that the approval and offering of content can be directly controlled by an IT Pro.
|
||||||
|
|
||||||
:::image type="content" source="media/wufbds-interaction-small.png" alt-text="Process described in following text.":::
|
:::image type="content" source="media/wufbds-interaction-small.png" alt-text="Process described in following text.":::
|
||||||
|
|
||||||
Using the deployment service typically follows a common pattern:
|
Using the deployment service typically follows a common pattern:
|
||||||
1. IT Pro uses a management tool to select devices and approve content to be deployed. This tool could be PowerShell, a Microsoft Graph app or a more complete management solution such as Microsoft Endpoint Manager.
|
1. IT Pro uses a management tool to select devices and approve content to be deployed. This tool could be PowerShell, a Microsoft Graph app or a more complete management solution such as Microsoft Intune.
|
||||||
2. The chosen tool conveys your approval, scheduling, and device selection information to the deployment service.
|
2. The chosen tool conveys your approval, scheduling, and device selection information to the deployment service.
|
||||||
3. The deployment service processes the content approval and compares it with previously approved content. Final update applicability is determined and conveyed to Windows Update, which then offers approved content to devices on their next check for updates.
|
3. The deployment service processes the content approval and compares it with previously approved content. Final update applicability is determined and conveyed to Windows Update, which then offers approved content to devices on their next check for updates.
|
||||||
|
|
||||||
The deployment service exposes these capabilities through Microsoft [Graph REST APIs](/graph/overview). You can call the APIs directly, through a Graph SDK, or integrate them with a management tool such as Microsoft Endpoint Manager.
|
The deployment service exposes these capabilities through Microsoft [Graph REST APIs](/graph/overview). You can call the APIs directly, through a Graph SDK, or integrate them with a management tool such as Microsoft Intune.
|
||||||
|
|
||||||
## Prerequisites
|
## Prerequisites
|
||||||
|
|
||||||
@ -78,9 +78,9 @@ Additionally, your organization must have one of the following subscriptions:
|
|||||||
|
|
||||||
To use the deployment service, you use a management tool built on the platform, script common actions using PowerShell, or build your own application.
|
To use the deployment service, you use a management tool built on the platform, script common actions using PowerShell, or build your own application.
|
||||||
|
|
||||||
### Using Microsoft Endpoint Manager
|
### Using Microsoft Intune
|
||||||
|
|
||||||
Microsoft Endpoint Manager integrates with the deployment service to provide Windows client update management capabilities. For more information, see [Feature updates for Windows 10 and later policy in Intune](/mem/intune/protect/windows-10-feature-updates).
|
Intune integrates with the deployment service to provide Windows client update management capabilities. For more information, see [Feature updates for Windows 10 and later policy in Intune](/mem/intune/protect/windows-10-feature-updates).
|
||||||
|
|
||||||
### Scripting common actions using PowerShell
|
### Scripting common actions using PowerShell
|
||||||
|
|
||||||
@ -92,7 +92,7 @@ Microsoft Graph makes deployment service APIs available through. Get started wit
|
|||||||
- Learning path: [Microsoft Graph Fundamentals](/training/paths/m365-msgraph-fundamentals/)
|
- Learning path: [Microsoft Graph Fundamentals](/training/paths/m365-msgraph-fundamentals/)
|
||||||
- Learning path: [Build apps with Microsoft Graph](/training/paths/m365-msgraph-associate/)
|
- Learning path: [Build apps with Microsoft Graph](/training/paths/m365-msgraph-associate/)
|
||||||
|
|
||||||
Once you are familiar with Microsoft Graph development, see [Windows updates API overview in Microsoft Graph](/graph/windowsupdates-concept-overview) for more.
|
Once you're familiar with Microsoft Graph development, see [Windows updates API overview in Microsoft Graph](/graph/windowsupdates-concept-overview) for more.
|
||||||
|
|
||||||
## Deployment protections
|
## Deployment protections
|
||||||
|
|
||||||
@ -107,9 +107,9 @@ The deployment service allows any update to be deployed over a period of days or
|
|||||||
3. Start deploying to earlier waves to build coverage of device attributes present in the population.
|
3. Start deploying to earlier waves to build coverage of device attributes present in the population.
|
||||||
4. Continue deploying at a uniform rate until all waves are complete and all devices are updated.
|
4. Continue deploying at a uniform rate until all waves are complete and all devices are updated.
|
||||||
|
|
||||||
This built-in piloting capability complements your existing ring structure and provides another support for reducing and managing risk during an update. Unlike tools such as Desktop Analytics, this capability is intended to operate within each ring. The deployment service does not provide a workflow for creating rings themselves.
|
This built-in piloting capability complements your existing ring structure and provides another support for reducing and managing risk during an update. Unlike tools such as Desktop Analytics, this capability is intended to operate within each ring. The deployment service doesn't provide a workflow for creating rings themselves.
|
||||||
|
|
||||||
You should continue to use deployment rings as part of the servicing strategy for your organization, but use gradual rollouts to add scheduling convenience and additional protections within each ring.
|
You should continue to use deployment rings as part of the servicing strategy for your organization, but use gradual rollouts to add scheduling convenience and other protections within each ring.
|
||||||
|
|
||||||
### Safeguard holds against likely and known issues
|
### Safeguard holds against likely and known issues
|
||||||
|
|
||||||
@ -139,9 +139,9 @@ To enroll devices in Windows Update for Business cloud processing, set the **All
|
|||||||
| GPO for Windows 10, version 1809 or later: Computer Configuration > Administrative Templates > Windows Components > Data Collection and Preview Builds > **Allow WUfB Cloud Processing** | `\Policies\Microsoft\Windows\DataCollection\AllowWUfBCloudProcessing` |
|
| GPO for Windows 10, version 1809 or later: Computer Configuration > Administrative Templates > Windows Components > Data Collection and Preview Builds > **Allow WUfB Cloud Processing** | `\Policies\Microsoft\Windows\DataCollection\AllowWUfBCloudProcessing` |
|
||||||
| MDM for Windows 10, version 1809 or later: ../Vendor/MSFT/ Policy/Config/System/**AllowWUfBCloudProcessing** | `\Microsoft\PolicyManager\current\device\System\AllowWUfBCloudProcessing` |
|
| MDM for Windows 10, version 1809 or later: ../Vendor/MSFT/ Policy/Config/System/**AllowWUfBCloudProcessing** | `\Microsoft\PolicyManager\current\device\System\AllowWUfBCloudProcessing` |
|
||||||
|
|
||||||
Following is an example of setting the policy using Microsoft Endpoint Manager:
|
Following is an example of setting the policy using Intune:
|
||||||
|
|
||||||
1. Sign in to the [Microsoft Endpoint Manager admin center](https://endpoint.microsoft.com/).
|
1. Sign in to the [Endpoint Manager admin center](https://go.microsoft.com/fwlink/?linkid=2109431).
|
||||||
|
|
||||||
2. Select **Devices** > **Configuration profiles** > **Create profile**.
|
2. Select **Devices** > **Configuration profiles** > **Create profile**.
|
||||||
|
|
||||||
@ -175,7 +175,7 @@ Follow these suggestions for the best results with the service.
|
|||||||
|
|
||||||
### General
|
### General
|
||||||
|
|
||||||
Avoid using different channels to manage the same resources. If you use Microsoft Endpoint Manager along with Microsoft Graph APIs or PowerShell, aspects of resources (such as devices, deployments, updatable asset groups) might be overwritten if you use both channels to manage the same resources. Instead, only manage each resource through the channel that created it.
|
Avoid using different channels to manage the same resources. If you use Microsoft Intune along with Microsoft Graph APIs or PowerShell, aspects of resources (such as devices, deployments, updatable asset groups) might be overwritten if you use both channels to manage the same resources. Instead, only manage each resource through the channel that created it.
|
||||||
|
|
||||||
|
|
||||||
## Next steps
|
## Next steps
|
||||||
|
@ -44,7 +44,7 @@ We include information here about many different update types you'll hear about,
|
|||||||
|
|
||||||
There are three servicing channels, each of which offers you a different level of flexibility with how and when updates are delivered to devices. Using the different servicing channels allows you to deploy Windows "as a service," which conceives of deployment as a continual process of updates that roll out across the organization in waves. In this approach, an update is plugged into this process and while it runs, you monitor for anomalies, errors, or user impact and respond as issues arise--without interrupting the entire process.
|
There are three servicing channels, each of which offers you a different level of flexibility with how and when updates are delivered to devices. Using the different servicing channels allows you to deploy Windows "as a service," which conceives of deployment as a continual process of updates that roll out across the organization in waves. In this approach, an update is plugged into this process and while it runs, you monitor for anomalies, errors, or user impact and respond as issues arise--without interrupting the entire process.
|
||||||
|
|
||||||
The first step of controlling when and how devices install updates is assigning them to the appropriate servicing channel. You can assign devices to a particular channel with any of several tools, including Microsoft Endpoint Configuration Manager, Windows Server Update Services (WSUS), and Group Policy settings applied by any of several means. By dividing devices into different populations ("deployment groups" or "rings") you can use servicing channel assignment, followed by other management features such as update deferral policies, to create a phased deployment of any update that allows you to start with a limited pilot deployment for testing before moving to a broad deployment throughout your organization.
|
The first step of controlling when and how devices install updates is assigning them to the appropriate servicing channel. You can assign devices to a particular channel with any of several tools, including Microsoft Configuration Manager, Windows Server Update Services (WSUS), and Group Policy settings applied by any of several means. By dividing devices into different populations ("deployment groups" or "rings") you can use servicing channel assignment, followed by other management features such as update deferral policies, to create a phased deployment of any update that allows you to start with a limited pilot deployment for testing before moving to a broad deployment throughout your organization.
|
||||||
|
|
||||||
|
|
||||||
### General Availability Channel
|
### General Availability Channel
|
||||||
|
@ -20,14 +20,14 @@ ms.technology: itpro-updates
|
|||||||
|
|
||||||
> **Looking for consumer information?** See [Windows Update: FAQ](https://support.microsoft.com/help/12373/windows-update-faq)
|
> **Looking for consumer information?** See [Windows Update: FAQ](https://support.microsoft.com/help/12373/windows-update-faq)
|
||||||
|
|
||||||
Windows as a service provides a new way to think about building, deploying, and servicing the Windows operating system. The Windows as a service model is focused on continually providing new capabilities and updates while maintaining a high level of hardware and software compatibility. Deploying new versions of Windows is simpler than ever before: Microsoft releases new features two to three times per year rather than the traditional upgrade cycle where new features are only made available every few years. Ultimately, this model replaces the need for traditional Windows deployment projects, which can be disruptive and costly, and spreads the required effort out into a continuous updating process, reducing the overall effort required to maintain Windows client devices in your environment. In addition, with the Windows client operating system, organizations have the chance to try out “flighted” builds of Windows as Microsoft develops them, gaining insight into new features and the ability to provide continual feedback about them.
|
Windows as a service provides a new way to think about building, deploying, and servicing the Windows operating system. The Windows as a service model is focused on continually providing new capabilities and updates while maintaining a high level of hardware and software compatibility. Deploying new versions of Windows is simpler than ever before: Microsoft releases new features two to three times per year rather than the traditional upgrade cycle where new features are only made available every few years. Ultimately, this model replaces the need for traditional Windows deployment projects, which can be disruptive and costly. It spreads out the required effort into a continuous updating process, reducing the overall effort required to maintain Windows client devices in your environment. In addition, with the Windows client operating system, organizations have the chance to try out “flighted” builds of Windows as Microsoft develops them, gaining insight into new features and the ability to provide continual feedback about them.
|
||||||
|
|
||||||
|
|
||||||
|
|
||||||
|
|
||||||
## In this section
|
## In this section
|
||||||
|
|
||||||
| Topic | Description|
|
| Article | Description|
|
||||||
| --- | --- |
|
| --- | --- |
|
||||||
| [Quick guide to Windows as a service](waas-quick-start.md) | Provides a brief summary of the key points for the servicing model for Windows client. |
|
| [Quick guide to Windows as a service](waas-quick-start.md) | Provides a brief summary of the key points for the servicing model for Windows client. |
|
||||||
| [Overview of Windows as a service](waas-overview.md) | Explains the differences in building, deploying, and servicing Windows client; introduces feature updates, quality updates, and the different servicing branches; compares servicing tools. |
|
| [Overview of Windows as a service](waas-overview.md) | Explains the differences in building, deploying, and servicing Windows client; introduces feature updates, quality updates, and the different servicing branches; compares servicing tools. |
|
||||||
@ -37,10 +37,10 @@ Windows as a service provides a new way to think about building, deploying, and
|
|||||||
| [Optimize update delivery](../do/waas-optimize-windows-10-updates.md) | Explains the benefits of using Delivery Optimization or BranchCache for update distribution. |
|
| [Optimize update delivery](../do/waas-optimize-windows-10-updates.md) | Explains the benefits of using Delivery Optimization or BranchCache for update distribution. |
|
||||||
| [Deploy updates using Windows Update for Business](waas-manage-updates-wufb.md) | Explains how to use Windows Update for Business to manage when devices receive updates directly from Windows Update. Includes walkthroughs for configuring Windows Update for Business using Group Policy and Microsoft Intune. |
|
| [Deploy updates using Windows Update for Business](waas-manage-updates-wufb.md) | Explains how to use Windows Update for Business to manage when devices receive updates directly from Windows Update. Includes walkthroughs for configuring Windows Update for Business using Group Policy and Microsoft Intune. |
|
||||||
| [Deploy Windows client updates using Windows Server Update Services (WSUS)](waas-manage-updates-wsus.md) | Explains how to use WSUS to manage Windows client updates. |
|
| [Deploy Windows client updates using Windows Server Update Services (WSUS)](waas-manage-updates-wsus.md) | Explains how to use WSUS to manage Windows client updates. |
|
||||||
| [Deploy Windows client updates using Microsoft Endpoint Configuration Manager](/mem/configmgr/osd/deploy-use/manage-windows-as-a-service) | Explains how to use Configuration Manager to manage Windows client updates. |
|
| [Deploy Windows client updates using Microsoft Configuration Manager](/mem/configmgr/osd/deploy-use/manage-windows-as-a-service) | Explains how to use Configuration Manager to manage Windows client updates. |
|
||||||
| [Manage device restarts after updates](waas-restart.md) | Explains how to manage update related device restarts. |
|
| [Manage device restarts after updates](waas-restart.md) | Explains how to manage update related device restarts. |
|
||||||
| [Manage additional Windows Update settings](waas-wu-settings.md) | Provides details about settings available to control and configure Windows Update |
|
| [Manage more Windows Update settings](waas-wu-settings.md) | Provides details about settings available to control and configure Windows Update |
|
||||||
| [Windows Insider Program for Business](/windows-insider/business/register) | Explains how the Windows Insider Program for Business works and how to become an insider. |
|
| [Windows Insider Program for Business](/windows-insider/business/register) | Explains how the Windows Insider Program for Business works and how to become an insider. |
|
||||||
|
|
||||||
>[!TIP]
|
>[!TIP]
|
||||||
>For disaster recovery scenarios and bare-metal deployments of Windows client, you still can use traditional imaging software such as Microsoft Endpoint Manager or the Microsoft Deployment Toolkit. Using these tools to deploy Windows client images is similar to deploying previous versions of Windows.
|
>For disaster recovery scenarios and bare-metal deployments of Windows client, you still can use traditional imaging software such as Microsoft Configuration Manager or the Microsoft Deployment Toolkit. Using these tools to deploy Windows client images is similar to deploying previous versions of Windows.
|
||||||
|
@ -22,13 +22,13 @@ Traditionally, organizations treated the deployment of operating system updates
|
|||||||
|
|
||||||
Today, more organizations are treating deployment as a continual process of updates that roll out across the organization in waves. In this approach, an update is plugged into this process and while it runs, you monitor for anomalies, errors, or user impact and respond as issues arise--without interrupting the entire process. Microsoft has been evolving its Windows 10 release cycles, update mechanisms, and relevant tools to support this model. Feature updates are released twice per year, around March and September. All releases of Windows 10 have 18 months of servicing for all editions. Fall releases of the Enterprise and Education editions have an extra 12 months of servicing for specific Windows 10 releases, for a total of 30 months from initial release.
|
Today, more organizations are treating deployment as a continual process of updates that roll out across the organization in waves. In this approach, an update is plugged into this process and while it runs, you monitor for anomalies, errors, or user impact and respond as issues arise--without interrupting the entire process. Microsoft has been evolving its Windows 10 release cycles, update mechanisms, and relevant tools to support this model. Feature updates are released twice per year, around March and September. All releases of Windows 10 have 18 months of servicing for all editions. Fall releases of the Enterprise and Education editions have an extra 12 months of servicing for specific Windows 10 releases, for a total of 30 months from initial release.
|
||||||
|
|
||||||
Though we encourage you to deploy every available release and maintain a fast cadence for some portion of your environment, we also recognize that you might have a large number of devices, and a need for little or no disruption, and so you might choose to update annually. The 18/30 month lifecycle cadence lets you allow some portion of your environment to move faster while a majority can move less quickly.
|
We encourage you to deploy every available release and maintain a fast cadence for some portion of your environment. We also recognize that you might have a large number of devices, and a need for little or no disruption. So, you might choose to update annually. The 18/30 month lifecycle cadence lets you allow some portion of your environment to move faster while a majority can move less quickly.
|
||||||
|
|
||||||
## Calendar approaches
|
## Calendar approaches
|
||||||
You can use a calendar approach for either a faster twice-per-year cadence or an annual cadence. Depending on company size, installing feature updates less often than once annually risks devices going out of service and becoming vulnerable to security threats, because they will stop receiving the monthly security updates.
|
You can use a calendar approach for either a faster twice-per-year cadence or an annual cadence. Depending on company size, installing feature updates less often than once annually risks devices going out of service and becoming vulnerable to security threats, because they'll stop receiving the monthly security updates.
|
||||||
|
|
||||||
### Annual
|
### Annual
|
||||||
Here's a calendar showing an example schedule that applies one Windows 10 feature update per calendar year, aligned with Microsoft Endpoint Manager and Microsoft 365 Apps release cycles:
|
Here's a calendar showing an example schedule that applies one Windows 10 feature update per calendar year, aligned with Microsoft Configuration Manager and Microsoft 365 Apps release cycles:
|
||||||
|
|
||||||
[  ](images/annual-calendar.png#lightbox)
|
[  ](images/annual-calendar.png#lightbox)
|
||||||
|
|
||||||
@ -36,7 +36,7 @@ This approach provides approximately 12 months of use from each feature update b
|
|||||||
|
|
||||||
This cadence might be most suitable for you if any of these conditions apply:
|
This cadence might be most suitable for you if any of these conditions apply:
|
||||||
|
|
||||||
- You are just starting your journey with the Windows 10 servicing process. If you are unfamiliar with new processes that support Windows 10 servicing, moving from a project happening once every three to five years to a twice-a-year feature update process can be daunting. This approach gives you time to learn new approaches and tools to reduce effort and cost.
|
- You're just starting your journey with the Windows 10 servicing process. If you're unfamiliar with new processes that support Windows 10 servicing, moving from a project happening once every three to five years to a twice-a-year feature update process can be daunting. This approach gives you time to learn new approaches and tools to reduce effort and cost.
|
||||||
|
|
||||||
- You want to wait and see how successful other companies are at adopting a Windows 10 feature update.
|
- You want to wait and see how successful other companies are at adopting a Windows 10 feature update.
|
||||||
|
|
||||||
|
@ -1,8 +1,8 @@
|
|||||||
---
|
---
|
||||||
title: Configuring Microsoft Endpoint Manager devices for Update Compliance
|
title: Configuring Microsoft Intune devices for Update Compliance
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
manager: aczechowski
|
manager: aczechowski
|
||||||
description: Configuring devices that are enrolled in Endpoint Manager for Update Compliance
|
description: Configuring devices that are enrolled in Intune for Update Compliance
|
||||||
ms.prod: windows-client
|
ms.prod: windows-client
|
||||||
author: mestew
|
author: mestew
|
||||||
ms.author: mstewart
|
ms.author: mstewart
|
||||||
@ -12,17 +12,17 @@ ms.topic: article
|
|||||||
ms.technology: itpro-updates
|
ms.technology: itpro-updates
|
||||||
---
|
---
|
||||||
|
|
||||||
# Configuring Microsoft Endpoint Manager devices for Update Compliance
|
# Configuring Microsoft Intune devices for Update Compliance
|
||||||
|
|
||||||
**Applies to**
|
**Applies to**
|
||||||
|
|
||||||
- Windows 10
|
- Windows 10
|
||||||
- Windows 11
|
- Windows 11
|
||||||
|
|
||||||
This article is specifically targeted at configuring devices enrolled to [Microsoft Endpoint Manager](/mem/endpoint-manager-overview) for Update Compliance, within Microsoft Endpoint Manager itself. Configuring devices for Update Compliance in Microsoft Endpoint Manager breaks down to the following steps:
|
This article is specifically targeted at configuring devices enrolled to [Microsoft Intune](/mem/intune/fundamentals/what-is-intune) for Update Compliance, within Microsoft Intune itself. Configuring devices for Update Compliance in Microsoft Intune breaks down to the following steps:
|
||||||
|
|
||||||
1. [Create a configuration profile](#create-a-configuration-profile) for devices you want to enroll, that contains settings for all the MDM policies that must be configured.
|
1. [Create a configuration profile](#create-a-configuration-profile) for devices you want to enroll, that contains settings for all the MDM policies that must be configured.
|
||||||
1. Wait for data to populate. The length of this process depends on the computer being on, connected to the internet, and correctly configured. Some data types take longer to appear than others. You can learn more about this in the broad section on [enrolling devices to Update Compliance](update-compliance-get-started.md#enroll-devices-in-update-compliance).
|
1. Wait for data to populate. The length of this process depends on the computer being on, connected to the internet, and correctly configured. Some data types take longer to appear than others. You can learn more in the broad section on [enrolling devices to Update Compliance](update-compliance-get-started.md#enroll-devices-in-update-compliance).
|
||||||
|
|
||||||
> [!TIP]
|
> [!TIP]
|
||||||
> If you need to troubleshoot client enrollment, consider deploying the [configuration script](#deploy-the-configuration-script) as a Win32 app to a few devices and reviewing the logs it creates. Additional checks are performed with the script to ensure devices are correctly configured.
|
> If you need to troubleshoot client enrollment, consider deploying the [configuration script](#deploy-the-configuration-script) as a Win32 app to a few devices and reviewing the logs it creates. Additional checks are performed with the script to ensure devices are correctly configured.
|
||||||
@ -31,26 +31,26 @@ This article is specifically targeted at configuring devices enrolled to [Micros
|
|||||||
|
|
||||||
Take the following steps to create a configuration profile that will set required policies for Update Compliance:
|
Take the following steps to create a configuration profile that will set required policies for Update Compliance:
|
||||||
|
|
||||||
1. Go to the Admin portal in Endpoint Manager and navigate to **Devices/Windows/Configuration profiles**.
|
1. In the [Endpoint Manager admin center](https://go.microsoft.com/fwlink/?linkid=2109431), go to **Devices/Windows/Configuration profiles**.
|
||||||
1. On the **Configuration profiles** view, select **Create a profile**.
|
1. On the **Configuration profiles** view, select **Create a profile**.
|
||||||
1. Select **Platform**="Windows 10 and later" and **Profile type**="Templates".
|
1. Select **Platform**="Windows 10 and later" and **Profile type**="Templates".
|
||||||
1. For **Template name**, select **Custom**, and then press **Create**.
|
1. For **Template name**, select **Custom**, and then press **Create**.
|
||||||
1. You are now on the Configuration profile creation screen. On the **Basics** tab, give a **Name** and **Description**.
|
1. You're now on the Configuration profile creation screen. On the **Basics** tab, give a **Name** and **Description**.
|
||||||
1. On the **Configuration settings** page, you will be adding multiple OMA-URI Settings that correspond to the policies described in [Manually configuring devices for Update Compliance](update-compliance-configuration-manual.md).
|
1. On the **Configuration settings** page, you'll be adding multiple OMA-URI Settings that correspond to the policies described in [Manually configuring devices for Update Compliance](update-compliance-configuration-manual.md).
|
||||||
1. If you don't already have it, get your Commercial ID. For steps, see [Get your CommmercialID](update-compliance-get-started.md#get-your-commercialid).
|
1. If you don't already have it, get your Commercial ID. For steps, see [Get your CommmercialID](update-compliance-get-started.md#get-your-commercialid).
|
||||||
1. Add a setting for **Commercial ID** with the following values:
|
1. Add a setting for **Commercial ID** with the following values:
|
||||||
- **Name**: Commercial ID
|
- **Name**: Commercial ID
|
||||||
- **Description**: Sets the Commercial ID that corresponds to the Update Compliance Log Analytics workspace.
|
- **Description**: Sets the Commercial ID that corresponds to the Update Compliance Log Analytics workspace.
|
||||||
- **OMA-URI**: `./Vendor/MSFT/DMClient/Provider/ProviderID/CommercialID`
|
- **OMA-URI**: `./Vendor/MSFT/DMClient/Provider/ProviderID/CommercialID`
|
||||||
- **Data type**: String
|
- **Data type**: String
|
||||||
- **Value**: *Set this to your Commercial ID*
|
- **Value**: *Set this value to your Commercial ID*
|
||||||
1. Add a setting configuring the **Windows Diagnostic Data level** for devices:
|
1. Add a setting configuring the **Windows Diagnostic Data level** for devices:
|
||||||
- **Name**: Allow Telemetry
|
- **Name**: Allow Telemetry
|
||||||
- **Description**: Sets the maximum allowed diagnostic data to be sent to Microsoft, required for Update Compliance.
|
- **Description**: Sets the maximum allowed diagnostic data to be sent to Microsoft, required for Update Compliance.
|
||||||
- **OMA-URI**: `./Vendor/MSFT/Policy/Config/System/AllowTelemetry`
|
- **OMA-URI**: `./Vendor/MSFT/Policy/Config/System/AllowTelemetry`
|
||||||
- **Data type**: Integer
|
- **Data type**: Integer
|
||||||
- **Value**: 1 (*all that is required is 1, but it can be safely set to a higher value*).
|
- **Value**: 1 (*all that is required is 1, but it can be safely set to a higher value*).
|
||||||
1. (*Recommended, but not required*) Add a setting for **disabling devices' Diagnostic Data opt-in settings interface**. If this is not disabled, users of each device can potentially override the diagnostic data level of devices such that data will not be available for those devices in Update Compliance:
|
1. (*Recommended, but not required*) Add a setting for **disabling devices' Diagnostic Data opt-in settings interface**. If this setting isn't disabled, users of each device can potentially override the diagnostic data level of devices such that data won't be available for those devices in Update Compliance:
|
||||||
- **Name**: Disable Telemetry opt-in interface
|
- **Name**: Disable Telemetry opt-in interface
|
||||||
- **Description**: Disables the ability for end-users of devices can adjust diagnostic data to levels lower than defined by the Allow Telemetry setting.
|
- **Description**: Disables the ability for end-users of devices can adjust diagnostic data to levels lower than defined by the Allow Telemetry setting.
|
||||||
- **OMA-URI**: `./Vendor/MSFT/Policy/Config/System/ConfigureTelemetryOptInSettingsUx`
|
- **OMA-URI**: `./Vendor/MSFT/Policy/Config/System/ConfigureTelemetryOptInSettingsUx`
|
||||||
@ -82,4 +82,4 @@ Take the following steps to create a configuration profile that will set require
|
|||||||
|
|
||||||
The [Update Compliance Configuration Script](update-compliance-configuration-script.md) is a useful tool for properly enrolling devices in Update Compliance, though it isn't strictly necessary. It checks to ensure that devices have the required services running and checks connectivity to the endpoints detailed in the section on [Manually configuring devices for Update Compliance](update-compliance-configuration-manual.md). You can deploy the script as a Win32 app. For more information, see [Win32 app management in Microsoft Intune](/mem/intune/apps/apps-win32-app-management).
|
The [Update Compliance Configuration Script](update-compliance-configuration-script.md) is a useful tool for properly enrolling devices in Update Compliance, though it isn't strictly necessary. It checks to ensure that devices have the required services running and checks connectivity to the endpoints detailed in the section on [Manually configuring devices for Update Compliance](update-compliance-configuration-manual.md). You can deploy the script as a Win32 app. For more information, see [Win32 app management in Microsoft Intune](/mem/intune/apps/apps-win32-app-management).
|
||||||
|
|
||||||
When you deploy the configuration script as a Win32 app, you won't be able to retrieve the results of logs on the device without having access to the device, or saving results of the logs to a shared filesystem. We recommend deploying the script in Pilot mode to a set of devices that you do have access to, or have a way to access the resultant log output the script provides, with as similar of a configuration profile as other devices which will be enrolled to Update Compliance, and analyzing the logs for any potential issues. Following this, you can deploy the configuration script in Deployment mode as a Win32 app to all Update Compliance devices.
|
When you deploy the configuration script as a Win32 app, you won't be able to retrieve the results of logs on the device without having access to the device, or saving results of the logs to a shared filesystem. We recommend deploying the script in Pilot mode to a set of devices that you do have access to, or have a way to access the resultant log output the script provides, with as similar of a configuration profile as other devices that will be enrolled to Update Compliance, and analyzing the logs for any potential issues. Following this, you can deploy the configuration script in Deployment mode as a Win32 app to all Update Compliance devices.
|
||||||
|
@ -21,13 +21,13 @@ ms.technology: itpro-updates
|
|||||||
- Windows 10
|
- Windows 10
|
||||||
- Windows 11
|
- Windows 11
|
||||||
|
|
||||||
This topic introduces the high-level steps required to enroll to the Update Compliance solution and configure devices to send data to it. The following steps cover the enrollment and device configuration workflow.
|
This article introduces the high-level steps required to enroll to the Update Compliance solution and configure devices to send data to it. The following steps cover the enrollment and device configuration workflow.
|
||||||
|
|
||||||
1. Ensure you can [meet the requirements](#update-compliance-prerequisites) to use Update Compliance.
|
1. Ensure you can [meet the requirements](#update-compliance-prerequisites) to use Update Compliance.
|
||||||
2. [Add Update Compliance](#add-update-compliance-to-your-azure-subscription) to your Azure subscription.
|
2. [Add Update Compliance](#add-update-compliance-to-your-azure-subscription) to your Azure subscription.
|
||||||
3. [Configure devices](#enroll-devices-in-update-compliance) to send data to Update Compliance.
|
3. [Configure devices](#enroll-devices-in-update-compliance) to send data to Update Compliance.
|
||||||
|
|
||||||
After adding the solution to Azure and configuring devices, it can take some time before all devices appear. For more information, see the [enrollment section](#enroll-devices-in-update-compliance). Before or as devices appear, you can learn how to [Use Update Compliance](update-compliance-using.md) to monitor Windows Updates and Delivery Optimization.
|
After you add the solution to Azure and configuring devices, it can take some time before all devices appear. For more information, see the [enrollment section](#enroll-devices-in-update-compliance). Before or as devices appear, you can learn how to [Use Update Compliance](update-compliance-using.md) to monitor Windows Updates and Delivery Optimization.
|
||||||
|
|
||||||
## Update Compliance prerequisites
|
## Update Compliance prerequisites
|
||||||
|
|
||||||
@ -36,30 +36,30 @@ After adding the solution to Azure and configuring devices, it can take some tim
|
|||||||
|
|
||||||
Before you begin the process to add Update Compliance to your Azure subscription, first ensure you can meet the prerequisites:
|
Before you begin the process to add Update Compliance to your Azure subscription, first ensure you can meet the prerequisites:
|
||||||
|
|
||||||
- **Compatible operating systems and editions**: Update Compliance works only with Windows 10 or Windows 11 Professional, Education, and Enterprise editions. Update Compliance supports both the typical Windows 10 or Windows 11 Enterprise edition, as well as [Windows 10 Enterprise multi-session](/azure/virtual-desktop/windows-10-multisession-faq). Update Compliance only provides data for the standard Desktop Windows client version and is not currently compatible with Windows Server, Surface Hub, IoT, or other versions.
|
- **Compatible operating systems and editions**: Update Compliance works only with Windows 10 or Windows 11 Professional, Education, and Enterprise editions. Update Compliance supports both the typical Windows 10 or Windows 11 Enterprise edition, and [Windows 10 Enterprise multi-session](/azure/virtual-desktop/windows-10-multisession-faq). Update Compliance only provides data for the standard Desktop Windows client version and isn't currently compatible with Windows Server, Surface Hub, IoT, or other versions.
|
||||||
- **Compatible Windows client servicing channels**: Update Compliance supports Windows client devices on the General Availability Channel and the Long-term Servicing Channel (LTSC). Update Compliance *counts* Windows Insider Preview devices, but does not currently provide detailed deployment insights for them.
|
- **Compatible Windows client servicing channels**: Update Compliance supports Windows client devices on the General Availability Channel and the Long-term Servicing Channel (LTSC). Update Compliance *counts* Windows Insider Preview devices, but doesn't currently provide detailed deployment insights for them.
|
||||||
- **Diagnostic data requirements**: Update Compliance requires devices to send diagnostic data at *Required* level (previously *Basic*). Some queries in Update Compliance require devices to send diagnostic data at *Optional* level (previously *Full*) for Windows 11 devices or *Enhanced* level for Windows 10 devices. To learn more about what's included in different diagnostic levels, see [Diagnostics, feedback, and privacy in Windows](https://support.microsoft.com/windows/diagnostics-feedback-and-privacy-in-windows-28808a2b-a31b-dd73-dcd3-4559a5199319).
|
- **Diagnostic data requirements**: Update Compliance requires devices to send diagnostic data at *Required* level (previously *Basic*). Some queries in Update Compliance require devices to send diagnostic data at *Optional* level (previously *Full*) for Windows 11 devices or *Enhanced* level for Windows 10 devices. To learn more about what's included in different diagnostic levels, see [Diagnostics, feedback, and privacy in Windows](https://support.microsoft.com/windows/diagnostics-feedback-and-privacy-in-windows-28808a2b-a31b-dd73-dcd3-4559a5199319).
|
||||||
- **Data transmission requirements**: Devices must be able to contact specific endpoints required to authenticate and send diagnostic data. These are enumerated in detail at [Configuring Devices for Update Compliance manually](update-compliance-configuration-manual.md).
|
- **Data transmission requirements**: Devices must be able to contact specific endpoints required to authenticate and send diagnostic data. These endpoints are enumerated in detail at [Configuring Devices for Update Compliance manually](update-compliance-configuration-manual.md).
|
||||||
- **Showing device names in Update Compliance**: For Windows 10, version 1803 or later, device names will not appear in Update Compliance unless you individually opt-in devices by using policy. The steps to accomplish this is outlined in [Configuring Devices for Update Compliance](update-compliance-configuration-manual.md).
|
- **Showing device names in Update Compliance**: For Windows 10, version 1803 or later, device names won't appear in Update Compliance unless you individually opt-in devices by using policy. The steps are outlined in [Configuring Devices for Update Compliance](update-compliance-configuration-manual.md).
|
||||||
- **Azure AD device join** or **hybrid Azure AD join**: All devices enrolled in Update Compliance must meet all prerequisites for enabling Windows diagnostic data processor configuration, including the Azure AD join requirement. This prerequisite will be enforced for Update Compliance starting on October 15, 2022.
|
- **Azure AD device join** or **hybrid Azure AD join**: All devices enrolled in Update Compliance must meet all prerequisites for enabling Windows diagnostic data processor configuration, including the Azure AD join requirement. This prerequisite will be enforced for Update Compliance starting on October 15, 2022.
|
||||||
|
|
||||||
## Add Update Compliance to your Azure subscription
|
## Add Update Compliance to your Azure subscription
|
||||||
|
|
||||||
Update Compliance is offered as an Azure Marketplace application that is linked to a new or existing [Azure Log Analytics](/azure/log-analytics/query-language/get-started-analytics-portal) workspace within your Azure subscription. Note that, for the following steps, you must have either an Owner or Contributor [Azure role](/azure/role-based-access-control/rbac-and-directory-admin-roles#azure-roles) as a minimum in order to add the solution.
|
Update Compliance is offered as an Azure Marketplace application that is linked to a new or existing [Azure Log Analytics](/azure/log-analytics/query-language/get-started-analytics-portal) workspace within your Azure subscription. For the following steps, you must have either an Owner or Contributor [Azure role](/azure/role-based-access-control/rbac-and-directory-admin-roles#azure-roles) as a minimum in order to add the solution.
|
||||||
|
|
||||||
To configure this, follow these steps:
|
Use the following steps:
|
||||||
1. Go to the [Update Compliance page in the Azure Marketplace](https://azuremarketplace.microsoft.com/marketplace/apps/Microsoft.WaaSUpdateInsights?tab=Overview). You might need to login to your Azure subscription to access this.
|
1. Go to the [Update Compliance page in the Azure Marketplace](https://azuremarketplace.microsoft.com/marketplace/apps/Microsoft.WaaSUpdateInsights?tab=Overview). You might need to sign in to your Azure subscription to access this page.
|
||||||
2. Select **Get it now**.
|
2. Select **Get it now**.
|
||||||
3. Choose an existing or configure a new Log Analytics Workspace, ensuring it is in a **Compatible Log Analytics region** from the following table. Although an Azure subscription is required, you won't be charged for ingestion of Update Compliance data.
|
3. Choose an existing or configure a new Log Analytics Workspace, ensuring it is in a **Compatible Log Analytics region** from the following table. Although an Azure subscription is required, you won't be charged for ingestion of Update Compliance data.
|
||||||
- [Desktop Analytics](/sccm/desktop-analytics/overview) users should use the same workspace for Update Compliance.
|
- [Desktop Analytics](/sccm/desktop-analytics/overview) users should use the same workspace for Update Compliance.
|
||||||
- [Azure Update Management](/azure/automation/automation-intro#update-management) users should use the same workspace for Update Compliance.
|
- [Azure Update Management](/azure/automation/automation-intro#update-management) users should use the same workspace for Update Compliance.
|
||||||
4. After your workspace is configured and selected, select **Create**. You'll receive a notification when the solution has been successfully created.
|
4. After your workspace is configured and selected, select **Create**. You'll receive a notification when the solution has been successfully created.
|
||||||
|
|
||||||
Once the solution is in place, you can leverage one of the following Azure roles with Update Compliance:
|
Once the solution is in place, you can use one of the following Azure roles with Update Compliance:
|
||||||
|
|
||||||
- To edit and write queries we recommend the [Log Analytics Contributor](/azure/role-based-access-control/built-in-roles#log-analytics-contributor) role.
|
- To edit and write queries, we recommend the [Log Analytics Contributor](/azure/role-based-access-control/built-in-roles#log-analytics-contributor) role.
|
||||||
|
|
||||||
- To read and only view data we recommend the [Log Analytics Reader](/azure/role-based-access-control/built-in-roles#log-analytics-reader) role.
|
- To read and only view data, we recommend the [Log Analytics Reader](/azure/role-based-access-control/built-in-roles#log-analytics-reader) role.
|
||||||
|
|
||||||
|Compatible Log Analytics regions |
|
|Compatible Log Analytics regions |
|
||||||
| ------------------------------- |
|
| ------------------------------- |
|
||||||
@ -115,8 +115,8 @@ A `CommercialID` is a globally unique identifier assigned to a specific Log Anal
|
|||||||
Once you've added Update Compliance to a workspace in your Azure subscription, you'll need to configure any devices you want to monitor. There are a few steps to follow when enrolling devices to Update Compliance:
|
Once you've added Update Compliance to a workspace in your Azure subscription, you'll need to configure any devices you want to monitor. There are a few steps to follow when enrolling devices to Update Compliance:
|
||||||
|
|
||||||
1. Check the policies, services, and other device enrollment requirements in [Manually configuring devices for Update Compliance](update-compliance-configuration-manual.md).
|
1. Check the policies, services, and other device enrollment requirements in [Manually configuring devices for Update Compliance](update-compliance-configuration-manual.md).
|
||||||
2. If you use [Microsoft Endpoint Manager](/mem/endpoint-manager-overview), you can follow the enrollment process documented at [Configuring devices for Update Compliance in Microsoft Endpoint Manager](update-compliance-configuration-mem.md).
|
2. If you use [Microsoft Intune](/mem/intune/fundamentals/what-is-intune), you can follow the enrollment process documented at [Configuring devices for Update Compliance in Microsoft Intune](update-compliance-configuration-mem.md).
|
||||||
3. Finally, you should run the [Update Compliance Configuration Script](update-compliance-configuration-script.md) on all devices to ensure they are appropriately configured and troubleshoot any enrollment issues.
|
3. Finally, you should run the [Update Compliance Configuration Script](update-compliance-configuration-script.md) on all devices to ensure they're appropriately configured and troubleshoot any enrollment issues.
|
||||||
|
|
||||||
After you configure devices, diagnostic data they send will begin to be associated with your Azure AD organization ("tenant"). However, enrolling to Update Compliance doesn't influence the rate at which required data is uploaded from devices. Device connectivity to the internet and generally how active the device is highly influences how long it will take before the device appears in Update Compliance. Devices that are active and connected to the internet daily can expect to be fully uploaded within one week (usually less than 72 hours). Devices that are less active can take up to two weeks before data is fully available.
|
After you configure devices, diagnostic data they send will begin to be associated with your Azure AD organization ("tenant"). However, enrolling to Update Compliance doesn't influence the rate at which required data is uploaded from devices. Device connectivity to the internet and generally how active the device is highly influences how long it will take before the device appears in Update Compliance. Devices that are active and connected to the internet daily can expect to be fully uploaded within one week (usually less than 72 hours). Devices that are less active can take up to two weeks before data is fully available.
|
||||||
|
|
||||||
|
@ -22,7 +22,7 @@ ms.technology: itpro-updates
|
|||||||
|
|
||||||
> **Looking for consumer information?** See [Windows Update: FAQ](https://support.microsoft.com/help/12373/windows-update-faq)
|
> **Looking for consumer information?** See [Windows Update: FAQ](https://support.microsoft.com/help/12373/windows-update-faq)
|
||||||
|
|
||||||
BranchCache is a bandwidth-optimization feature that has been available since the Windows Server 2008 R2 and Windows 7 operating systems. Each client has a cache and acts as an alternate source for content that devices on its own network request. Windows Server Update Services (WSUS) and Microsoft Endpoint Manager can use BranchCache to optimize network bandwidth during update deployment, and it's easy to configure for either of them. BranchCache has two operating modes: Distributed Cache mode and Hosted Cache mode.
|
BranchCache is a bandwidth-optimization feature that has been available since the Windows Server 2008 R2 and Windows 7 operating systems. Each client has a cache and acts as an alternate source for content that devices on its own network request. Windows Server Update Services (WSUS) and Microsoft Configuration Manager can use BranchCache to optimize network bandwidth during update deployment, and it's easy to configure for either of them. BranchCache has two operating modes: Distributed Cache mode and Hosted Cache mode.
|
||||||
|
|
||||||
- Distributed Cache mode operates like the [Delivery Optimization](../do/waas-delivery-optimization.md) feature in Windows client: each client contains a cached version of the BranchCache-enabled files it requests and acts as a distributed cache for other clients requesting that same file.
|
- Distributed Cache mode operates like the [Delivery Optimization](../do/waas-delivery-optimization.md) feature in Windows client: each client contains a cached version of the BranchCache-enabled files it requests and acts as a distributed cache for other clients requesting that same file.
|
||||||
|
|
||||||
@ -41,7 +41,7 @@ In Windows 10, version 1607, the Windows Update Agent uses Delivery Optimization
|
|||||||
|
|
||||||
## Configure servers for BranchCache
|
## Configure servers for BranchCache
|
||||||
|
|
||||||
You can use WSUS and Configuration Manager with BranchCache in Distributed Cache mode. BranchCache in Distributed Cache mode is easy to configure for both WSUS and Microsoft Endpoint Configuration Manager.
|
You can use WSUS and Configuration Manager with BranchCache in Distributed Cache mode. BranchCache in Distributed Cache mode is easy to configure for both WSUS and Microsoft Configuration Manager.
|
||||||
|
|
||||||
For a step-by-step guide to configuring BranchCache on Windows Server devices, see the [BranchCache Deployment Guide (Windows Server 2012)](/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/jj572990(v=ws.11)) or [BranchCache Deployment Guide (Windows Server 2016)](/windows-server/networking/branchcache/deploy/branchcache-deployment-guide).
|
For a step-by-step guide to configuring BranchCache on Windows Server devices, see the [BranchCache Deployment Guide (Windows Server 2012)](/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/jj572990(v=ws.11)) or [BranchCache Deployment Guide (Windows Server 2016)](/windows-server/networking/branchcache/deploy/branchcache-deployment-guide).
|
||||||
|
|
||||||
|
@ -189,7 +189,7 @@ Starting with Windows 10, version 1709, you can set policies to manage preview b
|
|||||||
The **Manage preview builds** setting gives administrators control over enabling or disabling preview build installation on a device. You can also decide to stop preview builds once the release is public.
|
The **Manage preview builds** setting gives administrators control over enabling or disabling preview build installation on a device. You can also decide to stop preview builds once the release is public.
|
||||||
* Group Policy: **Computer Configuration/Administrative Templates/Windows Components/Windows Update/Windows Update for Business** - *Manage preview builds*
|
* Group Policy: **Computer Configuration/Administrative Templates/Windows Components/Windows Update/Windows Update for Business** - *Manage preview builds*
|
||||||
* MDM: **Update/ManagePreviewBuilds**
|
* MDM: **Update/ManagePreviewBuilds**
|
||||||
* Microsoft Endpoint Configuration Manager: **Enable dual scan, manage through Windows Update for Business policy**
|
* Microsoft Configuration Manager: **Enable dual scan, manage through Windows Update for Business policy**
|
||||||
|
|
||||||
>[!IMPORTANT]
|
>[!IMPORTANT]
|
||||||
>This policy replaces the "Toggle user control over Insider builds" policy under that is only supported up to Windows 10, version 1703. You can find the older policy here:
|
>This policy replaces the "Toggle user control over Insider builds" policy under that is only supported up to Windows 10, version 1703. You can find the older policy here:
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
---
|
---
|
||||||
title: Integrate Windows Update for Business
|
title: Integrate Windows Update for Business
|
||||||
description: Use Windows Update for Business deployments with management tools such as Windows Server Update Services (WSUS) and Microsoft Endpoint Configuration Manager.
|
description: Use Windows Update for Business deployments with management tools such as Windows Server Update Services (WSUS) and Microsoft Configuration Manager.
|
||||||
ms.prod: windows-client
|
ms.prod: windows-client
|
||||||
author: aczechowski
|
author: aczechowski
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
@ -21,7 +21,7 @@ ms.technology: itpro-updates
|
|||||||
|
|
||||||
> **Looking for consumer information?** See [Windows Update: FAQ](https://support.microsoft.com/help/12373/windows-update-faq)
|
> **Looking for consumer information?** See [Windows Update: FAQ](https://support.microsoft.com/help/12373/windows-update-faq)
|
||||||
|
|
||||||
You can integrate Windows Update for Business deployments with existing management tools such as Windows Server Update Services (WSUS) and Microsoft Endpoint Configuration Manager.
|
You can integrate Windows Update for Business deployments with existing management tools such as Windows Server Update Services (WSUS) and Microsoft Configuration Manager.
|
||||||
|
|
||||||
## Integrate Windows Update for Business with Windows Server Update Services
|
## Integrate Windows Update for Business with Windows Server Update Services
|
||||||
|
|
||||||
@ -88,7 +88,7 @@ In this example, the deferral behavior for updates to Office and other non-Windo
|
|||||||
>[!NOTE]
|
>[!NOTE]
|
||||||
> Because the admin enabled **Update/AllowMUUpdateService**, placing the content on WSUS was not needed for the particular device, as the device will always receive Microsoft Update content from Microsoft when configured in this manner.
|
> Because the admin enabled **Update/AllowMUUpdateService**, placing the content on WSUS was not needed for the particular device, as the device will always receive Microsoft Update content from Microsoft when configured in this manner.
|
||||||
|
|
||||||
## Integrate Windows Update for Business with Microsoft Endpoint Configuration Manager
|
## Integrate Windows Update for Business with Microsoft Configuration Manager
|
||||||
|
|
||||||
For Windows 10, version 1607, organizations already managing their systems with a Configuration Manager solution can also have their devices configured for Windows Update for Business (that is, setting deferral policies on those devices). Such devices will be visible in the Configuration Manager console, however they will appear with a detection state of **Unknown**.
|
For Windows 10, version 1607, organizations already managing their systems with a Configuration Manager solution can also have their devices configured for Windows Update for Business (that is, setting deferral policies on those devices). Such devices will be visible in the Configuration Manager console, however they will appear with a detection state of **Unknown**.
|
||||||
|
|
||||||
|
@ -22,7 +22,7 @@ ms.technology: itpro-updates
|
|||||||
> **Looking for consumer information?** See [Windows Update: FAQ](https://support.microsoft.com/help/12373/windows-update-faq)
|
> **Looking for consumer information?** See [Windows Update: FAQ](https://support.microsoft.com/help/12373/windows-update-faq)
|
||||||
|
|
||||||
|
|
||||||
WSUS is a Windows Server role available in the Windows Server operating systems. It provides a single hub for Windows updates within an organization. WSUS allows companies not only to defer updates but also to selectively approve them, choose when they’re delivered, and determine which individual devices or groups of devices receive them. WSUS provides additional control over Windows Update for Business but does not provide all the scheduling options and deployment flexibility that Microsoft Endpoint Manager provides.
|
WSUS is a Windows Server role available in the Windows Server operating systems. It provides a single hub for Windows updates within an organization. WSUS allows companies not only to defer updates but also to selectively approve them, choose when they’re delivered, and determine which individual devices or groups of devices receive them. WSUS provides additional control over Windows Update for Business but does not provide all the scheduling options and deployment flexibility that Microsoft Configuration Manager provides.
|
||||||
|
|
||||||
When you choose WSUS as your source for Windows updates, you use Group Policy to point Windows client devices to the WSUS server for their updates. From there, updates are periodically downloaded to the WSUS server and managed, approved, and deployed through the WSUS administration console or Group Policy, streamlining enterprise update management. If you’re currently using WSUS to manage Windows updates in your environment, you can continue to do so in Windows 11.
|
When you choose WSUS as your source for Windows updates, you use Group Policy to point Windows client devices to the WSUS server for their updates. From there, updates are periodically downloaded to the WSUS server and managed, approved, and deployed through the WSUS administration console or Group Policy, streamlining enterprise update management. If you’re currently using WSUS to manage Windows updates in your environment, you can continue to do so in Windows 11.
|
||||||
|
|
||||||
@ -337,7 +337,7 @@ Now that you have the **All Windows 10 Upgrades** view, complete the following s
|
|||||||
|  | [Build deployment rings for Windows client updates](waas-deployment-rings-windows-10-updates.md) |
|
|  | [Build deployment rings for Windows client updates](waas-deployment-rings-windows-10-updates.md) |
|
||||||
|  | [Assign devices to servicing channels for Windows client updates](waas-servicing-channels-windows-10-updates.md) |
|
|  | [Assign devices to servicing channels for Windows client updates](waas-servicing-channels-windows-10-updates.md) |
|
||||||
|  | [Optimize update delivery for Windows client updates](../do/waas-optimize-windows-10-updates.md) |
|
|  | [Optimize update delivery for Windows client updates](../do/waas-optimize-windows-10-updates.md) |
|
||||||
|  | [Deploy updates using Windows Update for Business](waas-manage-updates-wufb.md)</br>or Deploy Windows client updates using Windows Server Update Services (this topic)</br>or [Deploy Windows client updates using Microsoft Endpoint Configuration Manager](/mem/configmgr/osd/deploy-use/manage-windows-as-a-service) |
|
|  | [Deploy updates using Windows Update for Business](waas-manage-updates-wufb.md)</br>or Deploy Windows client updates using Windows Server Update Services (this topic)</br>or [Deploy Windows client updates using Microsoft Configuration Manager](/mem/configmgr/osd/deploy-use/manage-windows-as-a-service) |
|
||||||
|
|
||||||
|
|
||||||
|
|
||||||
|
@ -91,7 +91,7 @@ There are three servicing channels. The [Windows Insider Program](#windows-insid
|
|||||||
|
|
||||||
In the General Availability Channel, feature updates are available annually. This servicing model is ideal for pilot deployments and testing of feature updates and for users such as developers who need to work with the latest features. Once the latest release has gone through pilot deployment and testing, you will be able to choose the timing at which it goes into broad deployment.
|
In the General Availability Channel, feature updates are available annually. This servicing model is ideal for pilot deployments and testing of feature updates and for users such as developers who need to work with the latest features. Once the latest release has gone through pilot deployment and testing, you will be able to choose the timing at which it goes into broad deployment.
|
||||||
|
|
||||||
When Microsoft officially releases a feature update, we make it available to any device not configured to defer feature updates so that those devices can immediately install it. Organizations that use Windows Server Update Services (WSUS), Microsoft Endpoint Configuration Manager, or Windows Update for Business, however, can defer feature updates to selective devices by withholding their approval and deployment. In this scenario, the content available for the General Availability Channel will be available but not necessarily immediately mandatory, depending on the policy of the management system. For more details about servicing tools, see [Servicing tools](#servicing-tools).
|
When Microsoft officially releases a feature update, we make it available to any device not configured to defer feature updates so that those devices can immediately install it. Organizations that use Windows Server Update Services (WSUS), Microsoft Configuration Manager, or Windows Update for Business, however, can defer feature updates to selective devices by withholding their approval and deployment. In this scenario, the content available for the General Availability Channel will be available but not necessarily immediately mandatory, depending on the policy of the management system. For more details about servicing tools, see [Servicing tools](#servicing-tools).
|
||||||
|
|
||||||
|
|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
@ -132,7 +132,7 @@ There are many tools you can use to service Windows as a service. Each option ha
|
|||||||
- **Windows Update (stand-alone)** provides limited control over feature updates, with IT pros manually configuring the device to be in the General Availability Channel. Organizations can target which devices defer updates by selecting the **Defer upgrades** check box in **Start\Settings\Update & Security\Advanced Options** on a Windows client device.
|
- **Windows Update (stand-alone)** provides limited control over feature updates, with IT pros manually configuring the device to be in the General Availability Channel. Organizations can target which devices defer updates by selecting the **Defer upgrades** check box in **Start\Settings\Update & Security\Advanced Options** on a Windows client device.
|
||||||
- **Windows Update for Business** includes control over update deferment and provides centralized management using Group Policy or MDM. Windows Update for Business can be used to defer updates by up to 365 days, depending on the version. These deployment options are available to clients in the General Availability Channel. In addition to being able to use Group Policy to manage Windows Update for Business, either option can be configured without requiring any on-premises infrastructure by using Microsoft Intune.
|
- **Windows Update for Business** includes control over update deferment and provides centralized management using Group Policy or MDM. Windows Update for Business can be used to defer updates by up to 365 days, depending on the version. These deployment options are available to clients in the General Availability Channel. In addition to being able to use Group Policy to manage Windows Update for Business, either option can be configured without requiring any on-premises infrastructure by using Microsoft Intune.
|
||||||
- **Windows Server Update Services (WSUS)** provides extensive control over updates and is natively available in the Windows Server operating system. In addition to the ability to defer updates, organizations can add an approval layer for updates and choose to deploy them to specific computers or groups of computers whenever ready.
|
- **Windows Server Update Services (WSUS)** provides extensive control over updates and is natively available in the Windows Server operating system. In addition to the ability to defer updates, organizations can add an approval layer for updates and choose to deploy them to specific computers or groups of computers whenever ready.
|
||||||
- **Microsoft Endpoint Configuration Manager** provides the greatest control over servicing Windows as a service. IT pros can defer updates, approve them, and have multiple options for targeting deployments and managing bandwidth usage and deployment times.
|
- **Microsoft Configuration Manager** provides the greatest control over servicing Windows as a service. IT pros can defer updates, approve them, and have multiple options for targeting deployments and managing bandwidth usage and deployment times.
|
||||||
|
|
||||||
**Servicing tools comparison**
|
**Servicing tools comparison**
|
||||||
|
|
||||||
|
@ -46,7 +46,7 @@ For more information, see [Assign devices to servicing channels for Windows clie
|
|||||||
|
|
||||||
## Staying up to date
|
## Staying up to date
|
||||||
|
|
||||||
To stay up to date, deploy feature updates at an appropriate time after their release. You can use various management and update tools such as Windows Update, Windows Update for Business, Windows Server Update Services, Microsoft Endpoint Configuration Manager, and non-Microsoft products) to help with this process. [Upgrade Readiness](/windows/deployment/upgrade/upgrade-readiness-get-started), a free tool to streamline Windows upgrade projects, is another important tool to help.
|
To stay up to date, deploy feature updates at an appropriate time after their release. You can use various management and update tools such as Windows Update, Windows Update for Business, Windows Server Update Services, Microsoft Configuration Manager, and non-Microsoft products) to help with this process. [Upgrade Readiness](/windows/deployment/upgrade/upgrade-readiness-get-started), a free tool to streamline Windows upgrade projects, is another important tool to help.
|
||||||
|
|
||||||
Extensive advanced testing isn’t required. Instead, only business-critical apps need to be tested, with the remaining apps validated through a series of pilot deployment rings. Once these pilot deployments have validated most apps, broad deployment can begin.
|
Extensive advanced testing isn’t required. Instead, only business-critical apps need to be tested, with the remaining apps validated through a series of pilot deployment rings. Once these pilot deployments have validated most apps, broad deployment can begin.
|
||||||
|
|
||||||
|
@ -1,5 +1,5 @@
|
|||||||
---
|
---
|
||||||
title: Prepare servicing strategy for Windows client updates
|
title: Prepare a servicing strategy for Windows client updates
|
||||||
description: A strong Windows client deployment strategy begins with establishing a simple, repeatable process for testing and deploying each feature update.
|
description: A strong Windows client deployment strategy begins with establishing a simple, repeatable process for testing and deploying each feature update.
|
||||||
ms.prod: windows-client
|
ms.prod: windows-client
|
||||||
author: aczechowski
|
author: aczechowski
|
||||||
@ -12,7 +12,7 @@ ms.collection: m365initiative-coredeploy
|
|||||||
ms.technology: itpro-updates
|
ms.technology: itpro-updates
|
||||||
---
|
---
|
||||||
|
|
||||||
# Prepare servicing strategy for Windows client updates
|
# Prepare a servicing strategy for Windows client updates
|
||||||
|
|
||||||
|
|
||||||
**Applies to**
|
**Applies to**
|
||||||
@ -26,10 +26,10 @@ ms.technology: itpro-updates
|
|||||||
Here’s an example of what this process might look like:
|
Here’s an example of what this process might look like:
|
||||||
|
|
||||||
- **Configure test devices.** Configure test devices in the Windows Insider Program so that Insiders can test feature updates before they’re available to the General Availability Channel. Typically, this population would be a few test devices that IT staff members use to evaluate pre-release builds of Windows. Microsoft provides current development builds to Windows Insider members approximately every week so that interested users can see the functionality Microsoft is adding. See the section Windows Insider for details on how to enroll in the Windows Insider Program for Business.
|
- **Configure test devices.** Configure test devices in the Windows Insider Program so that Insiders can test feature updates before they’re available to the General Availability Channel. Typically, this population would be a few test devices that IT staff members use to evaluate pre-release builds of Windows. Microsoft provides current development builds to Windows Insider members approximately every week so that interested users can see the functionality Microsoft is adding. See the section Windows Insider for details on how to enroll in the Windows Insider Program for Business.
|
||||||
- **Identify excluded devices.** For some organizations, special-purpose devices such as those used to control factory or medical equipment or run ATMs require a stricter, less frequent feature update cycle than the General Availability Channel can offer. For those devices, install the Enterprise LTSC edition to avoid feature updates for up to 10 years. Identify these devices, and separate them from the phased deployment and servicing cycles to help remove confusion for your administrators and ensure that devices are handled correctly.
|
- **Identify excluded devices.** For some organizations, special-purpose devices, like devices that control factory or medical equipment or run ATMs, require a stricter, less frequent feature update cycle than the General Availability Channel can offer. For those devices, install the Enterprise LTSC edition to avoid feature updates for up to 10 years. Identify these devices, and separate them from the phased deployment and servicing cycles to help remove confusion for your administrators and ensure that devices are handled correctly.
|
||||||
- **Recruit volunteers.** The purpose of testing a deployment is to receive feedback. One effective way to recruit pilot users is to request volunteers. When doing so, clearly state that you’re looking for feedback rather than people to just “try it out” and that there could be occasional issues involved with accepting feature updates right away. With Windows as a service, the expectation is that there should be few issues, but if an issue does arise, you want testers to let you know as soon as possible. When considering whom to recruit for pilot groups, be sure to include members who provide the broadest set of applications and devices to validate the largest number of apps and devices possible.
|
- **Recruit volunteers.** The purpose of testing a deployment is to receive feedback. One effective way to recruit pilot users is to request volunteers. When doing so, clearly state that you’re looking for feedback rather than people to just “try it out” and that there could be occasional issues involved with accepting feature updates right away. With Windows as a service, the expectation is that there should be few issues, but if an issue does arise, you want testers to let you know as soon as possible. When considering whom to recruit for pilot groups, be sure to include members who provide the broadest set of applications and devices to validate the largest number of apps and devices possible.
|
||||||
- **Update Group Policy.** Each feature update includes new group policies to manage new features. If you use Group Policy to manage devices, the Group Policy Admin for the Active Directory domain will need to download an .admx package and copy it to their [Central Store](/troubleshoot/windows-server/group-policy/create-central-store-domain-controller) (or to the [PolicyDefinitions](/previous-versions/dotnet/articles/bb530196(v=msdn.10)) directory in the SYSVOL folder of a domain controller if not using a Central Store). You can manage new group policies from the latest release of Windows by using Remote Server Administration Tools. The ADMX download package is created at the end of each development cycle and then posted for download. To find the ADMX download package for a given Windows build, search for “ADMX download for Windows build xxxx”. For details about Group Policy management, see [How to create and manage the Central Store for Group Policy Administrative Templates in Windows](/troubleshoot/windows-client/group-policy/create-and-manage-central-store)
|
- **Update Group Policy.** Each feature update includes new group policies to manage new features. If you use Group Policy to manage devices, the Group Policy Admin for the Active Directory domain will need to download an .admx package and copy it to their [Central Store](/troubleshoot/windows-server/group-policy/create-central-store-domain-controller) (or to the [PolicyDefinitions](/previous-versions/dotnet/articles/bb530196(v=msdn.10)) directory in the SYSVOL folder of a domain controller if not using a Central Store). You can manage new group policies from the latest release of Windows by using Remote Server Administration Tools. The ADMX download package is created at the end of each development cycle and then posted for download. To find the ADMX download package for a given Windows build, search for “ADMX download for Windows build xxxx”. For details about Group Policy management, see [How to create and manage the Central Store for Group Policy Administrative Templates in Windows](/troubleshoot/windows-client/group-policy/create-and-manage-central-store)
|
||||||
- **Choose a servicing tool.** Decide which product you’ll use to manage the Windows updates in your environment. If you’re currently using Windows Server Update Services (WSUS) or Microsoft Endpoint Manager to manage your Windows updates, you can continue using those products to manage Windows 10 or Windows 11 updates. Alternatively, you can use Windows Update for Business. In addition to which product you’ll use, consider how you’ll deliver the updates. Multiple peer-to-peer options are available to make update distribution faster. For a comparison of tools, see [Servicing tools](waas-overview.md#servicing-tools).
|
- **Choose a servicing tool.** Decide which product you’ll use to manage the Windows updates in your environment. If you’re currently using Windows Server Update Services (WSUS) or Microsoft Configuration Manager to manage your Windows updates, you can continue using those products to manage Windows 10 or Windows 11 updates. Alternatively, you can use Windows Update for Business. In addition to which product you’ll use, consider how you’ll deliver the updates. Multiple peer-to-peer options are available to make update distribution faster. For a comparison of tools, see [Servicing tools](waas-overview.md#servicing-tools).
|
||||||
- **Prioritize applications.** First, create an application portfolio. This list should include everything installed in your organization and any webpages your organization hosts. Next, prioritize this list to identify those apps that are the most business critical. Because the expectation is that application compatibility with new versions of Windows will be high, only the most business-critical applications should be tested before the pilot phase; everything else can be tested afterwards. For more information about identifying compatibility issues withe applications, see [Manage Windows upgrades with Upgrade Analytics](/mem/configmgr/desktop-analytics/overview).
|
- **Prioritize applications.** First, create an application portfolio. This list should include everything installed in your organization and any webpages your organization hosts. Next, prioritize this list to identify those apps that are the most business critical. Because the expectation is that application compatibility with new versions of Windows will be high, only the most business-critical applications should be tested before the pilot phase; everything else can be tested afterwards. For more information about identifying compatibility issues withe applications, see [Manage Windows upgrades with Upgrade Analytics](/mem/configmgr/desktop-analytics/overview).
|
||||||
|
|
||||||
|
|
||||||
|
@ -15,14 +15,14 @@ ms.technology: itpro-updates
|
|||||||
|
|
||||||
# Configuring Microsoft Intune devices for Windows Update for Business reports
|
# Configuring Microsoft Intune devices for Windows Update for Business reports
|
||||||
<!--37063317, 30141258, 37063041-->
|
<!--37063317, 30141258, 37063041-->
|
||||||
***(Applies to: Windows 11 & Windows 10 managed by [Microsoft Intune](/mem/intune)***
|
***(Applies to: Windows 11 & Windows 10 managed by [Microsoft Intune](/mem/intune/fundamentals/what-is-intune)***
|
||||||
|
|
||||||
> [!Important]
|
> [!Important]
|
||||||
> - As of August 17, 2022, a new step needs to be taken to ensure access to Windows Update for Business reports and the `CommercialID` is no longer required. For more information, see [Configure Windows Update for Business reports settings through the Microsoft 365 admin center](wufb-reports-enable.md#bkmk_admin-center).
|
> - As of August 17, 2022, a new step needs to be taken to ensure access to Windows Update for Business reports and the `CommercialID` is no longer required. For more information, see [Configure Windows Update for Business reports settings through the Microsoft 365 admin center](wufb-reports-enable.md#bkmk_admin-center).
|
||||||
> - This information relates to a preview feature that's available for early testing and use in a production environment. This feature is fully supported but it's still in active development and may receive substantial changes until it becomes generally available.
|
> - This information relates to a preview feature that's available for early testing and use in a production environment. This feature is fully supported but it's still in active development and may receive substantial changes until it becomes generally available.
|
||||||
|
|
||||||
|
|
||||||
This article is specifically targeted at configuring devices enrolled to [Microsoft Intune](/mem/intune) for Windows Update for Business reports, within Microsoft Intune itself. Configuring devices for Windows Update for Business reports in Microsoft Intune breaks down to the following steps:
|
This article is specifically targeted at configuring devices enrolled to [Microsoft Intune](/mem/intune/fundamentals/what-is-intune) for Windows Update for Business reports, within Microsoft Intune itself. Configuring devices for Windows Update for Business reports in Microsoft Intune breaks down to the following steps:
|
||||||
|
|
||||||
1. [Create a configuration profile](#create-a-configuration-profile) for devices you want to enroll. The configuration profile contains settings for all the Mobile Device Management (MDM) policies that must be configured.
|
1. [Create a configuration profile](#create-a-configuration-profile) for devices you want to enroll. The configuration profile contains settings for all the Mobile Device Management (MDM) policies that must be configured.
|
||||||
1. Wait for data to populate. The length of this process depends on the computer being on, connected to the internet, and correctly configured. Some data types take longer to appear than others. For more information, see [Use Windows Update for Business reports](wufb-reports-use.md).
|
1. Wait for data to populate. The length of this process depends on the computer being on, connected to the internet, and correctly configured. Some data types take longer to appear than others. For more information, see [Use Windows Update for Business reports](wufb-reports-use.md).
|
||||||
@ -38,7 +38,7 @@ Create a configuration profile that will set the required policies for Windows U
|
|||||||
|
|
||||||
### Settings catalog
|
### Settings catalog
|
||||||
|
|
||||||
1. Go to the [Endpoint Manager admin center](https://endpoint.microsoft.com) and navigate to **Devices** > **Windows** > **Configuration profiles**.
|
1. In the [Endpoint Manager admin center](https://go.microsoft.com/fwlink/?linkid=2109431), go to **Devices** > **Windows** > **Configuration profiles**.
|
||||||
1. On the **Configuration profiles** view, select **Create profile**.
|
1. On the **Configuration profiles** view, select **Create profile**.
|
||||||
1. Select **Platform**="Windows 10 and later" and **Profile type**="Settings Catalog", and then select **Create**.
|
1. Select **Platform**="Windows 10 and later" and **Profile type**="Settings Catalog", and then select **Create**.
|
||||||
1. You're now on the Configuration profile creation screen. On the **Basics** tab, give a **Name** and **Description**.
|
1. You're now on the Configuration profile creation screen. On the **Basics** tab, give a **Name** and **Description**.
|
||||||
@ -50,11 +50,7 @@ Create a configuration profile that will set the required policies for Windows U
|
|||||||
- **Value**: Basic (*Basic is the minimum value, but it can be safely set to a higher value*)
|
- **Value**: Basic (*Basic is the minimum value, but it can be safely set to a higher value*)
|
||||||
- **Setting**: Allow Update Compliance Processing
|
- **Setting**: Allow Update Compliance Processing
|
||||||
- **Value**: Enabled
|
- **Value**: Enabled
|
||||||
1. (*Recommended, but not required*) Add settings for **disabling devices' Diagnostic Data opt-in settings interface**. If these aren't disabled, users of each device can potentially override the diagnostic data level of devices such that data won't be available for those devices in Windows Update for Business reports:
|
|
||||||
- **Setting**: Configure Telemetry Opt In Change Notification
|
- **Setting**: Configure Telemetry Opt In Change Notification
|
||||||
- **Value**: Disable telemetry change notifications
|
|
||||||
- **Setting**: Configure Telemetry Opt In Settings Ux
|
|
||||||
- **Value**: Disable Telemetry opt-in Settings
|
|
||||||
1. (*Recommended, but not required*) Allow device name to be sent in Windows Diagnostic Data. If this policy is disabled, the device name won't be sent and won't be visible in Windows Update for Business reports:
|
1. (*Recommended, but not required*) Allow device name to be sent in Windows Diagnostic Data. If this policy is disabled, the device name won't be sent and won't be visible in Windows Update for Business reports:
|
||||||
- **Setting**: Allow device name to be sent in Windows diagnostic data
|
- **Setting**: Allow device name to be sent in Windows diagnostic data
|
||||||
- **Value**: Allowed
|
- **Value**: Allowed
|
||||||
@ -64,7 +60,7 @@ Create a configuration profile that will set the required policies for Windows U
|
|||||||
|
|
||||||
### Custom OMA URI based profile
|
### Custom OMA URI based profile
|
||||||
|
|
||||||
1. Go to the [Endpoint Manager admin center](https://endpoint.microsoft.com) and navigate to **Devices** > **Windows** > **Configuration profiles**.
|
1. In the [Endpoint Manager admin center](https://go.microsoft.com/fwlink/?linkid=2109431), go to **Devices** > **Windows** > **Configuration profiles**.
|
||||||
1. On the **Configuration profiles** view, select **Create profile**.
|
1. On the **Configuration profiles** view, select **Create profile**.
|
||||||
1. Select **Platform**="Windows 10 and later" and **Profile type**="Templates".
|
1. Select **Platform**="Windows 10 and later" and **Profile type**="Templates".
|
||||||
1. For **Template name**, select **Custom**, and then select **Create**.
|
1. For **Template name**, select **Custom**, and then select **Create**.
|
||||||
|
@ -28,7 +28,7 @@ The following table shows the methods and paths available to change the edition
|
|||||||
> The reboot requirement for upgrading from Pro to Enterprise was removed in version 1607.
|
> The reboot requirement for upgrading from Pro to Enterprise was removed in version 1607.
|
||||||
|
|
||||||
> [!TIP]
|
> [!TIP]
|
||||||
> Although it isn't displayed yet in the table, edition upgrade is also possible using [edition upgrade policy](/configmgr/compliance/deploy-use/upgrade-windows-version) in Microsoft Endpoint Configuration Manager.
|
> Although it isn't displayed yet in the table, edition upgrade is also possible using [edition upgrade policy](/configmgr/compliance/deploy-use/upgrade-windows-version) in Microsoft Configuration Manager.
|
||||||
|
|
||||||
 (X) = not supported</br>
|
 (X) = not supported</br>
|
||||||
 (green checkmark) = supported, reboot required</br>
|
 (green checkmark) = supported, reboot required</br>
|
||||||
|
@ -127,11 +127,11 @@ A company receives 50 new laptops for their managers and needs to reallocate 50
|
|||||||
|
|
||||||
A company is allocating 20 new computers to users in the accounting department. The users each have a source computer that contains their files and settings. An administrator uses a management technology such as a logon script or a batch file to run ScanState on each source computer to collect the user states and save them to a server in a compressed migration store.
|
A company is allocating 20 new computers to users in the accounting department. The users each have a source computer that contains their files and settings. An administrator uses a management technology such as a logon script or a batch file to run ScanState on each source computer to collect the user states and save them to a server in a compressed migration store.
|
||||||
|
|
||||||
1. On each source computer, the administrator runs the ScanState tool using Microsoft Endpoint Configuration Manager, Microsoft Deployment Toolkit (MDT), a logon script, a batch file, or a non-Microsoft management technology. ScanState collects the user state from each source computer and then saves it to a server.
|
1. On each source computer, the administrator runs the ScanState tool using Microsoft Configuration Manager, Microsoft Deployment Toolkit (MDT), a logon script, a batch file, or a non-Microsoft management technology. ScanState collects the user state from each source computer and then saves it to a server.
|
||||||
|
|
||||||
2. On each new computer, the administrator installs the company's SOE, which includes Windows 10 and other company applications.
|
2. On each new computer, the administrator installs the company's SOE, which includes Windows 10 and other company applications.
|
||||||
|
|
||||||
3. On each of the new computers, the administrator runs the LoadState tool using Microsoft Endpoint Configuration Manager, a logon script, a batch file, or a non-Microsoft management technology. LoadState migrates each user state from the migration store to one of the new computers.
|
3. On each of the new computers, the administrator runs the LoadState tool using Microsoft Configuration Manager, a logon script, a batch file, or a non-Microsoft management technology. LoadState migrates each user state from the migration store to one of the new computers.
|
||||||
|
|
||||||
## Related topics
|
## Related topics
|
||||||
|
|
||||||
|
@ -27,7 +27,7 @@ Running the ScanState and LoadState tools with the **/v**<em>:5</em> option crea
|
|||||||
|
|
||||||
|
|
||||||
|
|
||||||
After you have determined that the pilot migration successfully migrated the specified files and settings, you are ready to add USMT to the server that is running Microsoft Endpoint Configuration Manager, or a non-Microsoft management technology. For more information, see [Manage user state in Configuration Manager](/configmgr/osd/get-started/manage-user-state).
|
After you have determined that the pilot migration successfully migrated the specified files and settings, you are ready to add USMT to the server that is running Microsoft Configuration Manager, or a non-Microsoft management technology. For more information, see [Manage user state in Configuration Manager](/configmgr/osd/get-started/manage-user-state).
|
||||||
|
|
||||||
**Note**
|
**Note**
|
||||||
For testing purposes, you can create an uncompressed store using the **/hardlink /nocompress** option. When compression is disabled, the ScanState tool saves the files and settings to a hidden folder named "File" at *StorePath*\\USMT. You can use the uncompressed store to view what USMT has stored or to troubleshoot a problem, or you can run an antivirus utility against the files. Additionally, you can also use the **/listfiles** command-line option and the diagnostic log to list the files that were gathered and to troubleshoot problems with your migration.
|
For testing purposes, you can create an uncompressed store using the **/hardlink /nocompress** option. When compression is disabled, the ScanState tool saves the files and settings to a hidden folder named "File" at *StorePath*\\USMT. You can use the uncompressed store to view what USMT has stored or to troubleshoot a problem, or you can run an antivirus utility against the files. Additionally, you can also use the **/listfiles** command-line option and the diagnostic log to list the files that were gathered and to troubleshoot problems with your migration.
|
||||||
|
@ -86,7 +86,7 @@ There are several options for organizations to configure the WMI firewall except
|
|||||||
|
|
||||||
- **Image.** Add the configurations to the master Windows image deployed to all clients.
|
- **Image.** Add the configurations to the master Windows image deployed to all clients.
|
||||||
- **Group Policy.** If the clients are part of a domain, then all clients can be configured using Group Policy. The Group Policy setting for the WMI firewall exception is found in GPMC.MSC at: **Computer Configuration\\Windows Settings\\Security Settings\\Windows Firewall with Advanced Security\\Windows Firewall with Advanced Security\\Inbound Rules**.
|
- **Group Policy.** If the clients are part of a domain, then all clients can be configured using Group Policy. The Group Policy setting for the WMI firewall exception is found in GPMC.MSC at: **Computer Configuration\\Windows Settings\\Security Settings\\Windows Firewall with Advanced Security\\Windows Firewall with Advanced Security\\Inbound Rules**.
|
||||||
- **Script.** Execute a script using Microsoft Endpoint Configuration Manager or a third-party remote script execution facility.
|
- **Script.** Execute a script using Microsoft Configuration Manager or a third-party remote script execution facility.
|
||||||
- **Manual.** Configure the WMI firewall exception individually on each client.
|
- **Manual.** Configure the WMI firewall exception individually on each client.
|
||||||
|
|
||||||
The above configurations will open an additional port through the Windows Firewall on target computers and should be performed on computers that are protected by a network firewall. In order to allow VAMT to query the up-to-date licensing status, the WMI exception must be maintained. We recommend administrators consult their network security policies and make clear decisions when creating the WMI exception.
|
The above configurations will open an additional port through the Windows Firewall on target computers and should be performed on computers that are protected by a network firewall. In order to allow VAMT to query the up-to-date licensing status, the WMI exception must be maintained. We recommend administrators consult their network security policies and make clear decisions when creating the WMI exception.
|
||||||
|
@ -37,7 +37,7 @@ The table below provides support details for specific deployment scenarios (Boot
|
|||||||
|
|
||||||
## Reason for the change
|
## Reason for the change
|
||||||
|
|
||||||
Alternatives to WDS, such as [Microsoft Endpoint Configuration Manager](/mem/configmgr/) and [Microsoft Deployment Toolkit](/mem/configmgr/mdt/) (MDT) provide a better, more flexible, and feature-rich experience for deploying Windows images.
|
Alternatives to WDS, such as [Microsoft Configuration Manager](/mem/configmgr/) and [Microsoft Deployment Toolkit](/mem/configmgr/mdt/) (MDT) provide a better, more flexible, and feature-rich experience for deploying Windows images.
|
||||||
|
|
||||||
## Not affected
|
## Not affected
|
||||||
|
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
---
|
---
|
||||||
title: Windows 10 deployment process posters
|
title: Windows 10 deployment process posters
|
||||||
description: View and download Windows 10 deployment process flows for Microsoft Endpoint Manager and Windows Autopilot.
|
description: View and download Windows 10 deployment process flows for Microsoft Configuration Manager and Windows Autopilot.
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
manager: aaroncz
|
manager: aaroncz
|
||||||
author: frankroj
|
author: frankroj
|
||||||
@ -17,7 +17,7 @@ ms.date: 10/31/2022
|
|||||||
**Applies to**
|
**Applies to**
|
||||||
- Windows 10
|
- Windows 10
|
||||||
|
|
||||||
The following posters step through various options for deploying Windows 10 with Windows Autopilot or Microsoft Endpoint Configuration Manager.
|
The following posters step through various options for deploying Windows 10 with Windows Autopilot or Microsoft Configuration Manager.
|
||||||
|
|
||||||
## Deploy Windows 10 with Autopilot
|
## Deploy Windows 10 with Autopilot
|
||||||
|
|
||||||
@ -25,7 +25,7 @@ The Windows Autopilot poster is two pages in portrait mode (11x17). Select the i
|
|||||||
|
|
||||||
[](https://download.microsoft.com/download/8/4/b/84b5e640-8f66-4b43-81a9-1c3b9ea18eda/Windows10AutopilotFlowchart.pdf)
|
[](https://download.microsoft.com/download/8/4/b/84b5e640-8f66-4b43-81a9-1c3b9ea18eda/Windows10AutopilotFlowchart.pdf)
|
||||||
|
|
||||||
## Deploy Windows 10 with Microsoft Endpoint Configuration Manager
|
## Deploy Windows 10 with Microsoft Configuration Manager
|
||||||
|
|
||||||
The Configuration Manager poster is one page in landscape mode (17x11). Select the image to download a PDF version.
|
The Configuration Manager poster is one page in landscape mode (17x11). Select the image to download a PDF version.
|
||||||
|
|
||||||
|
@ -16,13 +16,13 @@ ms.date: 10/31/2022
|
|||||||
|
|
||||||
- Windows 10
|
- Windows 10
|
||||||
|
|
||||||
To successfully deploy the Windows 10 operating system in your organization, it's important to understand the different ways that it can be deployed, especially now that there are new scenarios to consider. Choosing among these scenarios, and understanding the capabilities and limitations of each, is a key task.
|
To successfully deploy the Windows 10 operating system in your organization, it's important to understand the different ways that it can be deployed, especially now that there are new scenarios to consider. Key tasks include choosing among these scenarios and understanding the capabilities and limitations of each.
|
||||||
|
|
||||||
## Deployment categories
|
## Deployment categories
|
||||||
|
|
||||||
The following tables summarize various Windows 10 deployment scenarios. The scenarios are each assigned to one of three categories.
|
The following tables summarize various Windows 10 deployment scenarios. The scenarios are each assigned to one of three categories.
|
||||||
|
|
||||||
- Modern deployment methods are recommended unless you have a specific need to use a different procedure. These methods are supported with existing tools such as Microsoft Deployment Toolkit (MDT) and Microsoft Endpoint Configuration Manager. These methods are discussed in detail on the [Modern Desktop Deployment Center](/microsoft-365/enterprise/desktop-deployment-center-home).
|
- Modern deployment methods are recommended unless you have a specific need to use a different procedure. These methods are supported with existing tools such as Microsoft Deployment Toolkit (MDT) and Microsoft Configuration Manager. These methods are discussed in detail on the [Modern Desktop Deployment Center](/microsoft-365/enterprise/desktop-deployment-center-home).
|
||||||
|
|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> Once you have deployed Windows 10 in your organization, it is important to stay up to date by [creating a deployment plan](update/create-deployment-plan.md) for Windows 10 feature updates.
|
> Once you have deployed Windows 10 in your organization, it is important to stay up to date by [creating a deployment plan](update/create-deployment-plan.md) for Windows 10 feature updates.
|
||||||
@ -60,7 +60,7 @@ The following tables summarize various Windows 10 deployment scenarios. The scen
|
|||||||
|
|
||||||
## Modern deployment methods
|
## Modern deployment methods
|
||||||
|
|
||||||
Modern deployment methods embrace both traditional on-premises and cloud services to deliver a simple, streamlined, cost effective deployment experience.
|
Modern deployment methods embrace both traditional on-premises and cloud services to deliver a simple, streamlined, and cost effective deployment experience.
|
||||||
|
|
||||||
### Windows Autopilot
|
### Windows Autopilot
|
||||||
|
|
||||||
@ -70,15 +70,18 @@ For more information about Windows Autopilot, see [Overview of Windows Autopilot
|
|||||||
|
|
||||||
### In-place upgrade
|
### In-place upgrade
|
||||||
|
|
||||||
For existing computers running Windows 7, Windows 8, or Windows 8.1, the recommended path for organizations deploying Windows 10 uses the Windows installation program (Setup.exe) to perform an in-place upgrade, which automatically preserves all data, settings, applications, and drivers from the existing operating system version. An in-place upgrade requires the least IT effort, because there's no need for any complex deployment infrastructure.
|
For existing computers running Windows 7, Windows 8, or Windows 8.1, the recommended path for organizations deploying Windows 10 uses the Windows installation program (Setup.exe) is to perform an in-place upgrade. An in-place upgrade:
|
||||||
|
|
||||||
Although consumer PCs will be upgraded using Windows Update, organizations want more control over the process. Control is accomplished by using tools like Microsoft Endpoint Manager or the Microsoft Deployment Toolkit to completely automate the upgrade process through simple task sequences.
|
- Automatically preserves all data, settings, applications, and drivers from the existing operating system version
|
||||||
|
- Requires the least IT effort, because there's no need for any complex deployment infrastructure
|
||||||
|
|
||||||
|
Although consumer PCs will be upgraded using Windows Update, organizations want more control over the process. Control is accomplished by using tools like Microsoft Configuration Manager or the Microsoft Deployment Toolkit to completely automate the upgrade process through simple task sequences.
|
||||||
|
|
||||||
The in-place upgrade process is designed to be reliable, with the ability to automatically roll back to the previous operating system if any issues are encountered during the deployment process, without any IT staff involvement. Rolling back manually can also be done by using the automatically created recovery information (stored in the Windows.old folder), in case any issues are encountered after the upgrade is finished. The upgrade process is also typically faster than traditional deployments, because applications don't need to be reinstalled as part of the process.
|
The in-place upgrade process is designed to be reliable, with the ability to automatically roll back to the previous operating system if any issues are encountered during the deployment process, without any IT staff involvement. Rolling back manually can also be done by using the automatically created recovery information (stored in the Windows.old folder), in case any issues are encountered after the upgrade is finished. The upgrade process is also typically faster than traditional deployments, because applications don't need to be reinstalled as part of the process.
|
||||||
|
|
||||||
Because existing applications are preserved through the process, the upgrade process uses the standard Windows installation media image (Install.wim); custom images aren't needed and can't be used because the upgrade process is unable to deal with conflicts between apps in the old and new operating system. (For example, Contoso Timecard 1.0 in Windows 7 and Contoso Timecard 3.0 in the Windows 10 image.)
|
Existing applications are preserved through the process. So, the upgrade process uses the standard Windows installation media image (Install.wim). Custom images aren't needed and can't be used because the upgrade process is unable to deal with conflicts between apps in the old and new operating system. (For example, Contoso Timecard 1.0 in Windows 7 and Contoso Timecard 3.0 in the Windows 10 image.)
|
||||||
|
|
||||||
Scenarios that support in-place upgrade with some additional procedures include changing from BIOS to UEFI boot mode and upgrade of devices that use non-Microsoft disk encryption software.
|
Scenarios that support in-place upgrade with some other procedures include changing from BIOS to UEFI boot mode and upgrade of devices that use non-Microsoft disk encryption software.
|
||||||
|
|
||||||
- **Legacy BIOS to UEFI booting**: To perform an in-place upgrade on a UEFI-capable system that currently boots using legacy BIOS, first perform the in-place upgrade to Windows 10, maintaining the legacy BIOS boot mode. Windows 10 doesn't require UEFI, so it will work fine to upgrade a system using legacy BIOS emulation. After the upgrade, if you wish to enable Windows 10 features that require UEFI (such as Secure Boot), you can convert the system disk to a format that supports UEFI boot using the [MBR2GPT](./mbr-to-gpt.md) tool. Note: [UEFI specification](http://www.uefi.org/specifications) requires GPT disk layout. After the disk has been converted, you must also configure the firmware to boot in UEFI mode.
|
- **Legacy BIOS to UEFI booting**: To perform an in-place upgrade on a UEFI-capable system that currently boots using legacy BIOS, first perform the in-place upgrade to Windows 10, maintaining the legacy BIOS boot mode. Windows 10 doesn't require UEFI, so it will work fine to upgrade a system using legacy BIOS emulation. After the upgrade, if you wish to enable Windows 10 features that require UEFI (such as Secure Boot), you can convert the system disk to a format that supports UEFI boot using the [MBR2GPT](./mbr-to-gpt.md) tool. Note: [UEFI specification](http://www.uefi.org/specifications) requires GPT disk layout. After the disk has been converted, you must also configure the firmware to boot in UEFI mode.
|
||||||
|
|
||||||
@ -92,9 +95,9 @@ There are some situations where you can't use in-place upgrade; in these situati
|
|||||||
|
|
||||||
- Windows To Go and Boot from VHD installations. The upgrade process is unable to upgrade these installations. Instead, new installations would need to be performed.
|
- Windows To Go and Boot from VHD installations. The upgrade process is unable to upgrade these installations. Instead, new installations would need to be performed.
|
||||||
|
|
||||||
- Updating existing images. While it might be tempting to try to upgrade existing Windows 7, Windows 8, or Windows 8.1 images to Windows 10 by installing the old image, upgrading it, and then recapturing the new Windows 10 image, doing so isn't supported. Preparing an upgraded OS via `Sysprep.exe` before capturing an image isn't supported and won't work. When `Sysprep.exe` detects the upgraded OS, it will fail.
|
- Updating existing images. It can be tempting to try to upgrade existing Windows 7, Windows 8, or Windows 8.1 images to Windows 10 by installing the old image, upgrading it, and then recapturing the new Windows 10 image. But, it's not supported. Preparing an upgraded OS via `Sysprep.exe` before capturing an image isn't supported and won't work. When `Sysprep.exe` detects the upgraded OS, it will fail.
|
||||||
|
|
||||||
- Dual-boot and multi-boot systems. The upgrade process is designed for devices running a single OS; if using dual-boot or multi-boot systems with multiple operating systems (not using virtual machines for the second and subsequent operating systems), additional care should be taken.
|
- Dual-boot and multi-boot systems. The upgrade process is designed for devices running a single OS. If you use dual-boot or multi-boot systems with multiple operating systems (not using virtual machines for the second and subsequent operating systems), then extra care should be taken.
|
||||||
|
|
||||||
## Dynamic provisioning
|
## Dynamic provisioning
|
||||||
|
|
||||||
@ -106,21 +109,21 @@ The goal of dynamic provisioning is to take a new PC out of the box, turn it on,
|
|||||||
|
|
||||||
Windows 10 Subscription Activation is a modern deployment method that enables you to change the SKU from Pro to Enterprise with no keys and no reboots. For more information about Subscription Activation, see [Windows 10 Subscription Activation](/windows/deployment/windows-10-enterprise-subscription-activation).
|
Windows 10 Subscription Activation is a modern deployment method that enables you to change the SKU from Pro to Enterprise with no keys and no reboots. For more information about Subscription Activation, see [Windows 10 Subscription Activation](/windows/deployment/windows-10-enterprise-subscription-activation).
|
||||||
|
|
||||||
### Azure Active Directory (AAD) join with automatic mobile device management (MDM) enrollment
|
### Azure Active Directory (Azure AD) join with automatic mobile device management (MDM) enrollment
|
||||||
|
|
||||||
In this scenario, the organization member just needs to provide their work or school user ID and password; the device can then be automatically joined to Azure Active Directory and enrolled in a mobile device management (MDM) solution with no additional user interaction. Once done, the MDM solution can finish configuring the device as needed. For more information, see [Azure Active Directory integration with MDM](/windows/client-management/mdm/azure-active-directory-integration-with-mdm).
|
In this scenario, the organization member just needs to provide their work or school user ID and password. The device can then be automatically joined to Azure Active Directory and enrolled in a mobile device management (MDM) solution with no other user interaction. Once done, the MDM solution can finish configuring the device as needed. For more information, see [Azure Active Directory integration with MDM](/windows/client-management/mdm/azure-active-directory-integration-with-mdm).
|
||||||
|
|
||||||
### Provisioning package configuration
|
### Provisioning package configuration
|
||||||
|
|
||||||
Using the [Windows Imaging and Configuration Designer (ICD)](/windows/configuration/provisioning-packages/provisioning-install-icd), IT administrators can create a self-contained package that contains all of the configuration, settings, and apps that need to be applied to a machine. These packages can then be deployed to new PCs through various means, typically by IT professionals. For more information, see [Configure devices without MDM](/windows/configuration/configure-devices-without-mdm).
|
When you use the [Windows Imaging and Configuration Designer (ICD)](/windows/configuration/provisioning-packages/provisioning-install-icd), IT administrators can create a self-contained package that contains all of the configuration, settings, and apps that need to be applied to a machine. These packages can then be deployed to new PCs through various means, typically by IT professionals. For more information, see [Configure devices without MDM](/windows/configuration/configure-devices-without-mdm).
|
||||||
|
|
||||||
These scenarios can be used to enable "choose your own device" (CYOD) programs where the organization's users can pick their own PC and not be restricted to a small list of approved or certified models (programs that are difficult to implement using traditional deployment scenarios).
|
These scenarios can be used to enable "choose your own device" (CYOD) programs. With these programs, organization users can pick their own PC and aren't restricted to a small list of approved or certified models (programs that are difficult to implement using traditional deployment scenarios).
|
||||||
|
|
||||||
While the initial Windows 10 release includes various provisioning settings and deployment mechanisms, provisioning settings and deployment mechanisms will continue to be enhanced and extended based on feedback from organizations. As with all Windows features, organizations can submit suggestions for additional features through the Windows Feedback app or through their Microsoft Support contacts.
|
While the initial Windows 10 release includes various provisioning settings and deployment mechanisms, provisioning settings and deployment mechanisms will continue to be enhanced and extended based on feedback from organizations. As with all Windows features, organizations can submit suggestions for more features through the Windows Feedback app or through their Microsoft Support contacts.
|
||||||
|
|
||||||
## Traditional deployment:
|
## Traditional deployment:
|
||||||
|
|
||||||
New versions of Windows have typically been deployed by organizations using an image-based process built on top of tools provided in the [Windows Assessment and Deployment Kit](windows-adk-scenarios-for-it-pros.md), Windows Deployment Services, the [Deploy Windows 10 with the Microsoft Deployment Toolkit](./deploy-windows-mdt/prepare-for-windows-deployment-with-mdt.md), and [Microsoft Endpoint Configuration Manager](deploy-windows-cm/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md).
|
New versions of Windows have typically been deployed by organizations using an image-based process built on top of tools provided in the [Windows Assessment and Deployment Kit](windows-adk-scenarios-for-it-pros.md), Windows Deployment Services, the [Deploy Windows 10 with the Microsoft Deployment Toolkit](./deploy-windows-mdt/prepare-for-windows-deployment-with-mdt.md), and [Microsoft Configuration Manager](deploy-windows-cm/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md).
|
||||||
|
|
||||||
With the release of Windows 10, all of these tools are being updated to fully support Windows 10. Although newer scenarios such as in-place upgrade and dynamic provisioning may reduce the need for traditional deployment capabilities in some organizations, these traditional methods remain important, and will continue to be available to organizations that need them.
|
With the release of Windows 10, all of these tools are being updated to fully support Windows 10. Although newer scenarios such as in-place upgrade and dynamic provisioning may reduce the need for traditional deployment capabilities in some organizations, these traditional methods remain important, and will continue to be available to organizations that need them.
|
||||||
|
|
||||||
@ -144,7 +147,7 @@ The deployment process for the new machine scenario is as follows:
|
|||||||
|
|
||||||
4. Install other applications (as part of the task sequence).
|
4. Install other applications (as part of the task sequence).
|
||||||
|
|
||||||
After taking these steps, the computer is ready for use.
|
After you follow these steps, the computer is ready for use.
|
||||||
|
|
||||||
### Computer refresh
|
### Computer refresh
|
||||||
|
|
||||||
@ -164,7 +167,7 @@ The deployment process for the wipe-and-load scenario is as follows:
|
|||||||
|
|
||||||
6. Restore the user state.
|
6. Restore the user state.
|
||||||
|
|
||||||
After taking these steps, the machine is ready for use.
|
After you follow these steps, the machine is ready for use.
|
||||||
|
|
||||||
### Computer replace
|
### Computer replace
|
||||||
|
|
||||||
@ -182,7 +185,7 @@ The deployment process for the replace scenario is as follows:
|
|||||||
## Related articles
|
## Related articles
|
||||||
|
|
||||||
- [Upgrade to Windows 10 with the Microsoft Deployment Toolkit](deploy-windows-mdt/upgrade-to-windows-10-with-the-microsoft-deployment-toolkit.md)
|
- [Upgrade to Windows 10 with the Microsoft Deployment Toolkit](deploy-windows-mdt/upgrade-to-windows-10-with-the-microsoft-deployment-toolkit.md)
|
||||||
- [Upgrade to Windows 10 with Microsoft Endpoint Configuration Manager](./deploy-windows-cm/upgrade-to-windows-10-with-configuration-manager.md)
|
- [Upgrade to Windows 10 with Microsoft Configuration Manager](./deploy-windows-cm/upgrade-to-windows-10-with-configuration-manager.md)
|
||||||
- [Deploy Windows 10 using PXE and Configuration Manager](deploy-windows-cm/deploy-windows-10-using-pxe-and-configuration-manager.md)
|
- [Deploy Windows 10 using PXE and Configuration Manager](deploy-windows-cm/deploy-windows-10-using-pxe-and-configuration-manager.md)
|
||||||
- [Deploy Windows 10 with the Microsoft Deployment Toolkit](./deploy-windows-mdt/prepare-for-windows-deployment-with-mdt.md)
|
- [Deploy Windows 10 with the Microsoft Deployment Toolkit](./deploy-windows-mdt/prepare-for-windows-deployment-with-mdt.md)
|
||||||
- [Windows setup technical reference](/windows-hardware/manufacture/desktop/windows-setup-technical-reference)
|
- [Windows setup technical reference](/windows-hardware/manufacture/desktop/windows-setup-technical-reference)
|
||||||
|
@ -95,7 +95,7 @@ You can implement Credential Guard on Windows 10 Enterprise devices by turning o
|
|||||||
|
|
||||||
- Configure Credential Guard registry settings by using the Registry Editor or the [Device Guard and Credential Guard hardware readiness tool](https://www.microsoft.com/download/details.aspx?id=53337).
|
- Configure Credential Guard registry settings by using the Registry Editor or the [Device Guard and Credential Guard hardware readiness tool](https://www.microsoft.com/download/details.aspx?id=53337).
|
||||||
|
|
||||||
You can automate these manual steps by using a management tool such as Microsoft Endpoint Configuration Manager.
|
You can automate these manual steps by using a management tool such as Microsoft Configuration Manager.
|
||||||
|
|
||||||
For more information about implementing Credential Guard, see the following resources:
|
For more information about implementing Credential Guard, see the following resources:
|
||||||
|
|
||||||
|
@ -22,7 +22,7 @@ ms.topic: how-to
|
|||||||
- [Step by step guide: Configure a test lab to deploy Windows 10](windows-10-poc.md)
|
- [Step by step guide: Configure a test lab to deploy Windows 10](windows-10-poc.md)
|
||||||
|
|
||||||
Complete all steps in the prerequisite guide before starting this guide. This guide requires about 5 hours to complete, but can require less time or more time depending on the speed of the Hyper-V host. After completing the current guide, also see the companion guide:
|
Complete all steps in the prerequisite guide before starting this guide. This guide requires about 5 hours to complete, but can require less time or more time depending on the speed of the Hyper-V host. After completing the current guide, also see the companion guide:
|
||||||
- [Deploy Windows 10 in a test lab using Microsoft Endpoint Configuration Manager](windows-10-poc-sc-config-mgr.md)
|
- [Deploy Windows 10 in a test lab using Microsoft Configuration Manager](windows-10-poc-sc-config-mgr.md)
|
||||||
|
|
||||||
The PoC environment is a virtual network running on Hyper-V with three virtual machines (VMs):
|
The PoC environment is a virtual network running on Hyper-V with three virtual machines (VMs):
|
||||||
- **DC1**: A contoso.com domain controller, DNS server, and DHCP server.
|
- **DC1**: A contoso.com domain controller, DNS server, and DHCP server.
|
||||||
@ -51,8 +51,8 @@ Topics and procedures in this guide are summarized in the following table. An es
|
|||||||
|
|
||||||
MDT performs deployments by using the Lite Touch Installation (LTI), Zero Touch Installation (ZTI), and User-Driven Installation (UDI) deployment methods.
|
MDT performs deployments by using the Lite Touch Installation (LTI), Zero Touch Installation (ZTI), and User-Driven Installation (UDI) deployment methods.
|
||||||
- LTI is the deployment method used in the current guide, requiring only MDT and performed with a minimum amount of user interaction.
|
- LTI is the deployment method used in the current guide, requiring only MDT and performed with a minimum amount of user interaction.
|
||||||
- ZTI is fully automated, requiring no user interaction and is performed using MDT and Microsoft Endpoint Configuration Manager. After completing the steps in the current guide, see [Step by step: Deploy Windows 10 in a test lab using Microsoft Endpoint Configuration Manager](windows-10-poc-sc-config-mgr.md) to use the ZTI deployment method in the PoC environment.
|
- ZTI is fully automated, requiring no user interaction and is performed using MDT and Microsoft Configuration Manager. After completing the steps in the current guide, see [Step by step: Deploy Windows 10 in a test lab using Microsoft Configuration Manager](windows-10-poc-sc-config-mgr.md) to use the ZTI deployment method in the PoC environment.
|
||||||
- UDI requires manual intervention to respond to installation prompts such as machine name, password and language settings. UDI requires MDT and Microsoft Endpoint Configuration Manager.
|
- UDI requires manual intervention to respond to installation prompts such as machine name, password and language settings. UDI requires MDT and Microsoft Configuration Manager.
|
||||||
|
|
||||||
## Install MDT
|
## Install MDT
|
||||||
|
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
---
|
---
|
||||||
title: Steps to deploy Windows 10 with Configuration Manager
|
title: Steps to deploy Windows 10 with Configuration Manager
|
||||||
description: Learn how to deploy Windows 10 in a test lab using Microsoft Endpoint Configuration Manager.
|
description: Learn how to deploy Windows 10 in a test lab using Microsoft Configuration Manager.
|
||||||
ms.prod: windows-client
|
ms.prod: windows-client
|
||||||
ms.technology: itpro-deploy
|
ms.technology: itpro-deploy
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
@ -38,14 +38,14 @@ Multiple features and services are installed on SRV1 in this guide. This configu
|
|||||||
|
|
||||||
## In this guide
|
## In this guide
|
||||||
|
|
||||||
This guide provides end-to-end instructions to install and configure Microsoft Endpoint Configuration Manager, and use it to deploy a Windows 10 image. Depending on the speed of your Hyper-V host, the procedures in this guide will require 6-10 hours to complete.
|
This guide provides end-to-end instructions to install and configure Microsoft Configuration Manager, and use it to deploy a Windows 10 image. Depending on the speed of your Hyper-V host, the procedures in this guide will require 6-10 hours to complete.
|
||||||
|
|
||||||
The procedures in this guide are summarized in the following table. An estimate of the time required to complete each procedure is also provided. Time required to complete procedures will vary depending on the resources available to the Hyper-V host and assigned to VMs, such as processor speed, memory allocation, disk speed, and network speed.
|
The procedures in this guide are summarized in the following table. An estimate of the time required to complete each procedure is also provided. Time required to complete procedures will vary depending on the resources available to the Hyper-V host and assigned to VMs, such as processor speed, memory allocation, disk speed, and network speed.
|
||||||
|
|
||||||
|Procedure|Description|Time|
|
|Procedure|Description|Time|
|
||||||
|--- |--- |--- |
|
|--- |--- |--- |
|
||||||
|[Install prerequisites](#install-prerequisites)|Install prerequisite Windows Server roles and features, download, install and configure SQL Server, configure firewall rules, and install the Windows ADK.|60 minutes|
|
|[Install prerequisites](#install-prerequisites)|Install prerequisite Windows Server roles and features, download, install and configure SQL Server, configure firewall rules, and install the Windows ADK.|60 minutes|
|
||||||
|[Install Microsoft Endpoint Configuration Manager](#install-microsoft-endpoint-configuration-manager)|Download Microsoft Endpoint Configuration Manager, configure prerequisites, and install the package.|45 minutes|
|
|[Install Microsoft Configuration Manager](#install-microsoft-configuration-manager)|Download Microsoft Configuration Manager, configure prerequisites, and install the package.|45 minutes|
|
||||||
|[Download MDOP and install DaRT](#download-mdop-and-install-dart)|Download the Microsoft Desktop Optimization Pack 2015 and install DaRT 10.|15 minutes|
|
|[Download MDOP and install DaRT](#download-mdop-and-install-dart)|Download the Microsoft Desktop Optimization Pack 2015 and install DaRT 10.|15 minutes|
|
||||||
|[Prepare for Zero Touch installation](#prepare-for-zero-touch-installation)|Prerequisite procedures to support Zero Touch installation.|60 minutes|
|
|[Prepare for Zero Touch installation](#prepare-for-zero-touch-installation)|Prerequisite procedures to support Zero Touch installation.|60 minutes|
|
||||||
|[Create a boot image for Configuration Manager](#create-a-boot-image-for-configuration-manager)|Use the MDT wizard to create the boot image in Configuration Manager.|20 minutes|
|
|[Create a boot image for Configuration Manager](#create-a-boot-image-for-configuration-manager)|Use the MDT wizard to create the boot image in Configuration Manager.|20 minutes|
|
||||||
@ -59,7 +59,7 @@ The procedures in this guide are summarized in the following table. An estimate
|
|||||||
|
|
||||||
## Install prerequisites
|
## Install prerequisites
|
||||||
|
|
||||||
1. Before installing Microsoft Endpoint Configuration Manager, we must install prerequisite services and features. Type the following command at an elevated Windows PowerShell prompt on SRV1:
|
1. Before installing Microsoft Configuration Manager, we must install prerequisite services and features. Type the following command at an elevated Windows PowerShell prompt on SRV1:
|
||||||
|
|
||||||
```powershell
|
```powershell
|
||||||
Install-WindowsFeature Web-Windows-Auth,Web-ISAPI-Ext,Web-Metabase,Web-WMI,BITS,RDC,NET-Framework-Features,Web-Asp-Net,Web-Asp-Net45,NET-HTTP-Activation,NET-Non-HTTP-Activ
|
Install-WindowsFeature Web-Windows-Auth,Web-ISAPI-Ext,Web-Metabase,Web-WMI,BITS,RDC,NET-Framework-Features,Web-Asp-Net,Web-Asp-Net45,NET-HTTP-Activation,NET-Non-HTTP-Activ
|
||||||
@ -114,7 +114,7 @@ The procedures in this guide are summarized in the following table. An estimate
|
|||||||
|
|
||||||
6. Download and install the latest [Windows Assessment and Deployment Kit (ADK)](/windows-hardware/get-started/adk-install) on SRV1 using the default installation settings. The current version is the ADK for Windows 10, version 2004. Installation might require several minutes to acquire all components.
|
6. Download and install the latest [Windows Assessment and Deployment Kit (ADK)](/windows-hardware/get-started/adk-install) on SRV1 using the default installation settings. The current version is the ADK for Windows 10, version 2004. Installation might require several minutes to acquire all components.
|
||||||
|
|
||||||
## Install Microsoft Endpoint Configuration Manager
|
## Install Microsoft Configuration Manager
|
||||||
|
|
||||||
1. On SRV1, temporarily disable IE Enhanced Security Configuration for Administrators by typing the following commands at an elevated Windows PowerShell prompt:
|
1. On SRV1, temporarily disable IE Enhanced Security Configuration for Administrators by typing the following commands at an elevated Windows PowerShell prompt:
|
||||||
|
|
||||||
@ -124,7 +124,7 @@ The procedures in this guide are summarized in the following table. An estimate
|
|||||||
Stop-Process -Name Explorer
|
Stop-Process -Name Explorer
|
||||||
```
|
```
|
||||||
|
|
||||||
1. Download [Microsoft Endpoint Configuration Manager (current branch)](https://www.microsoft.com/evalcenter/evaluate-microsoft-endpoint-configuration-manager) and extract the contents on SRV1.
|
1. Download [Microsoft Configuration Manager (current branch)](https://www.microsoft.com/evalcenter/evaluate-microsoft-endpoint-configuration-manager) and extract the contents on SRV1.
|
||||||
|
|
||||||
1. Open the file, enter **C:\configmgr** for **Unzip to folder**, and select **Unzip**. The `C:\configmgr` directory will be automatically created. Select **OK** and then close the **WinZip Self-Extractor** dialog box when finished.
|
1. Open the file, enter **C:\configmgr** for **Unzip to folder**, and select **Unzip**. The `C:\configmgr` directory will be automatically created. Select **OK** and then close the **WinZip Self-Extractor** dialog box when finished.
|
||||||
|
|
||||||
@ -243,7 +243,7 @@ The procedures in this guide are summarized in the following table. An estimate
|
|||||||
|
|
||||||
## Prepare for Zero Touch installation
|
## Prepare for Zero Touch installation
|
||||||
|
|
||||||
This section contains several procedures to support Zero Touch installation with Microsoft Endpoint Configuration Manager.
|
This section contains several procedures to support Zero Touch installation with Microsoft Configuration Manager.
|
||||||
|
|
||||||
### Create a folder structure
|
### Create a folder structure
|
||||||
|
|
||||||
|
@ -25,7 +25,7 @@ This guide contains instructions to configure a proof of concept (PoC) environme
|
|||||||
|
|
||||||
This lab guide makes extensive use of Windows PowerShell and Hyper-V. Subsequent companion guides contain steps to deploy Windows 10 using the PoC environment. After completing this guide, see the following Windows 10 PoC deployment guides:
|
This lab guide makes extensive use of Windows PowerShell and Hyper-V. Subsequent companion guides contain steps to deploy Windows 10 using the PoC environment. After completing this guide, see the following Windows 10 PoC deployment guides:
|
||||||
|
|
||||||
- [Step by step: Deploy Windows 10 in a test lab using Microsoft Endpoint Configuration Manager](windows-10-poc-sc-config-mgr.md)
|
- [Step by step: Deploy Windows 10 in a test lab using Microsoft Configuration Manager](windows-10-poc-sc-config-mgr.md)
|
||||||
- [Step by step: Deploy Windows 10 in a test lab using MDT](windows-10-poc-mdt.md)
|
- [Step by step: Deploy Windows 10 in a test lab using MDT](windows-10-poc-mdt.md)
|
||||||
|
|
||||||
The proof of concept (PoC) deployment guides are intended to provide a demonstration of Windows 10 deployment tools and processes for IT professionals that aren't familiar with these tools, and you want to set up a PoC environment. Don't use the instructions in this guide in a production setting. They aren't meant to replace the instructions found in production deployment guidance.
|
The proof of concept (PoC) deployment guides are intended to provide a demonstration of Windows 10 deployment tools and processes for IT professionals that aren't familiar with these tools, and you want to set up a PoC environment. Don't use the instructions in this guide in a production setting. They aren't meant to replace the instructions found in production deployment guidance.
|
||||||
@ -80,7 +80,7 @@ Hardware requirements are displayed below:
|
|||||||
|**OS**|Windows 8.1/10 or Windows Server 2012/2012 R2/2016|Windows 8.1 or a later|
|
|**OS**|Windows 8.1/10 or Windows Server 2012/2012 R2/2016|Windows 8.1 or a later|
|
||||||
|**Edition**|Enterprise, Professional, or Education|Any|
|
|**Edition**|Enterprise, Professional, or Education|Any|
|
||||||
|**Architecture**|64-bit|Any <br/><br/> Retaining applications and settings requires that architecture (32-bit or 64-bit) is the same before and after the upgrade.|
|
|**Architecture**|64-bit|Any <br/><br/> Retaining applications and settings requires that architecture (32-bit or 64-bit) is the same before and after the upgrade.|
|
||||||
|**RAM**|8-GB RAM (16 GB recommended) to test Windows 10 deployment with MDT.<br>16-GB RAM to test Windows 10 deployment with Microsoft Endpoint Configuration Manager.|Any|
|
|**RAM**|8-GB RAM (16 GB recommended) to test Windows 10 deployment with MDT.<br>16-GB RAM to test Windows 10 deployment with Microsoft Configuration Manager.|Any|
|
||||||
|**Disk**|200-GB available hard disk space, any format.|Any size, MBR formatted.|
|
|**Disk**|200-GB available hard disk space, any format.|Any size, MBR formatted.|
|
||||||
|**CPU**|SLAT-Capable CPU|Any|
|
|**CPU**|SLAT-Capable CPU|Any|
|
||||||
|**Network**|Internet connection|Any|
|
|**Network**|Internet connection|Any|
|
||||||
|
@ -35,7 +35,7 @@ Your admin contacts will receive notifications about support request updates and
|
|||||||
|
|
||||||
**To add admin contacts:**
|
**To add admin contacts:**
|
||||||
|
|
||||||
1. Sign into [Microsoft Endpoint Manager](https://endpoint.microsoft.com/).
|
1. Sign into the [Endpoint Manager admin center](https://go.microsoft.com/fwlink/?linkid=2109431).
|
||||||
1. Under **Tenant administration** in the **Windows Autopatch** section, select **Admin contacts**.
|
1. Under **Tenant administration** in the **Windows Autopatch** section, select **Admin contacts**.
|
||||||
1. Select **+Add**.
|
1. Select **+Add**.
|
||||||
1. Enter the contact details including name, email, phone number and preferred language. For a support ticket, the ticket's primary contact's preferred language will determine the language used for email communications.
|
1. Enter the contact details including name, email, phone number and preferred language. For a support ticket, the ticket's primary contact's preferred language will determine the language used for email communications.
|
||||||
|
@ -44,7 +44,7 @@ See the following detailed workflow diagram. The diagram covers the Windows Auto
|
|||||||
| ----- | ----- |
|
| ----- | ----- |
|
||||||
| **Step 1: Identify devices** | IT admin identifies devices to be managed by the Windows Autopatch service. |
|
| **Step 1: Identify devices** | IT admin identifies devices to be managed by the Windows Autopatch service. |
|
||||||
| **Step 2: Add devices** | IT admin adds devices through direct membership or nests other Azure AD assigned or dynamic groups into the **Windows Autopatch Device Registration** Azure AD assigned group. |
|
| **Step 2: Add devices** | IT admin adds devices through direct membership or nests other Azure AD assigned or dynamic groups into the **Windows Autopatch Device Registration** Azure AD assigned group. |
|
||||||
| **Step 3: Discover devices** | The Windows Autopatch Discover Devices function hourly discovers devices previously added by the IT admin into the **Windows Autopatch Device Registration** Azure AD assigned group in **step #2**. The Azure AD device ID is used by Windows Autopatch to query device attributes in both Microsoft Endpoint Manager-Intune and Azure AD when registering devices into its service.<ol><li>Once devices are discovered from the Azure AD group, the same function gathers additional device attributes and saves it into its memory during the discovery operation. The following device attributes are gathered from Azure AD in this step:</li><ol><li>**AzureADDeviceID**</li><li>**OperatingSystem**</li><li>**DisplayName (Device name)**</li><li>**AccountEnabled**</li><li>**RegistrationDateTime**</li><li>**ApproximateLastSignInDateTime**</li></ol><li>In this same step, the Windows Autopatch discover devices function calls another function, the device prerequisite check function. The device prerequisite check function evaluates software-based device-level prerequisites to comply with Windows Autopatch device readiness requirements prior to registration.</li></ol> |
|
| **Step 3: Discover devices** | The Windows Autopatch Discover Devices function hourly discovers devices previously added by the IT admin into the **Windows Autopatch Device Registration** Azure AD assigned group in **step #2**. The Azure AD device ID is used by Windows Autopatch to query device attributes in both Microsoft Intune and Azure AD when registering devices into its service.<ol><li>Once devices are discovered from the Azure AD group, the same function gathers additional device attributes and saves it into its memory during the discovery operation. The following device attributes are gathered from Azure AD in this step:</li><ol><li>**AzureADDeviceID**</li><li>**OperatingSystem**</li><li>**DisplayName (Device name)**</li><li>**AccountEnabled**</li><li>**RegistrationDateTime**</li><li>**ApproximateLastSignInDateTime**</li></ol><li>In this same step, the Windows Autopatch discover devices function calls another function, the device prerequisite check function. The device prerequisite check function evaluates software-based device-level prerequisites to comply with Windows Autopatch device readiness requirements prior to registration.</li></ol> |
|
||||||
| **Step 4: Check prerequisites** | The Windows Autopatch prerequisite function makes an Intune Graph API call to sequentially validate device readiness attributes required for the registration process. For detailed information, see the [Detailed prerequisite check workflow diagram](#detailed-prerequisite-check-workflow-diagram) section. The service checks the following device readiness attributes, and/or prerequisites:<ol><li>**Serial number, model, and manufacturer.**</li><ol><li>Checks if the serial number already exists in the Windows Autopatch’s managed device database.</li></ol><li>**If the device is Intune-managed or not.**</li><ol><li>Windows Autopatch looks to see **if the Azure AD device ID has an Intune device ID associated with it**.</li><ol><li>If **yes**, it means this device is enrolled into Intune.</li><li>If **not**, it means the device isn't enrolled into Intune, hence it can't be managed by the Windows Autopatch service.</li></ol><li>**If the device is not managed by Intune**, the Windows Autopatch service can't gather device attributes such as operating system version, Intune enrollment date, device name and other attributes. When this happens, the Windows Autopatch service uses the Azure AD device attributes gathered and saved to its memory in **step 3a**.</li><ol><li>Once it has the device attributes gathered from Azure AD in **step 3a**, the device is flagged with the **Prerequisite failed** status, then added to the **Not registered** tab so the IT admin can review the reason(s) the device wasn't registered into Windows Autopatch. The IT admin will remediate these devices. In this case, the IT admin should check why the device wasn’t enrolled into Intune.</li><li>A common reason is when the Azure AD device ID is stale, it doesn’t have an Intune device ID associated with it anymore. To remediate, [clean up any stale Azure AD device records from your tenant](windows-autopatch-register-devices.md#clean-up-dual-state-of-hybrid-azure-ad-joined-and-azure-registered-devices-in-your-azure-ad-tenant).</li></ol><li>**If the device is managed by Intune**, the Windows Autopatch prerequisite check function continues to the next prerequisite check, which evaluates whether the device has checked into Intune in the last 28 days.</li></ol><li>**If the device is a Windows device or not.**</li><ol><li>Windows Autopatch looks to see if the device is a Windows and corporate-owned device.</li><ol><li>**If yes**, it means this device can be registered with the service because it's a Windows corporate-owned device.</li><li>**If not**, it means the device is a non-Windows device, or it's a Windows device but it's a personal device.</li></ol></ol><li>**Windows Autopatch checks the Windows SKU family**. The SKU must be either:</li><ol><li>**Enterprise**</li><li>**Pro**</li><li>**Pro Workstation**</li></ol><li>**If the device meets the operating system requirements**, Windows Autopatch checks whether the device is either:</li><ol><li>**Only managed by Intune.**</li><ol><li>If the device is only managed by Intune, the device is marked as Passed all prerequisites.</li></ol><li>**Co-managed by both Configuration Manager and Intune.**</li><ol><li>If the device is co-managed by both Configuration Manager and Intune, an additional prerequisite check is evaluated to determine if the device satisfies the co-management-enabled workloads required by Windows Autopatch to manage devices in a co-managed state. The required co-management workloads evaluated in this step are:</li><ol><li>**Windows Updates Policies**</li><li>**Device Configuration**</li><li>**Office Click to Run**</li></ol><li>If Windows Autopatch determines that one of these workloads isn’t enabled on the device, the service marks the device as **Prerequisite failed** and moves the device to the **Not registered** tab.</li></ol></ol></ol>|
|
| **Step 4: Check prerequisites** | The Windows Autopatch prerequisite function makes an Intune Graph API call to sequentially validate device readiness attributes required for the registration process. For detailed information, see the [Detailed prerequisite check workflow diagram](#detailed-prerequisite-check-workflow-diagram) section. The service checks the following device readiness attributes, and/or prerequisites:<ol><li>**Serial number, model, and manufacturer.**</li><ol><li>Checks if the serial number already exists in the Windows Autopatch’s managed device database.</li></ol><li>**If the device is Intune-managed or not.**</li><ol><li>Windows Autopatch looks to see **if the Azure AD device ID has an Intune device ID associated with it**.</li><ol><li>If **yes**, it means this device is enrolled into Intune.</li><li>If **not**, it means the device isn't enrolled into Intune, hence it can't be managed by the Windows Autopatch service.</li></ol><li>**If the device is not managed by Intune**, the Windows Autopatch service can't gather device attributes such as operating system version, Intune enrollment date, device name and other attributes. When this happens, the Windows Autopatch service uses the Azure AD device attributes gathered and saved to its memory in **step 3a**.</li><ol><li>Once it has the device attributes gathered from Azure AD in **step 3a**, the device is flagged with the **Prerequisite failed** status, then added to the **Not registered** tab so the IT admin can review the reason(s) the device wasn't registered into Windows Autopatch. The IT admin will remediate these devices. In this case, the IT admin should check why the device wasn’t enrolled into Intune.</li><li>A common reason is when the Azure AD device ID is stale, it doesn’t have an Intune device ID associated with it anymore. To remediate, [clean up any stale Azure AD device records from your tenant](windows-autopatch-register-devices.md#clean-up-dual-state-of-hybrid-azure-ad-joined-and-azure-registered-devices-in-your-azure-ad-tenant).</li></ol><li>**If the device is managed by Intune**, the Windows Autopatch prerequisite check function continues to the next prerequisite check, which evaluates whether the device has checked into Intune in the last 28 days.</li></ol><li>**If the device is a Windows device or not.**</li><ol><li>Windows Autopatch looks to see if the device is a Windows and corporate-owned device.</li><ol><li>**If yes**, it means this device can be registered with the service because it's a Windows corporate-owned device.</li><li>**If not**, it means the device is a non-Windows device, or it's a Windows device but it's a personal device.</li></ol></ol><li>**Windows Autopatch checks the Windows SKU family**. The SKU must be either:</li><ol><li>**Enterprise**</li><li>**Pro**</li><li>**Pro Workstation**</li></ol><li>**If the device meets the operating system requirements**, Windows Autopatch checks whether the device is either:</li><ol><li>**Only managed by Intune.**</li><ol><li>If the device is only managed by Intune, the device is marked as Passed all prerequisites.</li></ol><li>**Co-managed by both Configuration Manager and Intune.**</li><ol><li>If the device is co-managed by both Configuration Manager and Intune, an additional prerequisite check is evaluated to determine if the device satisfies the co-management-enabled workloads required by Windows Autopatch to manage devices in a co-managed state. The required co-management workloads evaluated in this step are:</li><ol><li>**Windows Updates Policies**</li><li>**Device Configuration**</li><li>**Office Click to Run**</li></ol><li>If Windows Autopatch determines that one of these workloads isn’t enabled on the device, the service marks the device as **Prerequisite failed** and moves the device to the **Not registered** tab.</li></ol></ol></ol>|
|
||||||
| **Step 5: Calculate deployment ring assignment** | Once the device passes all prerequisites described in **step #4**, Windows Autopatch starts its deployment ring assignment calculation. The following logic is used to calculate the Windows Autopatch deployment ring assignment:<ol><li>If the Windows Autopatch tenant’s existing managed device size is **≤ 200**, the deployment ring assignment is **First (5%)**, **Fast (15%)**, remaining devices go to the **Broad ring (80%)**.</li><li>If the Windows Autopatch tenant’s existing managed device size is **>200**, the deployment ring assignment will be **First (1%)**, **Fast (9%)**, remaining devices go to the **Broad ring (90%)**.</li></ol> |
|
| **Step 5: Calculate deployment ring assignment** | Once the device passes all prerequisites described in **step #4**, Windows Autopatch starts its deployment ring assignment calculation. The following logic is used to calculate the Windows Autopatch deployment ring assignment:<ol><li>If the Windows Autopatch tenant’s existing managed device size is **≤ 200**, the deployment ring assignment is **First (5%)**, **Fast (15%)**, remaining devices go to the **Broad ring (80%)**.</li><li>If the Windows Autopatch tenant’s existing managed device size is **>200**, the deployment ring assignment will be **First (1%)**, **Fast (9%)**, remaining devices go to the **Broad ring (90%)**.</li></ol> |
|
||||||
| **Step 6: Assign devices to a deployment ring group** | Once the deployment ring calculation is done, Windows Autopatch assigns devices to one of the following deployment ring groups:<ol><li>**Modern Workplace Devices-Windows Autopatch-First**</li><ol><li>The Windows Autopatch device registration process doesn’t automatically assign devices to the Test ring represented by the Azure AD group (Modern Workplace Devices-Windows Autopatch-Test). It’s important that you assign devices to the Test ring to validate the update deployments before the updates are deployed to a broader population of devices.</li></ol><li>**Modern Workplace Devices-Windows Autopatch-Fast**</li><li>**Modern Workplace Devices-Windows Autopatch-Broad**</li></ol> |
|
| **Step 6: Assign devices to a deployment ring group** | Once the deployment ring calculation is done, Windows Autopatch assigns devices to one of the following deployment ring groups:<ol><li>**Modern Workplace Devices-Windows Autopatch-First**</li><ol><li>The Windows Autopatch device registration process doesn’t automatically assign devices to the Test ring represented by the Azure AD group (Modern Workplace Devices-Windows Autopatch-Test). It’s important that you assign devices to the Test ring to validate the update deployments before the updates are deployed to a broader population of devices.</li></ol><li>**Modern Workplace Devices-Windows Autopatch-Fast**</li><li>**Modern Workplace Devices-Windows Autopatch-Broad**</li></ol> |
|
||||||
|
@ -49,7 +49,7 @@ Windows Autopatch has three tabs within its Devices blade. Each tab is designed
|
|||||||
| Tab | Description |
|
| Tab | Description |
|
||||||
| ----- | ----- |
|
| ----- | ----- |
|
||||||
| Ready | This tab only lists devices with the **Active** status. Devices with the **Active** status successfully:<ul><li>Passed the prerequisite checks.</li><li>Registered with Windows Autopatch.</li></ul>This tab also lists devices that have passed all postdevice registration readiness checks. |
|
| Ready | This tab only lists devices with the **Active** status. Devices with the **Active** status successfully:<ul><li>Passed the prerequisite checks.</li><li>Registered with Windows Autopatch.</li></ul>This tab also lists devices that have passed all postdevice registration readiness checks. |
|
||||||
| Not ready | This tab only lists devices with the **Readiness failed** and **Inactive** status.<ul><li>**Readiness failed status**: Devices that didn’t pass one or more post-device registration readiness checks.</li><li>**Inactive**: Devices that haven’t communicated with the Microsoft Endpoint Manager-Intune service in the last 28 days.</li></ul> |
|
| Not ready | This tab only lists devices with the **Readiness failed** and **Inactive** status.<ul><li>**Readiness failed status**: Devices that didn’t pass one or more post-device registration readiness checks.</li><li>**Inactive**: Devices that haven’t communicated with the Microsoft Intune service in the last 28 days.</li></ul> |
|
||||||
| Not registered | Only lists devices with the **Prerequisite failed** status in it. Devices with the **Prerequisite failed** status didn’t pass one or more prerequisite checks during the device registration process. |
|
| Not registered | Only lists devices with the **Prerequisite failed** status in it. Devices with the **Prerequisite failed** status didn’t pass one or more prerequisite checks during the device registration process. |
|
||||||
|
|
||||||
## Details about the post-device registration readiness checks
|
## Details about the post-device registration readiness checks
|
||||||
@ -67,9 +67,9 @@ The following list of post-device registration readiness checks is performed in
|
|||||||
| Check | Description |
|
| Check | Description |
|
||||||
| ----- | ----- |
|
| ----- | ----- |
|
||||||
| **Windows OS build, architecture, and edition** | Checks to see if devices support Windows 1809+ build (10.0.17763), 64-bit architecture and either Pro or Enterprise SKUs. |
|
| **Windows OS build, architecture, and edition** | Checks to see if devices support Windows 1809+ build (10.0.17763), 64-bit architecture and either Pro or Enterprise SKUs. |
|
||||||
| **Windows update policies managed via Microsoft Endpoint Manager-Intune** | Checks to see if devices have Windows Updates policies managed via Microsoft Endpoint Manager-Intune (MDM). |
|
| **Windows update policies managed via Microsoft Intune** | Checks to see if devices have Windows Updates policies managed via Microsoft Intune (MDM). |
|
||||||
| **Windows update policies managed via Group Policy Object (GPO)** | Checks to see if devices have Windows update policies managed via GPO. Windows Autopatch doesn’t support Windows update policies managed via GPOs. Windows update must be managed via Microsoft Endpoint Manager-Intune. |
|
| **Windows update policies managed via Group Policy Object (GPO)** | Checks to see if devices have Windows update policies managed via GPO. Windows Autopatch doesn’t support Windows update policies managed via GPOs. Windows update must be managed via Microsoft Intune. |
|
||||||
| **Microsoft Office update policy managed via Group Policy Object (GPO)** | Checks to see if devices have Microsoft Office updates policies managed via GPO. Windows Autopatch doesn’t support Microsoft Office update policies managed via GPOs. Office updates must be managed via Microsoft Endpoint Manager-Intune or another Microsoft Office policy management method where Office update bits are downloaded directly from the Office Content Delivery Network (CDN). |
|
| **Microsoft Office update policy managed via Group Policy Object (GPO)** | Checks to see if devices have Microsoft Office updates policies managed via GPO. Windows Autopatch doesn’t support Microsoft Office update policies managed via GPOs. Office updates must be managed via Microsoft Intune or another Microsoft Office policy management method where Office update bits are downloaded directly from the Office Content Delivery Network (CDN). |
|
||||||
| **Windows Autopatch network endpoints** | There's a set of [network endpoints](../prepare/windows-autopatch-configure-network.md) that Windows Autopatch services must be able to reach for the various aspects of the Windows Autopatch service. |
|
| **Windows Autopatch network endpoints** | There's a set of [network endpoints](../prepare/windows-autopatch-configure-network.md) that Windows Autopatch services must be able to reach for the various aspects of the Windows Autopatch service. |
|
||||||
| **Microsoft Teams network endpoints** | There's a set of [network endpoints](../prepare/windows-autopatch-configure-network.md) that devices with Microsoft Teams must be able to reach for software updates management. |
|
| **Microsoft Teams network endpoints** | There's a set of [network endpoints](../prepare/windows-autopatch-configure-network.md) that devices with Microsoft Teams must be able to reach for software updates management. |
|
||||||
| **Microsoft Edge network endpoints** | There's a set of [network endpoints](../prepare/windows-autopatch-configure-network.md) that devices with Microsoft Edge must be able to reach for software updates management. |
|
| **Microsoft Edge network endpoints** | There's a set of [network endpoints](../prepare/windows-autopatch-configure-network.md) that devices with Microsoft Edge must be able to reach for software updates management. |
|
||||||
|
@ -71,9 +71,9 @@ To be eligible for Windows Autopatch management, devices must meet a minimum set
|
|||||||
|
|
||||||
- Windows 10 (1809+)/11 Enterprise or Professional editions (only x64 architecture).
|
- Windows 10 (1809+)/11 Enterprise or Professional editions (only x64 architecture).
|
||||||
- Either [Hybrid Azure AD-Joined](/azure/active-directory/devices/concept-azure-ad-join-hybrid) or [Azure AD-joined only](/azure/active-directory/devices/concept-azure-ad-join-hybrid) (personal devices aren't supported).
|
- Either [Hybrid Azure AD-Joined](/azure/active-directory/devices/concept-azure-ad-join-hybrid) or [Azure AD-joined only](/azure/active-directory/devices/concept-azure-ad-join-hybrid) (personal devices aren't supported).
|
||||||
- Managed by Microsoft Endpoint Manager.
|
- Managed by Microsoft Intune.
|
||||||
- [Already enrolled into Microsoft Intune](/mem/intune/user-help/enroll-windows-10-device) and/or [Configuration Manager co-management](/windows/deployment/windows-autopatch/prepare/windows-autopatch-prerequisites#configuration-manager-co-management-requirements).
|
- [Already enrolled into Microsoft Intune](/mem/intune/user-help/enroll-windows-10-device) and/or [Configuration Manager co-management](/windows/deployment/windows-autopatch/prepare/windows-autopatch-prerequisites#configuration-manager-co-management-requirements).
|
||||||
- Must switch the following Microsoft Endpoint Manager-Configuration Manager [co-management workloads](/mem/configmgr/comanage/how-to-switch-workloads) to Microsoft Endpoint Manager-Intune (either set to Pilot Intune or Intune):
|
- Must switch the following Microsoft Configuration Manager [co-management workloads](/mem/configmgr/comanage/how-to-switch-workloads) to Microsoft Intune (either set to Pilot Intune or Intune):
|
||||||
- Windows updates policies
|
- Windows updates policies
|
||||||
- Device configuration
|
- Device configuration
|
||||||
- Office Click-to-run
|
- Office Click-to-run
|
||||||
@ -102,7 +102,7 @@ See all possible device readiness statuses in Windows Autopatch:
|
|||||||
| ----- | ----- | ----- |
|
| ----- | ----- | ----- |
|
||||||
| Active | Devices with this status successfully passed all prerequisite checks and then successfully registered with Windows Autopatch. Additionally, devices with this status successfully passed all post-device registration readiness checks. | Ready |
|
| Active | Devices with this status successfully passed all prerequisite checks and then successfully registered with Windows Autopatch. Additionally, devices with this status successfully passed all post-device registration readiness checks. | Ready |
|
||||||
| Readiness failed | Devices with this status haven't passed one or more post-device registration readiness checks. These devices aren't ready to have one or more software update workloads managed by Windows Autopatch. | Not ready |
|
| Readiness failed | Devices with this status haven't passed one or more post-device registration readiness checks. These devices aren't ready to have one or more software update workloads managed by Windows Autopatch. | Not ready |
|
||||||
| Inactive | Devices with this status haven't communicated with Microsoft Endpoint Manager-Intune in the last 28 days. | Not ready |
|
| Inactive | Devices with this status haven't communicated with Microsoft Intune in the last 28 days. | Not ready |
|
||||||
| Pre-requisites failed | Devices with this status haven't passed one or more pre-requisite checks and haven't successfully registered with Windows Autopatch | Not registered |
|
| Pre-requisites failed | Devices with this status haven't passed one or more pre-requisite checks and haven't successfully registered with Windows Autopatch | Not registered |
|
||||||
|
|
||||||
## Built-in roles required for device registration
|
## Built-in roles required for device registration
|
||||||
@ -116,7 +116,7 @@ A role defines the set of permissions granted to users assigned to that role. Yo
|
|||||||
For more information, see [Azure AD built-in roles](/azure/active-directory/roles/permissions-reference) and [Role-based access control (RBAC) with Microsoft Intune](/mem/intune/fundamentals/role-based-access-control).
|
For more information, see [Azure AD built-in roles](/azure/active-directory/roles/permissions-reference) and [Role-based access control (RBAC) with Microsoft Intune](/mem/intune/fundamentals/role-based-access-control).
|
||||||
|
|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> The Modern Workplace Intune Admin role is a custom created role during the Windows Autopatch tenant enrollment process. This role can assign administrators to Endpoint Manager roles, and allows you to create and configure custom Endpoint Manager roles.
|
> The Modern Workplace Intune Admin role is a custom created role during the Windows Autopatch tenant enrollment process. This role can assign administrators to Intune roles, and allows you to create and configure custom Intune roles.
|
||||||
|
|
||||||
## Details about the device registration process
|
## Details about the device registration process
|
||||||
|
|
||||||
@ -134,7 +134,7 @@ Since existing Windows 365 Cloud PCs already have an existing Azure AD device ID
|
|||||||
|
|
||||||
**To register devices with Windows Autopatch:**
|
**To register devices with Windows Autopatch:**
|
||||||
|
|
||||||
1. Go to the [Microsoft Endpoint Manager admin center](https://endpoint.microsoft.com/).
|
1. Go to the [Endpoint Manager admin center](https://go.microsoft.com/fwlink/?linkid=2109431).
|
||||||
2. Select **Devices** from the left navigation menu.
|
2. Select **Devices** from the left navigation menu.
|
||||||
3. Under the **Windows Autopatch** section, select **Devices**.
|
3. Under the **Windows Autopatch** section, select **Devices**.
|
||||||
4. Select either the **Ready** or the **Not registered** tab, then select the **Windows Autopatch Device Registration** hyperlink. The Azure Active Directory group blade opens.
|
4. Select either the **Ready** or the **Not registered** tab, then select the **Windows Autopatch Device Registration** hyperlink. The Azure Active Directory group blade opens.
|
||||||
@ -154,7 +154,7 @@ Windows 365 Enterprise gives IT admins the option to register devices with the W
|
|||||||
|
|
||||||
**To register new Windows 365 Cloud PC devices with Windows Autopatch from the Windows 365 Provisioning Policy:**
|
**To register new Windows 365 Cloud PC devices with Windows Autopatch from the Windows 365 Provisioning Policy:**
|
||||||
|
|
||||||
1. Go to the [Microsoft Endpoint Manager](https://endpoint.microsoft.com/) admin center.
|
1. Go to the [Endpoint Manager admin center](https://go.microsoft.com/fwlink/?linkid=2109431).
|
||||||
1. In the left pane, select **Devices**.
|
1. In the left pane, select **Devices**.
|
||||||
1. Navigate to Provisioning > **Windows 365**.
|
1. Navigate to Provisioning > **Windows 365**.
|
||||||
1. Select Provisioning policies > **Create policy**.
|
1. Select Provisioning policies > **Create policy**.
|
||||||
@ -211,7 +211,7 @@ There's a few more device management lifecycle scenarios to consider when planni
|
|||||||
|
|
||||||
### Device refresh
|
### Device refresh
|
||||||
|
|
||||||
If a device was previously registered into the Windows Autopatch service, but it needs to be reimaged, you must run one of the device provisioning processes available in Microsoft Endpoint Manager to reimage the device.
|
If a device was previously registered into the Windows Autopatch service, but it needs to be reimaged, you must run one of the device provisioning processes available in Microsoft Intune to reimage the device.
|
||||||
|
|
||||||
The device will be rejoined to Azure AD (either Hybrid or Azure AD-only). Then, re-enrolled into Intune as well. No further action is required from you or the Windows Autopatch service, because the Azure AD device ID record of that device remains the same.
|
The device will be rejoined to Azure AD (either Hybrid or Azure AD-only). Then, re-enrolled into Intune as well. No further action is required from you or the Windows Autopatch service, because the Azure AD device ID record of that device remains the same.
|
||||||
|
|
||||||
|
@ -18,7 +18,7 @@ To avoid end-user disruption, device deregistration in Windows Autopatch only de
|
|||||||
|
|
||||||
**To deregister a device:**
|
**To deregister a device:**
|
||||||
|
|
||||||
1. Sign into the [Microsoft Endpoint Manager](https://endpoint.microsoft.com/).
|
1. Sign into the [Endpoint Manager admin center](https://go.microsoft.com/fwlink/?linkid=2109431).
|
||||||
1. Select **Windows Autopatch** in the left navigation menu.
|
1. Select **Windows Autopatch** in the left navigation menu.
|
||||||
1. Select **Devices**.
|
1. Select **Devices**.
|
||||||
1. In either **Ready** or **Not ready** tab, select the device(s) you want to deregister.
|
1. In either **Ready** or **Not ready** tab, select the device(s) you want to deregister.
|
||||||
@ -42,7 +42,7 @@ You can hide unregistered devices you don't expect to be remediated anytime soon
|
|||||||
|
|
||||||
**To hide unregistered devices:**
|
**To hide unregistered devices:**
|
||||||
|
|
||||||
1. Sign into the [Microsoft Endpoint Manager](https://endpoint.microsoft.com/).
|
1. Sign into the [Endpoint Manager admin center](https://go.microsoft.com/fwlink/?linkid=2109431).
|
||||||
1. Select **Windows Autopatch** in the left navigation menu.
|
1. Select **Windows Autopatch** in the left navigation menu.
|
||||||
1. Select **Devices**.
|
1. Select **Devices**.
|
||||||
1. In the **Not ready** tab, select an unregistered device or a group of unregistered devices you want to hide then select **Status == All**.
|
1. In the **Not ready** tab, select an unregistered device or a group of unregistered devices you want to hide then select **Status == All**.
|
||||||
|
@ -73,7 +73,7 @@ When releasing a feature update, there are two policies that are configured by t
|
|||||||
|
|
||||||
During a release, the service modifies the Modern Workplace DSS policy to change the target version for a specific ring in Intune. That change is deployed to devices and updates the devices prior to the update deadline.
|
During a release, the service modifies the Modern Workplace DSS policy to change the target version for a specific ring in Intune. That change is deployed to devices and updates the devices prior to the update deadline.
|
||||||
|
|
||||||
To understand how devices will react to the change in the Modern Workplace DSS policy, it's important to understand how deferral, deadline, and grace periods effect devices.
|
To understand how devices will react to the change in the Modern Workplace DSS policy, it's important to understand how deferral, deadline, and grace periods affect devices.
|
||||||
|
|
||||||
| Policy | Description |
|
| Policy | Description |
|
||||||
| ----- | ----- |
|
| ----- | ----- |
|
||||||
@ -93,7 +93,7 @@ To allow customers to test Windows 11 in their environment, there's a separate D
|
|||||||
|
|
||||||
## Pausing and resuming a release
|
## Pausing and resuming a release
|
||||||
|
|
||||||
You can pause or resume a Windows feature update from the Release management tab in Microsoft Endpoint Manager.
|
You can pause or resume a Windows feature update from the Release management tab in the [Endpoint Manager admin center](https://go.microsoft.com/fwlink/?linkid=2109431).
|
||||||
|
|
||||||
## Rollback
|
## Rollback
|
||||||
|
|
||||||
|
@ -85,7 +85,7 @@ Since quality updates are bundled together into a single release in the [Monthly
|
|||||||
|
|
||||||
[Servicing profiles](/deployoffice/admincenter/servicing-profile) is a feature in the [Microsoft 365 Apps admin center](https://config.office.com/) that provides controlled update management of monthly Office updates, including controls for user and device targeting, scheduling, rollback, and reporting.
|
[Servicing profiles](/deployoffice/admincenter/servicing-profile) is a feature in the [Microsoft 365 Apps admin center](https://config.office.com/) that provides controlled update management of monthly Office updates, including controls for user and device targeting, scheduling, rollback, and reporting.
|
||||||
|
|
||||||
A [service profile](/deployoffice/admincenter/servicing-profile#compatibility-with-other-management-tools) takes precedence over other management tools, such as Microsoft Endpoint Manager or the Office Deployment Tool. This means that the servicing profile will affect all devices that meet the [device eligibility requirements](#device-eligibility) regardless of existing management tools in your environment. So, if you're targeting a managed device with a servicing profile it will be ineligible for Microsoft 365 App update management.
|
A [service profile](/deployoffice/admincenter/servicing-profile#compatibility-with-other-management-tools) takes precedence over other policies, such as a Microsoft Intune policy or the Office Deployment Tool. This means that the servicing profile will affect all devices that meet the [device eligibility requirements](#device-eligibility) regardless of existing management tools in your environment. So, if you're targeting a managed device with a servicing profile it will be ineligible for Microsoft 365 App update management.
|
||||||
|
|
||||||
However, the device may still be eligible for other managed updates. For more information about a device's eligibility for a given [software update workload](windows-autopatch-update-management.md#software-update-workloads), see the Device eligibility section of each respective software update workload.
|
However, the device may still be eligible for other managed updates. For more information about a device's eligibility for a given [software update workload](windows-autopatch-update-management.md#software-update-workloads), see the Device eligibility section of each respective software update workload.
|
||||||
|
|
||||||
|
@ -25,7 +25,7 @@ Support requests are triaged and responded to as they're received.
|
|||||||
|
|
||||||
**To submit a new support request:**
|
**To submit a new support request:**
|
||||||
|
|
||||||
1. Sign into [Microsoft Endpoint Manager](https://endpoint.microsoft.com/) and navigate to the **Tenant administration** menu.
|
1. Sign into the [Endpoint Manager admin center](https://go.microsoft.com/fwlink/?linkid=2109431) and navigate to the **Tenant administration** menu.
|
||||||
1. In the **Windows Autopatch** section, select **Support requests**.
|
1. In the **Windows Autopatch** section, select **Support requests**.
|
||||||
1. In the **Support requests** section, select **+ New support request**.
|
1. In the **Support requests** section, select **+ New support request**.
|
||||||
1. Enter your question(s) and/or a description of the problem.
|
1. Enter your question(s) and/or a description of the problem.
|
||||||
@ -42,7 +42,7 @@ You can see the summary status of all your support requests. At any time, you ca
|
|||||||
|
|
||||||
**To view all your active support requests:**
|
**To view all your active support requests:**
|
||||||
|
|
||||||
1. Sign into [Microsoft Endpoint Manager](https://endpoint.microsoft.com/) and navigate to the **Tenant Administration** menu.
|
1. Sign into the [Endpoint Manager admin center](https://go.microsoft.com/fwlink/?linkid=2109431) and navigate to the **Tenant Administration** menu.
|
||||||
1. In the **Windows Autopatch** section, select **Support request**.
|
1. In the **Windows Autopatch** section, select **Support request**.
|
||||||
1. From this view, you can export the summary view or select any case to view the details.
|
1. From this view, you can export the summary view or select any case to view the details.
|
||||||
|
|
||||||
@ -52,7 +52,7 @@ You can edit support request details, for example, updating the primary case con
|
|||||||
|
|
||||||
**To edit support request details:**
|
**To edit support request details:**
|
||||||
|
|
||||||
1. Sign into [Microsoft Endpoint Manager](https://endpoint.microsoft.com/) and navigate to the **Tenant Administration** menu.
|
1. Sign into the [Endpoint Manager admin center](https://go.microsoft.com/fwlink/?linkid=2109431) and navigate to the **Tenant Administration** menu.
|
||||||
1. In the **Windows Autopatch** section, select **Support request**.
|
1. In the **Windows Autopatch** section, select **Support request**.
|
||||||
1. In the **Support requests** section, use the search bar or filters to find the case you want to edit.
|
1. In the **Support requests** section, use the search bar or filters to find the case you want to edit.
|
||||||
1. Select the case to open the request's details.
|
1. Select the case to open the request's details.
|
||||||
|
@ -41,7 +41,7 @@ Unenrolling from Windows Autopatch requires manual actions from both you and fro
|
|||||||
| ----- | ----- |
|
| ----- | ----- |
|
||||||
| Updates | After the Windows Autopatch service is unenrolled, we’ll no longer provide updates to your devices. You must ensure that your devices continue to receive updates through your own policies to ensure they're secure and up to date. |
|
| Updates | After the Windows Autopatch service is unenrolled, we’ll no longer provide updates to your devices. You must ensure that your devices continue to receive updates through your own policies to ensure they're secure and up to date. |
|
||||||
| Optional Windows Autopatch configuration | Windows Autopatch won’t remove the configuration policies or groups used to enable updates on your devices. You're responsible for these policies following tenant unenrollment. If you don’t wish to use these policies for your devices after unenrollment, you may safely delete them. For more information, see [Changes made at tenant enrollment](../references/windows-autopatch-changes-to-tenant.md). |
|
| Optional Windows Autopatch configuration | Windows Autopatch won’t remove the configuration policies or groups used to enable updates on your devices. You're responsible for these policies following tenant unenrollment. If you don’t wish to use these policies for your devices after unenrollment, you may safely delete them. For more information, see [Changes made at tenant enrollment](../references/windows-autopatch-changes-to-tenant.md). |
|
||||||
| Microsoft Endpoint Manager roles | After unenrollment, you may safely remove the Modern Workplace Intune Admin role. |
|
| Microsoft Intune roles | After unenrollment, you may safely remove the Modern Workplace Intune Admin role. |
|
||||||
|
|
||||||
## Unenroll from Windows Autopatch
|
## Unenroll from Windows Autopatch
|
||||||
|
|
||||||
|
@ -64,7 +64,7 @@ The Windows Autopatch deployment ring calculation happens during the [device reg
|
|||||||
| Test | **zero** | Windows Autopatch doesn't automatically add devices to this deployment ring. You must manually add devices to the Test ring following the required procedure. For more information on these procedures, see [Moving devices in between deployment rings](/windows/deployment/windows-autopatch/operate/windows-autopatch-update-management#moving-devices-in-between-deployment-rings). The recommended number of devices in this ring, based upon your environment size, is as follows:<br><ul><li>**0–500** devices: minimum **one** device.</li><li>**500–5000** devices: minimum **five** devices.</li><li>**5000+** devices: minimum **50** devices.</li></ul>Devices in this group are intended for your IT Administrators and testers since changes are released here first. This release schedule provides your organization the opportunity to validate updates prior to reaching production users. |
|
| Test | **zero** | Windows Autopatch doesn't automatically add devices to this deployment ring. You must manually add devices to the Test ring following the required procedure. For more information on these procedures, see [Moving devices in between deployment rings](/windows/deployment/windows-autopatch/operate/windows-autopatch-update-management#moving-devices-in-between-deployment-rings). The recommended number of devices in this ring, based upon your environment size, is as follows:<br><ul><li>**0–500** devices: minimum **one** device.</li><li>**500–5000** devices: minimum **five** devices.</li><li>**5000+** devices: minimum **50** devices.</li></ul>Devices in this group are intended for your IT Administrators and testers since changes are released here first. This release schedule provides your organization the opportunity to validate updates prior to reaching production users. |
|
||||||
| First | **1%** | The First ring is the first group of production users to receive a change.<p><p>This group is the first set of devices to send data to Windows Autopatch and are used to generate a health signal across all end-users. For example, Windows Autopatch can generate a statistically significant signal saying that critical errors are trending up in a specific release for all end-users, but can't be confident that it's doing so in your organization.<p><p>Since Windows Autopatch doesn't yet have sufficient data to inform a release decision, devices in this deployment ring might experience outages if there are scenarios that weren't covered during early testing in the Test ring.|
|
| First | **1%** | The First ring is the first group of production users to receive a change.<p><p>This group is the first set of devices to send data to Windows Autopatch and are used to generate a health signal across all end-users. For example, Windows Autopatch can generate a statistically significant signal saying that critical errors are trending up in a specific release for all end-users, but can't be confident that it's doing so in your organization.<p><p>Since Windows Autopatch doesn't yet have sufficient data to inform a release decision, devices in this deployment ring might experience outages if there are scenarios that weren't covered during early testing in the Test ring.|
|
||||||
| Fast | **9%** | The Fast ring is the second group of production users to receive changes. The signals from the First ring are considered as a part of the release process to the Broad ring.<p><p>The goal with this deployment ring is to cross the **500**-device threshold needed to generate statistically significant analysis at the tenant level. These extra devices allow Windows Autopatch to consider the effect of a release on the rest of your devices and evaluate if a targeted action for your tenant is needed.</p> |
|
| Fast | **9%** | The Fast ring is the second group of production users to receive changes. The signals from the First ring are considered as a part of the release process to the Broad ring.<p><p>The goal with this deployment ring is to cross the **500**-device threshold needed to generate statistically significant analysis at the tenant level. These extra devices allow Windows Autopatch to consider the effect of a release on the rest of your devices and evaluate if a targeted action for your tenant is needed.</p> |
|
||||||
| Broad | Either **80%** or **90%** | The Broad ring is the last group of users to receive software update deployments. Since it contains most of the devices registered with Windows Autopatch, it favors stability over speed in an software update deployment.|
|
| Broad | Either **80%** or **90%** | The Broad ring is the last group of users to receive software update deployments. Since it contains most of the devices registered with Windows Autopatch, it favors stability over speed in a software update deployment.|
|
||||||
|
|
||||||
## Moving devices in between deployment rings
|
## Moving devices in between deployment rings
|
||||||
|
|
||||||
@ -72,7 +72,7 @@ If you want to move separate devices to different deployment rings, after Window
|
|||||||
|
|
||||||
**To move devices in between deployment rings:**
|
**To move devices in between deployment rings:**
|
||||||
|
|
||||||
1. In Microsoft Endpoint Manager, select **Devices** in the left pane.
|
1. In the [Endpoint Manager admin center](https://go.microsoft.com/fwlink/?linkid=2109431), select **Devices** in the left pane.
|
||||||
2. In the **Windows Autopatch** section, select **Devices**.
|
2. In the **Windows Autopatch** section, select **Devices**.
|
||||||
3. In the **Ready** tab, select one or more devices you want to assign. All selected devices will be assigned to the deployment ring you specify.
|
3. In the **Ready** tab, select one or more devices you want to assign. All selected devices will be assigned to the deployment ring you specify.
|
||||||
4. Select **Device actions** from the menu.
|
4. Select **Device actions** from the menu.
|
||||||
@ -82,7 +82,7 @@ If you want to move separate devices to different deployment rings, after Window
|
|||||||
When the assignment is complete, the **Ring assigned by** column changes to **Admin** (which indicates that you made the change) and the **Ring** column shows the new deployment ring assignment.
|
When the assignment is complete, the **Ring assigned by** column changes to **Admin** (which indicates that you made the change) and the **Ring** column shows the new deployment ring assignment.
|
||||||
|
|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> You can only move devices to other deployment rings when they're in an active state in the **Ready** tab.<p>If you don't see the **Ring assigned by column** change to **Pending** in Step 5, check to see whether the device exists in Microsoft Endpoint Manager-Intune or not by searching for it in its device blade. For more information, see [Device details in Intune](/mem/intune/remote-actions/device-inventory).
|
> You can only move devices to other deployment rings when they're in an active state in the **Ready** tab.<p>If you don't see the **Ring assigned by column** change to **Pending** in Step 5, check to see whether the device exists in Microsoft Intune or not by searching for it in its device blade. For more information, see [Device details in Intune](/mem/intune/remote-actions/device-inventory).
|
||||||
|
|
||||||
> [!WARNING]
|
> [!WARNING]
|
||||||
> Moving devices between deployment rings through directly changing Azure AD group membership isn't supported and may cause unintended configuration conflicts within the Windows Autopatch service. To avoid service interruption to devices, use the **Assign device to ring** action described previously to move devices between deployment rings.
|
> Moving devices between deployment rings through directly changing Azure AD group membership isn't supported and may cause unintended configuration conflicts within the Windows Autopatch service. To avoid service interruption to devices, use the **Assign device to ring** action described previously to move devices between deployment rings.
|
||||||
|
@ -34,7 +34,7 @@ Communications are posted to Message center, Service health dashboard, and the W
|
|||||||
|
|
||||||
## Communications during release
|
## Communications during release
|
||||||
|
|
||||||
The most common type of communication during a release is a customer advisory. Customer advisories are posted to both Message center and the Messages blade of the Microsoft Endpoint Manager portal shortly after Autopatch becomes aware of the new information.
|
The most common type of communication during a release is a customer advisory. Customer advisories are posted to both Message center and the Messages blade of the [Endpoint Manager admin center](https://go.microsoft.com/fwlink/?linkid=2109431) shortly after Autopatch becomes aware of the new information.
|
||||||
|
|
||||||
There are some circumstances where Autopatch will need to change the release schedule based on new information.
|
There are some circumstances where Autopatch will need to change the release schedule based on new information.
|
||||||
|
|
||||||
|
@ -72,7 +72,7 @@ If Windows Autopatch detects a [significant issue with a release](../operate/win
|
|||||||
|
|
||||||
If we pause the release, a policy will be deployed which prevents devices from updating while the issue is investigated. Once the issue is resolved, the release will be resumed.
|
If we pause the release, a policy will be deployed which prevents devices from updating while the issue is investigated. Once the issue is resolved, the release will be resumed.
|
||||||
|
|
||||||
You can pause or resume a Windows quality update from the Release management tab in Microsoft Endpoint Manager.
|
You can pause or resume a Windows quality update from the Release management tab in the [Endpoint Manager admin center](https://go.microsoft.com/fwlink/?linkid=2109431).
|
||||||
|
|
||||||
## Incidents and outages
|
## Incidents and outages
|
||||||
|
|
||||||
|
@ -19,7 +19,7 @@ Before you enroll in Windows Autopatch, there are settings, and other parameters
|
|||||||
> [!IMPORTANT]
|
> [!IMPORTANT]
|
||||||
> You must be a Global Administrator to enroll your tenant.
|
> You must be a Global Administrator to enroll your tenant.
|
||||||
|
|
||||||
The Readiness assessment tool, accessed through the [Windows Autopatch admin center](https://endpoint.microsoft.com/), checks management or configuration-related settings. This tool allows you to check the relevant settings, and details steps to fix any settings that aren't configured properly for Windows Autopatch.
|
The Readiness assessment tool, accessed in the [Microsoft Endpoint Manager admin center](https://go.microsoft.com/fwlink/?linkid=2109431), checks management or configuration-related settings. This tool allows you to check the relevant settings, and details steps to fix any settings that aren't configured properly for Windows Autopatch.
|
||||||
|
|
||||||
## Step 1: Review all prerequisites
|
## Step 1: Review all prerequisites
|
||||||
|
|
||||||
@ -30,14 +30,14 @@ To start using the Windows Autopatch service, ensure you meet the [Windows Autop
|
|||||||
> [!IMPORTANT]
|
> [!IMPORTANT]
|
||||||
> The online Readiness assessment tool helps you check your readiness to enroll in Windows Autopatch for the first time. Once you enroll, you'll no longer be able to access the tool again.
|
> The online Readiness assessment tool helps you check your readiness to enroll in Windows Autopatch for the first time. Once you enroll, you'll no longer be able to access the tool again.
|
||||||
|
|
||||||
The Readiness assessment tool checks the settings in [Microsoft Endpoint Manager](#microsoft-intune-settings) (specifically, Microsoft Intune) and [Azure Active Directory](#azure-active-directory-settings) (Azure AD) to ensure they'll work with Windows Autopatch. We aren't, however, checking the workloads in Configuration Manager necessary for Windows Autopatch. For more information about workload prerequisites, see [Configuration Manager co-management requirements](../prepare/windows-autopatch-prerequisites.md#configuration-manager-co-management-requirements).
|
The Readiness assessment tool checks the settings in [Microsoft Intune](#microsoft-intune-settings) and [Azure Active Directory](#azure-active-directory-settings) (Azure AD) to ensure they'll work with Windows Autopatch. We aren't, however, checking the workloads in Configuration Manager necessary for Windows Autopatch. For more information about workload prerequisites, see [Configuration Manager co-management requirements](../prepare/windows-autopatch-prerequisites.md#configuration-manager-co-management-requirements).
|
||||||
|
|
||||||
**To access and run the Readiness assessment tool:**
|
**To access and run the Readiness assessment tool:**
|
||||||
|
|
||||||
> [!IMPORTANT]
|
> [!IMPORTANT]
|
||||||
> You must be a Global Administrator to run the Readiness assessment tool.
|
> You must be a Global Administrator to run the Readiness assessment tool.
|
||||||
|
|
||||||
1. Go to the [Microsoft Endpoint Manager admin center](https://endpoint.microsoft.com/).
|
1. Go to the [Endpoint Manager admin center](https://go.microsoft.com/fwlink/?linkid=2109431).
|
||||||
2. In the left pane, select Tenant administration and then navigate to Windows Autopatch > **Tenant enrollment**.
|
2. In the left pane, select Tenant administration and then navigate to Windows Autopatch > **Tenant enrollment**.
|
||||||
|
|
||||||
> [!IMPORTANT]
|
> [!IMPORTANT]
|
||||||
@ -109,7 +109,7 @@ Windows Autopatch retains the data associated with these checks for 12 months af
|
|||||||
|
|
||||||
**To delete the data we collect:**
|
**To delete the data we collect:**
|
||||||
|
|
||||||
1. Go to the [Microsoft Endpoint Manager admin center](https://endpoint.microsoft.com/).
|
1. Go to the [Microsoft Endpoint Manager admin center](https://go.microsoft.com/fwlink/?linkid=2109431).
|
||||||
2. Navigate to Windows Autopatch > **Tenant enrollment**.
|
2. Navigate to Windows Autopatch > **Tenant enrollment**.
|
||||||
3. Select **Delete all data**.
|
3. Select **Delete all data**.
|
||||||
|
|
||||||
|
@ -32,7 +32,7 @@ For each check, the tool will report one of four possible results:
|
|||||||
|
|
||||||
## Microsoft Intune settings
|
## Microsoft Intune settings
|
||||||
|
|
||||||
You can access Intune settings at the [Microsoft Endpoint Manager admin center](https://endpoint.microsoft.com/).
|
You can access Intune settings at the [Endpoint Manager admin center](https://go.microsoft.com/fwlink/?linkid=2109431).
|
||||||
|
|
||||||
### Unlicensed admins
|
### Unlicensed admins
|
||||||
|
|
||||||
|
@ -26,8 +26,8 @@ The sources include Azure Active Directory (Azure AD), Microsoft Intune, and Mic
|
|||||||
| ------ | ------ |
|
| ------ | ------ |
|
||||||
| [Microsoft Windows 10/11 Enterprise](/windows/windows-10/) | Management of device setup experience, managing connections to other services, and operational support for IT pros. |
|
| [Microsoft Windows 10/11 Enterprise](/windows/windows-10/) | Management of device setup experience, managing connections to other services, and operational support for IT pros. |
|
||||||
| [Windows Update for Business](/windows/deployment/update/waas-manage-updates-wufb) | Uses Windows 10 Enterprise diagnostic data to provide additional information on Windows 10/11 update. |
|
| [Windows Update for Business](/windows/deployment/update/waas-manage-updates-wufb) | Uses Windows 10 Enterprise diagnostic data to provide additional information on Windows 10/11 update. |
|
||||||
| [Microsoft Endpoint Manager](/mem/endpoint-manager-overview) | Device management and to keep your data secure. The following data sources fall under Microsoft Endpoint Manager:<br><ul><li>[Microsoft Azure Active Directory](/azure/active-directory/): Authentication and identification of all user accounts.</li><li>[Microsoft Intune](/mem/intune/): Distributing device configurations, device management and application management.</li></ul>
|
| [Microsoft Intune](/mem/intune/fundamentals/what-is-intune) | Device management and to keep your data secure. The following endpoint management data sources are used:<br><ul><li>[Microsoft Azure Active Directory](/azure/active-directory/): Authentication and identification of all user accounts.</li><li>[Microsoft Intune](/mem/intune/): Distributing device configurations, device management and application management.</li></ul>
|
||||||
| [Windows Autopatch](https://endpoint.microsoft.com/#home) | Data provided by the customer or generated by the service during running of the service. |
|
| [Windows Autopatch](https://go.microsoft.com/fwlink/?linkid=2109431) | Data provided by the customer or generated by the service during running of the service. |
|
||||||
| [Microsoft 365 Apps for enterprise](https://www.microsoft.com/microsoft-365/enterprise/compare-office-365-plans)| Management of Microsoft 365 Apps. |
|
| [Microsoft 365 Apps for enterprise](https://www.microsoft.com/microsoft-365/enterprise/compare-office-365-plans)| Management of Microsoft 365 Apps. |
|
||||||
|
|
||||||
## Windows Autopatch data process and storage
|
## Windows Autopatch data process and storage
|
||||||
|
@ -86,7 +86,7 @@ If you already have Hyper-V and a Windows 10 VM, you can skip directly to the [C
|
|||||||
- [Create app in Intune](#create-app-in-intune)
|
- [Create app in Intune](#create-app-in-intune)
|
||||||
- [Assign the app to your Intune profile](#assign-the-app-to-your-intune-profile)
|
- [Assign the app to your Intune profile](#assign-the-app-to-your-intune-profile)
|
||||||
- [Add Microsoft 365 Apps](#add-microsoft-365-apps)
|
- [Add Microsoft 365 Apps](#add-microsoft-365-apps)
|
||||||
- [Create app in Microsoft Endpoint Manager](#create-app-in-microsoft-endpoint-manager)
|
- [Create app in Microsoft Intune](#create-app-in-microsoft-intune)
|
||||||
- [Assign the app to your Intune profile](#assign-the-app-to-your-intune-profile-1)
|
- [Assign the app to your Intune profile](#assign-the-app-to-your-intune-profile-1)
|
||||||
- [Glossary](#glossary)
|
- [Glossary](#glossary)
|
||||||
|
|
||||||
@ -398,7 +398,7 @@ Your VM (or device) can be registered either via Intune or Microsoft Store for B
|
|||||||
|
|
||||||
### Autopilot registration using Intune
|
### Autopilot registration using Intune
|
||||||
|
|
||||||
1. In the [Microsoft Endpoint Manager admin center](https://endpoint.microsoft.com/), choose **Devices** > **Device enrollment | Enroll devices** > **Windows enrollment** > **Windows Autopilot Deployment Program | Devices** and then on the **Windows Autopilot devices** page, choose **Import**.
|
1. In the [Microsoft Endpoint Manager admin center](https://go.microsoft.com/fwlink/?linkid=2109431), choose **Devices** > **Device enrollment | Enroll devices** > **Windows enrollment** > **Windows Autopilot Deployment Program | Devices** and then on the **Windows Autopilot devices** page, choose **Import**.
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
@ -603,7 +603,7 @@ To use the device (or VM) for other purposes after completion of this lab, you n
|
|||||||
|
|
||||||
### Delete (deregister) Autopilot device
|
### Delete (deregister) Autopilot device
|
||||||
|
|
||||||
You need to delete (or retire, or factory reset) the device from Intune before deregistering the device from Autopilot. To delete the device from Intune (not Azure AD), log into the Microsoft Endpoint Manager admin center, then go to **Intune > Devices > All Devices**. Select the device you want to delete, then select the **Delete** button along the top menu.
|
You need to delete (or retire, or factory reset) the device from Intune before deregistering the device from Autopilot. To delete the device from Intune (not Azure AD), sign into the [Endpoint Manager admin center](https://go.microsoft.com/fwlink/?linkid=2109431), then go to **Devices > All Devices**. Select the device you want to delete, then select the **Delete** button along the top menu.
|
||||||
|
|
||||||
> [!div class="mx-imgBorder"]
|
> [!div class="mx-imgBorder"]
|
||||||
> 
|
> 
|
||||||
@ -805,7 +805,7 @@ For more information on adding apps to Intune, see [Intune Standalone - Win32 ap
|
|||||||
|
|
||||||
### Add Microsoft 365 Apps
|
### Add Microsoft 365 Apps
|
||||||
|
|
||||||
#### Create app in Microsoft Endpoint Manager
|
#### Create app in Microsoft Intune
|
||||||
|
|
||||||
Sign in to the Azure portal and select **Intune**.
|
Sign in to the Azure portal and select **Intune**.
|
||||||
|
|
||||||
|
@ -230,19 +230,17 @@ additionalContent:
|
|||||||
|
|
||||||
- title: Other resources
|
- title: Other resources
|
||||||
items:
|
items:
|
||||||
- title: Microsoft Endpoint Manager
|
- title: Microsoft endpoint management with Intune
|
||||||
links:
|
links:
|
||||||
- text: Microsoft Endpoint Manager documentation
|
- text: Intune is a family of products
|
||||||
url: /mem
|
|
||||||
- text: Overview of Microsoft Endpoint Manager
|
|
||||||
url: /mem/endpoint-manager-overview
|
url: /mem/endpoint-manager-overview
|
||||||
- text: Getting started with Microsoft Endpoint Manager
|
- text: What is Microsoft Intune?
|
||||||
url: /mem/endpoint-manager-getting-started
|
url: /mem/what-is-intune
|
||||||
- text: Microsoft Endpoint Manager simplifies upgrades to Windows 11
|
- text: Microsoft Endpoint Manager simplifies upgrades to Windows 11
|
||||||
url: https://techcommunity.microsoft.com/t5/microsoft-endpoint-manager-blog/endpoint-manager-simplifies-upgrades-to-windows-11/ba-p/2771886
|
url: https://techcommunity.microsoft.com/t5/microsoft-endpoint-manager-blog/endpoint-manager-simplifies-upgrades-to-windows-11/ba-p/2771886
|
||||||
- text: Understanding readiness for Windows 11 with Microsoft Endpoint Manager
|
- text: Understanding readiness for Windows 11 with Microsoft Endpoint Manager
|
||||||
url: https://techcommunity.microsoft.com/t5/microsoft-endpoint-manager-blog/understanding-readiness-for-windows-11-with-microsoft-endpoint/ba-p/2770866
|
url: https://techcommunity.microsoft.com/t5/microsoft-endpoint-manager-blog/understanding-readiness-for-windows-11-with-microsoft-endpoint/ba-p/2770866
|
||||||
- text: Microsoft Endpoint Manager blog
|
- text: Microsoft endpoint management blog
|
||||||
url: https://aka.ms/memblog
|
url: https://aka.ms/memblog
|
||||||
- title: Windows 365
|
- title: Windows 365
|
||||||
links:
|
links:
|
||||||
|
@ -17,7 +17,7 @@ ms.topic: conceptual
|
|||||||
- Windows 10, version 1903 and later
|
- Windows 10, version 1903 and later
|
||||||
- Windows Server 2022
|
- Windows Server 2022
|
||||||
|
|
||||||
Microsoft is committed to providing you with effective controls over your data and ongoing transparency into our data handling practices. As part of this effort, we have moved our major products and services to a model where data sent back to Microsoft from customer devices will be classified as either **Required** or **Optional**. We believe this will provide our customers with a simpler experience – information should be easier to find, easier to understand, and easier to act upon through the tools we provide.
|
Microsoft is committed to providing you with effective controls over your data and ongoing transparency into our data handling practices. As part of this effort, we've moved our major products and services to a model where data sent back to Microsoft from customer devices will be classified as either **Required** or **Optional**. We believe this change will provide our customers with a simpler experience – information should be easier to find, easier to understand, and easier to act upon through the tools we provide.
|
||||||
|
|
||||||
This article is meant for IT administrators and explains the changes Windows is making to align to the new data collection taxonomy. These changes are focused in two areas:
|
This article is meant for IT administrators and explains the changes Windows is making to align to the new data collection taxonomy. These changes are focused in two areas:
|
||||||
|
|
||||||
@ -26,7 +26,7 @@ This article is meant for IT administrators and explains the changes Windows is
|
|||||||
|
|
||||||
## Summary of changes
|
## Summary of changes
|
||||||
|
|
||||||
In Windows 10, version 1903 and later, you will see taxonomy updates in both the **Out-of-box-experience** (OOBE) and the **Diagnostics & feedback** privacy settings page. These changes are explained in the section named **Taxonomy** changes.
|
In Windows 10, version 1903 and later, you'll see taxonomy updates in both the **Out-of-box-experience** (OOBE) and the **Diagnostics & feedback** privacy settings page. These changes are explained in the section named **Taxonomy** changes.
|
||||||
|
|
||||||
Additionally, starting in Windows 11 and Windows Server 2022, we’re simplifying your diagnostic data controls by moving from four diagnostic data controls to three: **Diagnostic data off**, **Required**, and **Optional**. We’re also clarifying the Security diagnostic data level to reflect its behavior more accurately by changing it to **Diagnostic data off**. All these changes are explained in the section named **Behavioral changes**.
|
Additionally, starting in Windows 11 and Windows Server 2022, we’re simplifying your diagnostic data controls by moving from four diagnostic data controls to three: **Diagnostic data off**, **Required**, and **Optional**. We’re also clarifying the Security diagnostic data level to reflect its behavior more accurately by changing it to **Diagnostic data off**. All these changes are explained in the section named **Behavioral changes**.
|
||||||
|
|
||||||
@ -42,9 +42,9 @@ Starting in Windows 10, version 1903 and later, both the **Out-of-Box-Experience
|
|||||||
|
|
||||||
## Behavioral changes
|
## Behavioral changes
|
||||||
|
|
||||||
Starting in Windows 11 and Windows Server 2022, we’re simplifying the Windows diagnostic data controls by moving from four diagnostic data settings to three: **Diagnostic data off**, **Required**, and **Optional**. If your devices are set to **Enhanced** when they are upgraded to a supported version of the operating system, the device settings will be evaluated to be at the more privacy-preserving setting of **Required diagnostic data**, which means that analytic services that leverage enhanced data collection may not work properly. For a list of services, see [Services that rely on Enhanced diagnostic data](#services-that-rely-on-enhanced-diagnostic-data). Administrators should read through the details and determine whether to apply these new policies to restore the same collection settings as they had before this change.
|
Starting in Windows 11 and Windows Server 2022, we’re simplifying the Windows diagnostic data controls by moving from four diagnostic data settings to three: **Diagnostic data off**, **Required**, and **Optional**. If your devices are set to **Enhanced** when they're upgraded to a supported version of the operating system, the device settings will be evaluated to be at the more privacy-preserving setting of **Required diagnostic data**, which means that analytic services that use enhanced data collection may not work properly. For a list of services, see [Services that rely on Enhanced diagnostic data](#services-that-rely-on-enhanced-diagnostic-data). Administrators should read through the details and determine whether to apply these new policies to restore the same collection settings as they had before this change.
|
||||||
|
|
||||||
Additionally, you will see the following policy changes in Windows Server 2022, Windows 11, and Windows Holographic, version 21H1 (HoloLens 2):
|
Additionally, you'll see the following policy changes in Windows Server 2022, Windows 11, and Windows Holographic, version 21H1 (HoloLens 2):
|
||||||
|
|
||||||
| Policy type | Current policy | Renamed policy |
|
| Policy type | Current policy | Renamed policy |
|
||||||
| --- | --- | --- |
|
| --- | --- | --- |
|
||||||
@ -65,9 +65,9 @@ For more info, see [Configure Windows diagnostic data in your organization](conf
|
|||||||
|
|
||||||
## Services that rely on Enhanced diagnostic data
|
## Services that rely on Enhanced diagnostic data
|
||||||
|
|
||||||
Customers who use services that depend on Windows diagnostic data, such as Microsoft Managed Desktop or Desktop Analytics, may be impacted by the behavioral changes when they are released. These services will be updated to address these changes and guidance will be published on how to configure them properly.
|
Customers who use services that depend on Windows diagnostic data, such as Microsoft Managed Desktop or Desktop Analytics, may be impacted by the behavioral changes when they're released. These services will be updated to address these changes and guidance will be published on how to configure them properly.
|
||||||
|
|
||||||
The following provides information on the current configurations:
|
The following articles provide information on the current configurations:
|
||||||
|
|
||||||
- [Microsoft Managed Desktop](/microsoft-365/managed-desktop/service-description/device-policies#windows-diagnostic-data)
|
- [Microsoft Managed Desktop](/microsoft-365/managed-desktop/service-description/device-policies#windows-diagnostic-data)
|
||||||
- [Desktop Analytics](/mem/configmgr/desktop-analytics/overview)
|
- [Desktop Analytics](/mem/configmgr/desktop-analytics/overview)
|
||||||
@ -95,7 +95,7 @@ For Windows devices with diagnostic data turned on and that are joined to an [Az
|
|||||||
- [Update Compliance](/windows/deployment/update/update-compliance-monitor)
|
- [Update Compliance](/windows/deployment/update/update-compliance-monitor)
|
||||||
- [Windows Update for Business deployment service](/windows/deployment/update/deployment-service-overview)
|
- [Windows Update for Business deployment service](/windows/deployment/update/deployment-service-overview)
|
||||||
- [Microsoft Managed Desktop](/managed-desktop/intro/)
|
- [Microsoft Managed Desktop](/managed-desktop/intro/)
|
||||||
- [Endpoint analytics (in Microsoft Endpoint Manager)](/mem/analytics/overview)
|
- [Endpoint analytics (in Microsoft Intune)](/mem/analytics/overview)
|
||||||
|
|
||||||
*(Additional licensing requirements may apply to use these services.)*
|
*(Additional licensing requirements may apply to use these services.)*
|
||||||
|
|
||||||
|
@ -244,7 +244,7 @@
|
|||||||
href: information-protection/windows-information-protection/create-and-verify-an-efs-dra-certificate.md
|
href: information-protection/windows-information-protection/create-and-verify-an-efs-dra-certificate.md
|
||||||
- name: Determine the enterprise context of an app running in WIP
|
- name: Determine the enterprise context of an app running in WIP
|
||||||
href: information-protection/windows-information-protection/wip-app-enterprise-context.md
|
href: information-protection/windows-information-protection/wip-app-enterprise-context.md
|
||||||
- name: Create a WIP policy using Microsoft Endpoint Configuration Manager
|
- name: Create a WIP policy using Microsoft Configuration Manager
|
||||||
href: information-protection/windows-information-protection/overview-create-wip-policy-configmgr.md
|
href: information-protection/windows-information-protection/overview-create-wip-policy-configmgr.md
|
||||||
items:
|
items:
|
||||||
- name: Create and deploy a WIP policy in Configuration Manager
|
- name: Create and deploy a WIP policy in Configuration Manager
|
||||||
|
@ -23,9 +23,9 @@ Windows 11 includes the cloud services that are listed in the following table:<b
|
|||||||
|
|
||||||
| Service type | Description |
|
| Service type | Description |
|
||||||
|:---|:---|
|
|:---|:---|
|
||||||
| Mobile device management (MDM) and Microsoft Endpoint Manager | Windows 11 supports MDM, an enterprise management solution to help you manage your organization's security policies and business applications. MDM enables your security team to manage devices without compromising people's privacy on their personal devices.<br/><br/>Non-Microsoft servers can be used to manage Windows 11 by using industry standard protocols.<br/><br/>To learn more, see [Mobile device management](/windows/client-management/mdm/). |
|
| Mobile device management (MDM) and Microsoft Intune | Windows 11 supports MDM, an enterprise management solution to help you manage your organization's security policies and business applications. MDM enables your security team to manage devices without compromising people's privacy on their personal devices.<br/><br/>Non-Microsoft servers can be used to manage Windows 11 by using industry standard protocols.<br/><br/>To learn more, see [Mobile device management](/windows/client-management/mdm/). |
|
||||||
| Microsoft account | When users add their Microsoft account to Windows 11, they can bring their Windows, Microsoft Edge, Xbox settings, web page favorites, files, photos, and more across their devices. <br/><br/>The Microsoft account enables people to manage everything in one place. They can keep tabs on their subscriptions and order history, organize their family's digital life, update their privacy and security settings, track the health and safety of their devices, and even get rewards. <br/><br/>To learn more, see [Microsoft Accounts](identity-protection/access-control/microsoft-accounts.md).|
|
| Microsoft account | When users add their Microsoft account to Windows 11, they can bring their Windows, Microsoft Edge, Xbox settings, web page favorites, files, photos, and more across their devices. <br/><br/>The Microsoft account enables people to manage everything in one place. They can keep tabs on their subscriptions and order history, organize their family's digital life, update their privacy and security settings, track the health and safety of their devices, and even get rewards. <br/><br/>To learn more, see [Microsoft Accounts](identity-protection/access-control/microsoft-accounts.md).|
|
||||||
| OneDrive | OneDrive is your online storage for your files, photos, and data. OneDrive provides extra security, backup, and restore options for important files and photos. With options for both personal and business, people can use OneDrive to store and protect files in the cloud, allowing users to them on their laptops, desktops, and mobile devices. If a device is lost or stolen, people can quickly recover all their important files, photos, and data. <br/><br/>The OneDrive Personal Vault also provides protection for your most sensitive files without losing the convenience of anywhere access. Files are secured by identity verification, yet easily accessible to users across their devices. [Learn how to set up your Personal Vault](https://support.microsoft.com/office/protect-your-onedrive-files-in-personal-vault-6540ef37-e9bf-4121-a773-56f98dce78c4). <br/><br/>In the event of a ransomware attack, OneDrive can enable recovery. And if you’ve configured backups in OneDrive, you have more options to mitigate and recover from a ransomware attack. [Learn more about how to recover from a ransomware attack using Office 365](/microsoft-365/security/office-365-security/recover-from-ransomware). |
|
| OneDrive | OneDrive is your online storage for your files, photos, and data. OneDrive provides extra security, backup, and restore options for important files and photos. With options for both personal and business, people can use OneDrive to store and protect files in the cloud, allowing users to them on their laptops, desktops, and mobile devices. If a device is lost or stolen, people can quickly recover all their important files, photos, and data. <br/><br/>The OneDrive Personal Vault also provides protection for your most sensitive files without losing the convenience of anywhere access. Files are secured by identity verification, yet easily accessible to users across their devices. [Learn how to set up your Personal Vault](https://support.microsoft.com/office/protect-your-onedrive-files-in-personal-vault-6540ef37-e9bf-4121-a773-56f98dce78c4). <br/><br/>If there's a ransomware attack, OneDrive can enable recovery. And if you’ve configured backups in OneDrive, you have more options to mitigate and recover from a ransomware attack. [Learn more about how to recover from a ransomware attack using Office 365](/microsoft-365/security/office-365-security/recover-from-ransomware). |
|
||||||
| Access to Azure Active Directory | Microsoft Azure Active Directory (Azure AD) is a complete cloud identity and access management solution for managing identities and directories, enabling access to applications, and protecting identities from security threats.<br/><br/>With Azure AD, you can manage and secure identities for your employees, partners, and customers to access the applications and services they need. Windows 11 works seamlessly with Azure Active Directory to provide secure access, identity management, and single sign-on to apps and services from anywhere.<br/><br/>To learn more, see [What is Azure AD?](/azure/active-directory/fundamentals/active-directory-whatis) |
|
| Access to Azure Active Directory | Microsoft Azure Active Directory (Azure AD) is a complete cloud identity and access management solution for managing identities and directories, enabling access to applications, and protecting identities from security threats.<br/><br/>With Azure AD, you can manage and secure identities for your employees, partners, and customers to access the applications and services they need. Windows 11 works seamlessly with Azure Active Directory to provide secure access, identity management, and single sign-on to apps and services from anywhere.<br/><br/>To learn more, see [What is Azure AD?](/azure/active-directory/fundamentals/active-directory-whatis) |
|
||||||
|
|
||||||
## Next steps
|
## Next steps
|
||||||
|
@ -25,7 +25,7 @@ appliesto:
|
|||||||
|
|
||||||
## Default Enablement
|
## Default Enablement
|
||||||
|
|
||||||
Starting in **Windows 11 Enterprise, version 22H2** and **Windows 11 Education, version 22H2**, compatible systems have Windows Defender Credential Guard turned on by default. This changes the default state of the feature in Windows, though system administrators can still modify this enablement state. Windows Defender Credential Guard can still be manually [enabled](#enable-windows-defender-credential-guard) or [disabled](#disable-windows-defender-credential-guard) via the methods documented below.
|
Starting in **Windows 11 Enterprise, version 22H2** and **Windows 11 Education, version 22H2**, compatible systems have Windows Defender Credential Guard turned on by default. This feature changes the default state of the feature in Windows, though system administrators can still modify this enablement state. Windows Defender Credential Guard can still be manually [enabled](#enable-windows-defender-credential-guard) or [disabled](#disable-windows-defender-credential-guard) via the methods documented below.
|
||||||
|
|
||||||
### Requirements for automatic enablement
|
### Requirements for automatic enablement
|
||||||
|
|
||||||
@ -34,7 +34,7 @@ Windows Defender Credential Guard will be enabled by default when a PC meets the
|
|||||||
|Component|Requirement|
|
|Component|Requirement|
|
||||||
|---|---|
|
|---|---|
|
||||||
|Operating System|**Windows 11 Enterprise, version 22H2** or **Windows 11 Education, version 22H2**|
|
|Operating System|**Windows 11 Enterprise, version 22H2** or **Windows 11 Education, version 22H2**|
|
||||||
|Existing Windows Defender Credential Guard Requirements|Only devices which meet the [existing hardware and software requirements](credential-guard-requirements.md#hardware-and-software-requirements) to run Windows Defender Credential Guard will have it enabled by default.|
|
|Existing Windows Defender Credential Guard Requirements|Only devices that meet the [existing hardware and software requirements](credential-guard-requirements.md#hardware-and-software-requirements) to run Windows Defender Credential Guard will have it enabled by default.|
|
||||||
|Virtualization-based Security (VBS) Requirements|VBS must be enabled in order to run Windows Defender Credential Guard. Starting with Windows 11 Enterprise 22H2 and Windows 11 Education 22H2, devices that meet the requirements to run Windows Defender Credential Guard as well as the [minimum requirements to enable VBS](/windows-hardware/design/device-experiences/oem-vbs) will have both Windows Defender Credential Guard and VBS enabled by default.
|
|Virtualization-based Security (VBS) Requirements|VBS must be enabled in order to run Windows Defender Credential Guard. Starting with Windows 11 Enterprise 22H2 and Windows 11 Education 22H2, devices that meet the requirements to run Windows Defender Credential Guard as well as the [minimum requirements to enable VBS](/windows-hardware/design/device-experiences/oem-vbs) will have both Windows Defender Credential Guard and VBS enabled by default.
|
||||||
|
|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
@ -55,7 +55,7 @@ The same set of procedures used to enable Windows Defender Credential Guard on p
|
|||||||
|
|
||||||
### Enable Windows Defender Credential Guard by using Group Policy
|
### Enable Windows Defender Credential Guard by using Group Policy
|
||||||
|
|
||||||
You can use Group Policy to enable Windows Defender Credential Guard. This will add and enable the virtualization-based security features for you if needed.
|
You can use Group Policy to enable Windows Defender Credential Guard. When enabled, it will add and enable the virtualization-based security features for you if needed.
|
||||||
|
|
||||||
1. From the Group Policy Management Console, go to **Computer Configuration** > **Administrative Templates** > **System** > **Device Guard**.
|
1. From the Group Policy Management Console, go to **Computer Configuration** > **Administrative Templates** > **System** > **Device Guard**.
|
||||||
|
|
||||||
@ -73,32 +73,32 @@ You can use Group Policy to enable Windows Defender Credential Guard. This will
|
|||||||
|
|
||||||
To enforce processing of the group policy, you can run `gpupdate /force`.
|
To enforce processing of the group policy, you can run `gpupdate /force`.
|
||||||
|
|
||||||
### Enable Windows Defender Credential Guard by using Microsoft Endpoint Manager
|
### Enable Windows Defender Credential Guard by using Microsoft Intune
|
||||||
|
|
||||||
1. From **Microsoft Endpoint Manager admin center**, select **Devices**.
|
1. In the [Endpoint Manager admin center](https://go.microsoft.com/fwlink/?linkid=2109431), select **Devices**.
|
||||||
|
|
||||||
1. Select **Configuration Profiles**.
|
1. Select **Configuration Profiles**.
|
||||||
|
|
||||||
1. Select **Create Profile** > **Windows 10 and later** > **Settings catalog** > **Create**.
|
1. Select **Create Profile** > **Windows 10 and later** > **Settings catalog** > **Create**.
|
||||||
|
|
||||||
1. Configuration settings: In the settings picker select **Device Guard** as category and add the needed settings.
|
1. Configuration settings: In the settings picker, select **Device Guard** as category and add the needed settings.
|
||||||
|
|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> Enable VBS and Secure Boot and you can do it with or without UEFI Lock. If you will need to disable Credential Guard remotely, enable it without UEFI lock.
|
> Enable VBS and Secure Boot and you can do it with or without UEFI Lock. If you will need to disable Credential Guard remotely, enable it without UEFI lock.
|
||||||
|
|
||||||
> [!TIP]
|
> [!TIP]
|
||||||
> You can also configure Credential Guard by using an account protection profile in endpoint security. For more information, see [Account protection policy settings for endpoint security in Microsoft Endpoint Manager](/mem/intune/protect/endpoint-security-account-protection-profile-settings).
|
> You can also configure Credential Guard by using an account protection profile in endpoint security. For more information, see [Account protection policy settings for endpoint security in Microsoft Intune](/mem/intune/protect/endpoint-security-account-protection-profile-settings).
|
||||||
|
|
||||||
### Enable Windows Defender Credential Guard by using the registry
|
### Enable Windows Defender Credential Guard by using the registry
|
||||||
|
|
||||||
If you don't use Group Policy, you can enable Windows Defender Credential Guard by using the registry. Windows Defender Credential Guard uses virtualization-based security features which have to be enabled first on some operating systems.
|
If you don't use Group Policy, you can enable Windows Defender Credential Guard by using the registry. Windows Defender Credential Guard uses virtualization-based security features that have to be enabled first on some operating systems.
|
||||||
|
|
||||||
#### Add the virtualization-based security features
|
#### Add the virtualization-based security features
|
||||||
|
|
||||||
Starting with Windows 10, version 1607 and Windows Server 2016, enabling Windows features to use virtualization-based security is not necessary and this step can be skipped.
|
Starting with Windows 10, version 1607 and Windows Server 2016, enabling Windows features to use virtualization-based security isn't necessary and this step can be skipped.
|
||||||
|
|
||||||
If you are using Windows 10, version 1507 (RTM) or Windows 10, version 1511, Windows features have to be enabled to use virtualization-based security.
|
If you're using Windows 10, version 1507 (RTM) or Windows 10, version 1511, Windows features have to be enabled to use virtualization-based security.
|
||||||
You can do this by using either the Control Panel or the Deployment Image Servicing and Management tool (DISM).
|
To enable, use the Control Panel or the Deployment Image Servicing and Management tool (DISM).
|
||||||
|
|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> If you enable Windows Defender Credential Guard by using Group Policy, the steps to enable Windows features through Control Panel or DISM are not required. Group Policy will install Windows features for you.
|
> If you enable Windows Defender Credential Guard by using Group Policy, the steps to enable Windows features through Control Panel or DISM are not required. Group Policy will install Windows features for you.
|
||||||
@ -201,9 +201,9 @@ DG_Readiness_Tool_v3.6.ps1 -Ready
|
|||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> For client machines that are running Windows 10 1703, LsaIso.exe is running whenever virtualization-based security is enabled for other features.
|
> For client machines that are running Windows 10 1703, LsaIso.exe is running whenever virtualization-based security is enabled for other features.
|
||||||
|
|
||||||
- We recommend enabling Windows Defender Credential Guard before a device is joined to a domain. If Windows Defender Credential Guard is enabled after domain join, the user and device secrets may already be compromised. In other words, enabling Credential Guard will not help to secure a device or identity that has already been compromised, which is why we recommend turning on Credential Guard as early as possible.
|
- We recommend enabling Windows Defender Credential Guard before a device is joined to a domain. If Windows Defender Credential Guard is enabled after domain join, the user and device secrets may already be compromised. In other words, enabling Credential Guard won't help to secure a device or identity that has already been compromised. So, we recommend turning on Credential Guard as early as possible.
|
||||||
|
|
||||||
- You should perform regular reviews of the PCs that have Windows Defender Credential Guard enabled. This can be done with security audit policies or WMI queries. Here's a list of WinInit event IDs to look for:
|
- You should perform regular reviews of the PCs that have Windows Defender Credential Guard enabled. You can use security audit policies or WMI queries. Here's a list of WinInit event IDs to look for:
|
||||||
|
|
||||||
- **Event ID 13** Windows Defender Credential Guard (LsaIso.exe) was started and will protect LSA credentials.
|
- **Event ID 13** Windows Defender Credential Guard (LsaIso.exe) was started and will protect LSA credentials.
|
||||||
|
|
||||||
@ -213,13 +213,13 @@ DG_Readiness_Tool_v3.6.ps1 -Ready
|
|||||||
|
|
||||||
- The second variable: **0** means that it's configured to run in protect mode. **1** means that it's configured to run in test mode. This variable should always be **0**.
|
- The second variable: **0** means that it's configured to run in protect mode. **1** means that it's configured to run in test mode. This variable should always be **0**.
|
||||||
|
|
||||||
- **Event ID 15** Windows Defender Credential Guard (LsaIso.exe) is configured but the secure kernel is not running; continuing without Windows Defender Credential Guard.
|
- **Event ID 15** Windows Defender Credential Guard (LsaIso.exe) is configured but the secure kernel isn't running; continuing without Windows Defender Credential Guard.
|
||||||
|
|
||||||
- **Event ID 16** Windows Defender Credential Guard (LsaIso.exe) failed to launch: \[error code\]
|
- **Event ID 16** Windows Defender Credential Guard (LsaIso.exe) failed to launch: \[error code\]
|
||||||
|
|
||||||
- **Event ID 17** Error reading Windows Defender Credential Guard (LsaIso.exe) UEFI configuration: \[error code\]
|
- **Event ID 17** Error reading Windows Defender Credential Guard (LsaIso.exe) UEFI configuration: \[error code\]
|
||||||
|
|
||||||
- You can also verify that TPM is being used for key protection by checking **Event ID 51** in *Applications and Services logs > Microsoft > Windows > Kernel-Boot* event log. The full event text will read like this: `VSM Master Encryption Key Provisioning. Using cached copy status: 0x0. Unsealing cached copy status: 0x1. New key generation status: 0x1. Sealing status: 0x1. TPM PCR mask: 0x0.` If you are running with a TPM, the TPM PCR mask value will be something other than 0.
|
- You can also verify that TPM is being used for key protection by checking **Event ID 51** in *Applications and Services logs > Microsoft > Windows > Kernel-Boot* event log. The full event text will read like this: `VSM Master Encryption Key Provisioning. Using cached copy status: 0x0. Unsealing cached copy status: 0x1. New key generation status: 0x1. Sealing status: 0x1. TPM PCR mask: 0x0.` If you're running with a TPM, the TPM PCR mask value will be something other than 0.
|
||||||
|
|
||||||
- You can use Windows PowerShell to determine whether credential guard is running on a client computer. On the computer in question, open an elevated PowerShell window and run the following command:
|
- You can use Windows PowerShell to determine whether credential guard is running on a client computer. On the computer in question, open an elevated PowerShell window and run the following command:
|
||||||
|
|
||||||
@ -238,9 +238,9 @@ DG_Readiness_Tool_v3.6.ps1 -Ready
|
|||||||
|
|
||||||
## Disable Windows Defender Credential Guard
|
## Disable Windows Defender Credential Guard
|
||||||
|
|
||||||
Windows Defender Credential Guard can be disabled via several methods explained below, depending on how the feature was enabled. For devices that had Windows Defender Credential Guard automatically enabled in the 22H2 update and did not have it enabled prior to the update, it is sufficient to [disable via Group Policy](#disabling-windows-defender-credential-guard-using-group-policy).
|
Windows Defender Credential Guard can be disabled via several methods explained below, depending on how the feature was enabled. For devices that had Windows Defender Credential Guard automatically enabled in the 22H2 update and didn't have it enabled prior to the update, it's sufficient to [disable via Group Policy](#disabling-windows-defender-credential-guard-using-group-policy).
|
||||||
|
|
||||||
If Windows Defender Credential Guard was enabled with UEFI Lock, the procedure described in [Disabling Windows Defender Credential Guard with UEFI Lock](#disabling-windows-defender-credential-guard-with-uefi-lock) must be followed. Note that the default enablement change in eligible 22H2 devices does **not** use a UEFI Lock.
|
If Windows Defender Credential Guard was enabled with UEFI Lock, the procedure described in [Disabling Windows Defender Credential Guard with UEFI Lock](#disabling-windows-defender-credential-guard-with-uefi-lock) must be followed. The default enablement change in eligible 22H2 devices does **not** use a UEFI Lock.
|
||||||
|
|
||||||
If Windows Defender Credential Guard was enabled via Group Policy without UEFI Lock, Windows Defender Credential Guard should be [disabled via Group Policy](#disabling-windows-defender-credential-guard-using-group-policy).
|
If Windows Defender Credential Guard was enabled via Group Policy without UEFI Lock, Windows Defender Credential Guard should be [disabled via Group Policy](#disabling-windows-defender-credential-guard-using-group-policy).
|
||||||
|
|
||||||
@ -262,7 +262,7 @@ If Windows Defender Credential Guard was enabled via Group Policy and without UE
|
|||||||
|
|
||||||
### Disabling Windows Defender Credential Guard using Registry Keys
|
### Disabling Windows Defender Credential Guard using Registry Keys
|
||||||
|
|
||||||
If Windows Defender Credential Guard was enabled without UEFI Lock and without Group Policy, it is sufficient to edit the registry keys as described below to disable Windows Defender Credential Guard.
|
If Windows Defender Credential Guard was enabled without UEFI Lock and without Group Policy, it's sufficient to edit the registry keys as described below to disable Windows Defender Credential Guard.
|
||||||
|
|
||||||
1. Change the following registry settings to 0:
|
1. Change the following registry settings to 0:
|
||||||
|
|
||||||
|
@ -27,7 +27,7 @@ You may wish to disable the automatic Windows Hello for Business enrollment prom
|
|||||||
|
|
||||||
## Prerequisites
|
## Prerequisites
|
||||||
|
|
||||||
Cloud only deployments will use Azure AD multi-factor authentication (MFA) during Windows Hello for Business (WHfB) enrollment and there's no additional MFA configuration needed. If you aren't already registered in Azure AD MFA, you will be guided though the MFA registration as part of the Windows Hello for Business enrollment process.
|
Cloud only deployments will use Azure AD multi-factor authentication (MFA) during Windows Hello for Business (WHfB) enrollment and there's no additional MFA configuration needed. If you aren't already registered in Azure AD MFA, you'll be guided through the MFA registration as part of the Windows Hello for Business enrollment process.
|
||||||
|
|
||||||
The necessary Windows Hello for Business prerequisites are located at [Cloud Only Deployment](hello-identity-verification.md#azure-ad-cloud-only-deployment).
|
The necessary Windows Hello for Business prerequisites are located at [Cloud Only Deployment](hello-identity-verification.md#azure-ad-cloud-only-deployment).
|
||||||
|
|
||||||
@ -37,7 +37,7 @@ Check and view this setting with the following MSOnline PowerShell command:
|
|||||||
|
|
||||||
`Get-MsolDomainFederationSettings –DomainName <your federated domain name>`
|
`Get-MsolDomainFederationSettings –DomainName <your federated domain name>`
|
||||||
|
|
||||||
To disable this setting, run the following command. Note that this change impacts ALL Azure AD MFA scenarios for this federated domain.
|
To disable this setting, run the following command. This change impacts ALL Azure AD MFA scenarios for this federated domain.
|
||||||
|
|
||||||
`Set-MsolDomainFederationSettings -DomainName <your federated domain name> -SupportsMfa $false`
|
`Set-MsolDomainFederationSettings -DomainName <your federated domain name> -SupportsMfa $false`
|
||||||
|
|
||||||
@ -55,11 +55,11 @@ We recommend that you disable or manage Windows Hello for Business provisioning
|
|||||||
|
|
||||||
The following method explains how to disable Windows Hello for Business enrollment without Intune.
|
The following method explains how to disable Windows Hello for Business enrollment without Intune.
|
||||||
|
|
||||||
1. Sign into the [Microsoft Endpoint Manager](https://endpoint.microsoft.com/) admin center.
|
1. Sign into the [Microsoft Endpoint Manager admin center](https://go.microsoft.com/fwlink/?linkid=2109431).
|
||||||
2. Go to **Devices** > **Enrollment** > **Enroll devices** > **Windows enrollment** > **Windows Hello for Business**. The Windows Hello for Business pane opens.
|
2. Go to **Devices** > **Enrollment** > **Enroll devices** > **Windows enrollment** > **Windows Hello for Business**. The Windows Hello for Business pane opens.
|
||||||
3. If you don't want to enable Windows Hello for Business during device enrollment, select **Disabled** for **Configure Windows Hello for Business**.
|
3. If you don't want to enable Windows Hello for Business during device enrollment, select **Disabled** for **Configure Windows Hello for Business**.
|
||||||
|
|
||||||
When disabled, users cannot provision Windows Hello for Business. When set to Disabled, you can still configure the subsequent settings for Windows Hello for Business even though this policy won't enable Windows Hello for Business.
|
When disabled, users can't provision Windows Hello for Business. When set to Disabled, you can still configure the subsequent settings for Windows Hello for Business even though this policy won't enable Windows Hello for Business.
|
||||||
|
|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> This policy is only applied during new device enrollments. For currently enrolled devices, you can [set the same settings in a device configuration policy](hello-manage-in-organization.md).
|
> This policy is only applied during new device enrollments. For currently enrolled devices, you can [set the same settings in a device configuration policy](hello-manage-in-organization.md).
|
||||||
|
@ -47,11 +47,11 @@ sections:
|
|||||||
Remote Desktop Protocol (RDP) doesn't currently support using key-based authentication and self-signed certificates as supplied credentials. However, you can deploy certificates in the key trust model to enable RDP. For more information, see [Deploying certificates to key trust users to enable RDP](hello-deployment-rdp-certs.md). In addition, Windows Hello for Business key trust can be also used with RDP with [Windows Defender Remote Credential Guard](../remote-credential-guard.md) without deploying certificates.
|
Remote Desktop Protocol (RDP) doesn't currently support using key-based authentication and self-signed certificates as supplied credentials. However, you can deploy certificates in the key trust model to enable RDP. For more information, see [Deploying certificates to key trust users to enable RDP](hello-deployment-rdp-certs.md). In addition, Windows Hello for Business key trust can be also used with RDP with [Windows Defender Remote Credential Guard](../remote-credential-guard.md) without deploying certificates.
|
||||||
|
|
||||||
|
|
||||||
- question: Can I deploy Windows Hello for Business by using Microsoft Endpoint Configuration Manager?
|
- question: Can I deploy Windows Hello for Business by using Microsoft Configuration Manager?
|
||||||
answer: |
|
answer: |
|
||||||
Windows Hello for Business deployments using Configuration Manager should follow the hybrid deployment model that uses Active Directory Federation Services. Starting in Configuration Manager version 1910, certificate-based authentication with Windows Hello for Business settings isn't supported. Key-based authentication is still valid with Configuration Manager. For more information, see [Windows Hello for Business settings in Configuration Manager](/configmgr/protect/deploy-use/windows-hello-for-business-settings).
|
Windows Hello for Business deployments using Configuration Manager should follow the hybrid deployment model that uses Active Directory Federation Services. Starting in Configuration Manager version 1910, certificate-based authentication with Windows Hello for Business settings isn't supported. Key-based authentication is still valid with Configuration Manager. For more information, see [Windows Hello for Business settings in Configuration Manager](/configmgr/protect/deploy-use/windows-hello-for-business-settings).
|
||||||
|
|
||||||
- question: Can I deploy Windows Hello for Business by using Microsoft Endpoint Manager Intune?
|
- question: Can I deploy Windows Hello for Business by using Microsoft Intune?
|
||||||
answer: |
|
answer: |
|
||||||
Windows Hello for Business deployments using Intune allow for a great deal of flexibility in deployment. For more information, see [Integrate Windows Hello for Business with Microsoft Intune](/mem/intune/protect/windows-hello).
|
Windows Hello for Business deployments using Intune allow for a great deal of flexibility in deployment. For more information, see [Integrate Windows Hello for Business with Microsoft Intune](/mem/intune/protect/windows-hello).
|
||||||
|
|
||||||
@ -155,11 +155,11 @@ sections:
|
|||||||
|
|
||||||
- question: Where is Windows Hello biometrics data stored?
|
- question: Where is Windows Hello biometrics data stored?
|
||||||
answer: |
|
answer: |
|
||||||
When you enroll in Windows Hello, a representation of your face called an enrollment profile is created more information can be found on [Windows Hello face authentication](/windows-hardware/design/device-experiences/windows-hello-face-authentication). This enrollment profile biometrics data is device specific, is stored locally on the device, and does not leave the device or roam with the user. Some external fingerprint sensors store biometric data on the fingerprint module itself rather than on Windows device. Even in this case, the biometrics data is stored locally on those modules, is device specific, doesn't roam, never leaves the module, and is never sent to Microsoft cloud or external server. For more details see [Windows Hello biometrics in the enterprise](/windows/security/identity-protection/hello-for-business/hello-biometrics-in-enterprise#where-is-windows-hello-data-stored).
|
When you enroll in Windows Hello, a representation of your face called an enrollment profile is created more information can be found on [Windows Hello face authentication](/windows-hardware/design/device-experiences/windows-hello-face-authentication). This enrollment profile biometrics data is device specific, is stored locally on the device, and does not leave the device or roam with the user. Some external fingerprint sensors store biometric data on the fingerprint module itself rather than on Windows device. Even in this case, the biometrics data is stored locally on those modules, is device specific, doesn't roam, never leaves the module, and is never sent to Microsoft cloud or external server. For more details, see [Windows Hello biometrics in the enterprise](/windows/security/identity-protection/hello-for-business/hello-biometrics-in-enterprise#where-is-windows-hello-data-stored).
|
||||||
|
|
||||||
- question: What is the format used to store Windows Hello biometrics data on the device?
|
- question: What is the format used to store Windows Hello biometrics data on the device?
|
||||||
answer: |
|
answer: |
|
||||||
Windows Hello biometrics data is stored on the device as an encrypted template database. The data from the biometrics sensor (e.g., face camera or fingerprint reader) creates a data representation—or graph—that is then encrypted before it’s stored on the device. Each biometrics sensor on the device which is used by Windows Hello (face or fingerprint) will have its own biometric database file where template data is stored. Each biometrics database file is encrypted with unique, randomly generated key that is encrypted to the system using AES encryption producing an SHA256 hash.
|
Windows Hello biometrics data is stored on the device as an encrypted template database. The data from the biometrics sensor (like face camera or fingerprint reader) creates a data representation—or graph—that is then encrypted before it’s stored on the device. Each biometrics sensor on the device which is used by Windows Hello (face or fingerprint) will have its own biometric database file where template data is stored. Each biometrics database file is encrypted with unique, randomly generated key that is encrypted to the system using AES encryption producing an SHA256 hash.
|
||||||
|
|
||||||
- question: Who has access on Windows Hello biometrics data?
|
- question: Who has access on Windows Hello biometrics data?
|
||||||
answer: |
|
answer: |
|
||||||
@ -167,11 +167,11 @@ sections:
|
|||||||
|
|
||||||
- question: When is Windows Hello biometrics database file created? How is a user enrolled into Windows Hello face or fingerprint authentication?
|
- question: When is Windows Hello biometrics database file created? How is a user enrolled into Windows Hello face or fingerprint authentication?
|
||||||
answer: |
|
answer: |
|
||||||
Windows Hello biometrics template database file is created on the device only when a user is enrolled into Windows Hello biometrics-based authentication. Your workplace or IT administrator may have turned certain authentication functionality, however, it is always your choice if you want to use Windows Hello or an alternative method (e.g. pin). Users can check their current enrollment into Windows Hello biometrics by going to sign-in options on their device. Go to **Start** > **Settings** > **Accounts** > **Sign-in** options. Or just click on **Go to Sign-in options**. To enroll into Windows Hello, user can go to **Start** > **Settings** > **Accounts** > **Sign-in** options, select the Windows Hello method that they want to set up, and then select **Set up**. If you don't see Windows Hello in Sign-in options, then it may not be available for your device or blocked by admin via policy. Admins can by policy request users to enroll into Windows Hello during autopilot or during initial setup of the device. Admins can disallow users to enroll into biometrics via Windows hello for business policy configurations. However, when allowed via policy configurations, enrollment into Windows Hello biometrics is always optional for users.
|
Windows Hello biometrics template database file is created on the device only when a user is enrolled into Windows Hello biometrics-based authentication. Your workplace or IT administrator may have turned certain authentication functionality, however, it is always your choice if you want to use Windows Hello or an alternative method, like a pin. Users can check their current enrollment into Windows Hello biometrics by going to sign-in options on their device. Go to **Start** > **Settings** > **Accounts** > **Sign-in** options. Or just select on **Go to Sign-in options**. To enroll into Windows Hello, user can go to **Start** > **Settings** > **Accounts** > **Sign-in** options, select the Windows Hello method that they want to set up, and then select **Set up**. If you don't see Windows Hello in Sign-in options, then it may not be available for your device or blocked by admin via policy. Admins can by policy request users to enroll into Windows Hello during autopilot or during initial setup of the device. Admins can disallow users to enroll into biometrics via Windows hello for business policy configurations. However, when allowed via policy configurations, enrollment into Windows Hello biometrics is always optional for users.
|
||||||
|
|
||||||
- question: When is Windows Hello biometrics database file deleted? How can a user be unenrolled from Windows Hello face or fingerprint authentication?
|
- question: When is Windows Hello biometrics database file deleted? How can a user be unenrolled from Windows Hello face or fingerprint authentication?
|
||||||
answer: |
|
answer: |
|
||||||
To remove Windows Hello and any associated biometric identification data from the device, user can go to **Start** > **Settings** > **Accounts** > **Sign-in options**. Select the Windows Hello biometrics authentication method you want to remove, and then select **Remove**. This will unenroll the user from Windows Hello biometrics auth and will also delete the associated biometrics template database file. For more details see [Windows sign-in options and account protection (microsoft.com)](https://support.microsoft.com/en-us/windows/windows-sign-in-options-and-account-protection-7b34d4cf-794f-f6bd-ddcc-e73cdf1a6fbf#bkmk_helloandprivacy).
|
To remove Windows Hello and any associated biometric identification data from the device, user can go to **Start** > **Settings** > **Accounts** > **Sign-in options**. Select the Windows Hello biometrics authentication method you want to remove, and then select **Remove**. This will unenroll the user from Windows Hello biometrics auth and will also delete the associated biometrics template database file. For more details, see [Windows sign-in options and account protection (microsoft.com)](https://support.microsoft.com/en-us/windows/windows-sign-in-options-and-account-protection-7b34d4cf-794f-f6bd-ddcc-e73cdf1a6fbf#bkmk_helloandprivacy).
|
||||||
|
|
||||||
- question: What about any diagnostic data coming out when WHFB is enabled?
|
- question: What about any diagnostic data coming out when WHFB is enabled?
|
||||||
answer: |
|
answer: |
|
||||||
@ -187,7 +187,7 @@ sections:
|
|||||||
|
|
||||||
- question: Can I wear a mask to enroll or unlock using Windows Hello face authentication?
|
- question: Can I wear a mask to enroll or unlock using Windows Hello face authentication?
|
||||||
answer: |
|
answer: |
|
||||||
Wearing a mask to enroll is a security concern because other users wearing a similar mask may be able to unlock your device. The product group is aware of this behavior and is investigating this topic further. Remove a mask if you're wearing one when you enroll or unlock with Windows Hello face authentication. If your working environment doesn’t allow you to remove a mask temporarily, consider unenrolling from face authentication and only using PIN or fingerprint.
|
Wearing a mask to enroll is a security concern because other users wearing a similar mask may be able to unlock your device. The product group is aware of this behavior and is investigating this article further. Remove a mask if you're wearing one when you enroll or unlock with Windows Hello face authentication. If your working environment doesn’t allow you to remove a mask temporarily, consider unenrolling from face authentication and only using PIN or fingerprint.
|
||||||
|
|
||||||
- question: What's the difference between Windows Hello and Windows Hello for Business?
|
- question: What's the difference between Windows Hello and Windows Hello for Business?
|
||||||
answer: |
|
answer: |
|
||||||
|
@ -35,7 +35,7 @@ There are two forms of PIN reset called destructive and non-destructive. Destruc
|
|||||||
- Reset from settings - Windows 10, version 1703 or later, Windows 11
|
- Reset from settings - Windows 10, version 1703 or later, Windows 11
|
||||||
- Reset above Lock - Windows 10, version 1709 or later, Windows 11
|
- Reset above Lock - Windows 10, version 1709 or later, Windows 11
|
||||||
|
|
||||||
Destructive and non-destructive PIN reset use the same steps for initiating a PIN reset. If users have forgotten their PINs, but have an alternate sign-in method, they can navigate to Sign-in options in *Settings* and initiate a PIN reset from the PIN options. If users do not have an alternate way to sign into their devices, PIN reset can also be initiated from the Windows lock screen in the PIN credential provider.
|
Destructive and non-destructive PIN reset use the same steps for initiating a PIN reset. If users have forgotten their PINs, but have an alternate sign-in method, they can navigate to Sign-in options in *Settings* and initiate a PIN reset from the PIN options. If users don't have an alternate way to sign into their devices, PIN reset can also be initiated from the Windows lock screen in the PIN credential provider.
|
||||||
|
|
||||||
|
|
||||||
>[!IMPORTANT]
|
>[!IMPORTANT]
|
||||||
@ -52,16 +52,16 @@ Destructive and non-destructive PIN reset use the same steps for initiating a PI
|
|||||||
|
|
||||||
For Azure AD-joined devices:
|
For Azure AD-joined devices:
|
||||||
|
|
||||||
1. If the PIN credential provider is not selected, expand the **Sign-in options** link, and select the PIN pad icon.
|
1. If the PIN credential provider isn't selected, expand the **Sign-in options** link, and select the PIN pad icon.
|
||||||
1. Select **I forgot my PIN** from the PIN credential provider.
|
1. Select **I forgot my PIN** from the PIN credential provider.
|
||||||
1. Select an authentication option from the list of presented options. This list will be based on the different authentication methods enabled in your tenant (e.g., Password, PIN, Security key).
|
1. Select an authentication option from the list of presented options. This list will be based on the different authentication methods enabled in your tenant (like Password, PIN, Security key).
|
||||||
1. Follow the instructions provided by the provisioning process.
|
1. Follow the instructions provided by the provisioning process.
|
||||||
1. When finished, unlock your desktop using your newly created PIN.
|
1. When finished, unlock your desktop using your newly created PIN.
|
||||||
|
|
||||||
|
|
||||||
For Hybrid Azure AD-joined devices:
|
For Hybrid Azure AD-joined devices:
|
||||||
|
|
||||||
1. If the PIN credential provider is not selected, expand the **Sign-in options** link, and select the PIN pad icon.
|
1. If the PIN credential provider isn't selected, expand the **Sign-in options** link, and select the PIN pad icon.
|
||||||
1. Select **I forgot my PIN** from the PIN credential provider.
|
1. Select **I forgot my PIN** from the PIN credential provider.
|
||||||
1. Enter your password and press enter.
|
1. Enter your password and press enter.
|
||||||
1. Follow the instructions provided by the provisioning process.
|
1. Follow the instructions provided by the provisioning process.
|
||||||
@ -70,19 +70,19 @@ For Hybrid Azure AD-joined devices:
|
|||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> Key trust on hybrid Azure AD-joined devices does not support destructive PIN reset from above the Lock Screen. This is due to the sync delay between when a user provisions their Windows Hello for Business credential and being able to use it for sign-in. For this deployment model, you must deploy non-destructive PIN reset for above lock PIN reset to work.
|
> Key trust on hybrid Azure AD-joined devices does not support destructive PIN reset from above the Lock Screen. This is due to the sync delay between when a user provisions their Windows Hello for Business credential and being able to use it for sign-in. For this deployment model, you must deploy non-destructive PIN reset for above lock PIN reset to work.
|
||||||
|
|
||||||
You may find that PIN reset from settings only works post login, and that the "lock screen" PIN reset function will not work if you have any matching limitation of self-service password reset from the lock screen. For more information, see [Enable Azure Active Directory self-service password reset at the Windows sign-in screen - General ](/azure/active-directory/authentication/howto-sspr-windows#general-limitations).
|
You may find that PIN reset from settings only works post login. Also, the "lock screen" PIN reset function won't work if you have any matching limitation of self-service password reset from the lock screen. For more information, see [Enable Azure Active Directory self-service password reset at the Windows sign-in screen - General ](/azure/active-directory/authentication/howto-sspr-windows#general-limitations).
|
||||||
|
|
||||||
## Non-Destructive PIN reset
|
## Non-Destructive PIN reset
|
||||||
|
|
||||||
**Requirements:**
|
**Requirements:**
|
||||||
|
|
||||||
- Azure Active Directory
|
- Azure Active Directory
|
||||||
- Windows 10, version 1709 to 1809, Enterprise Edition. There is no licensing requirement for this feature since version 1903.
|
- Windows 10, version 1709 to 1809, Enterprise Edition. There's no licensing requirement for this feature since version 1903.
|
||||||
- Hybrid Windows Hello for Business deployment
|
- Hybrid Windows Hello for Business deployment
|
||||||
- Azure AD registered, Azure AD joined, and Hybrid Azure AD joined
|
- Azure AD registered, Azure AD joined, and Hybrid Azure AD joined
|
||||||
|
|
||||||
|
|
||||||
When non-destructive PIN reset is enabled on a client, a 256-bit AES key is generated locally and added to a user's Windows Hello for Business container and keys as the PIN reset protector. This PIN reset protector is encrypted using a public key retrieved from the Microsoft PIN reset service and then stored on the client for later use during PIN reset. After a user initiates a PIN reset, completes authentication and multi-factor authentication to Azure AD, the encrypted PIN reset protector is sent to the Microsoft PIN reset service, decrypted, and returned to the client. The decrypted PIN reset protector is used to change the PIN used to authorize Windows Hello for Business keys and it is then cleared from memory.
|
When non-destructive PIN reset is enabled on a client, a 256-bit AES key is generated locally. The key is added to a user's Windows Hello for Business container and keys as the PIN reset protector. This PIN reset protector is encrypted using a public key retrieved from the Microsoft PIN reset service and then stored on the client for later use during PIN reset. After a user initiates a PIN reset, completes authentication and multi-factor authentication to Azure AD, the encrypted PIN reset protector is sent to the Microsoft PIN reset service, decrypted, and returned to the client. The decrypted PIN reset protector is used to change the PIN used to authorize Windows Hello for Business keys and it's then cleared from memory.
|
||||||
|
|
||||||
Using Group Policy, Microsoft Intune or a compatible MDM solution, you can configure Windows devices to securely use the **Microsoft PIN Reset Service** which enables users to reset their forgotten PIN without requiring re-enrollment.
|
Using Group Policy, Microsoft Intune or a compatible MDM solution, you can configure Windows devices to securely use the **Microsoft PIN Reset Service** which enables users to reset their forgotten PIN without requiring re-enrollment.
|
||||||
|
|
||||||
@ -95,10 +95,10 @@ Using Group Policy, Microsoft Intune or a compatible MDM solution, you can confi
|
|||||||
|Category|Destructive PIN Reset|Non-Destructive PIN Reset|
|
|Category|Destructive PIN Reset|Non-Destructive PIN Reset|
|
||||||
|--- |--- |--- |
|
|--- |--- |--- |
|
||||||
|**Functionality**|The user's existing PIN and underlying credentials, including any keys or certificates added to their Windows Hello container, will be deleted from the client and a new logon key and PIN are provisioned.|You must deploy the Microsoft PIN reset service and client policy to enable the PIN recovery feature. For more information on how to deploy the Microsoft PIN reset service and client policy, see [Connect Azure Active Directory with the PIN reset service](#connect-azure-active-directory-with-the-pin-reset-service). During a non-destructive PIN reset, the user's Windows Hello for Business container and keys are preserved, but the user's PIN that they use to authorize key usage is changed.|
|
|**Functionality**|The user's existing PIN and underlying credentials, including any keys or certificates added to their Windows Hello container, will be deleted from the client and a new logon key and PIN are provisioned.|You must deploy the Microsoft PIN reset service and client policy to enable the PIN recovery feature. For more information on how to deploy the Microsoft PIN reset service and client policy, see [Connect Azure Active Directory with the PIN reset service](#connect-azure-active-directory-with-the-pin-reset-service). During a non-destructive PIN reset, the user's Windows Hello for Business container and keys are preserved, but the user's PIN that they use to authorize key usage is changed.|
|
||||||
|**Windows editions and versions**|Reset from settings - Windows 10, version 1703 or later, Windows 11. Reset above Lock - Windows 10, version 1709 or later, Windows 11.|Windows 10, version 1709 to 1809, Enterprise Edition. There is no licensing requirement for this feature since version 1903. Enterprise Edition and Pro edition with Windows 10, version 1903 and newer Windows 11.|
|
|**Windows editions and versions**|Reset from settings - Windows 10, version 1703 or later, Windows 11. Reset above Lock - Windows 10, version 1709 or later, Windows 11.|Windows 10, version 1709 to 1809, Enterprise Edition. There isn't any licensing requirement for this feature since version 1903. Enterprise Edition and Pro edition with Windows 10, version 1903 and newer Windows 11.|
|
||||||
|**Azure Active Directory Joined**|Cert Trust, Key Trust, and cloud Kerberos trust|Cert Trust, Key Trust, and cloud Kerberos trust|
|
|**Azure Active Directory Joined**|Cert Trust, Key Trust, and cloud Kerberos trust|Cert Trust, Key Trust, and cloud Kerberos trust|
|
||||||
|**Hybrid Azure Active Directory Joined**|Cert Trust and cloud Kerberos trust for both settings and above the lock support destructive PIN reset. Key Trust doesn't support this from above the lock screen. This is due to the sync delay between when a user provisions their Windows Hello for Business credential and being able to use it for sign-in. It does support from the settings page and the users must have a corporate network connectivity to the DC. |Cert Trust, Key Trust, and cloud Kerberos trust for both settings and above the lock support non-destructive PIN reset. No network connection is required for the DC.|
|
|**Hybrid Azure Active Directory Joined**|Cert Trust and cloud Kerberos trust for both settings and above the lock support destructive PIN reset. Key Trust doesn't support this from above the lock screen. This is due to the sync delay between when a user provisions their Windows Hello for Business credential and being able to use it for sign-in. It does support from the settings page and the users must have a corporate network connectivity to the DC. |Cert Trust, Key Trust, and cloud Kerberos trust for both settings and above the lock support non-destructive PIN reset. No network connection is required for the DC.|
|
||||||
|**On Premises**|If ADFS is being used for on premises deployments, users must have a corporate network connectivity to federation services. |The PIN reset service relies on Azure Active Directory identities, so it is only available for Hybrid Azure Active Directory Joined and Azure Active Directory Joined devices.|
|
|**On Premises**|If ADFS is being used for on premises deployments, users must have a corporate network connectivity to federation services. |The PIN reset service relies on Azure Active Directory identities, so it's only available for Hybrid Azure Active Directory Joined and Azure Active Directory Joined devices.|
|
||||||
|**Additional Configuration required**|Supported by default and doesn't require configuration|Deploy the Microsoft PIN reset service and client policy to enable the PIN recovery feature On-board the Microsoft PIN reset service to respective Azure Active Directory tenant Configure Windows devices to use PIN reset using Group *Policy\MDM*.|
|
|**Additional Configuration required**|Supported by default and doesn't require configuration|Deploy the Microsoft PIN reset service and client policy to enable the PIN recovery feature On-board the Microsoft PIN reset service to respective Azure Active Directory tenant Configure Windows devices to use PIN reset using Group *Policy\MDM*.|
|
||||||
|**MSA/Enterprise**|MSA and Enterprise|Enterprise only.|
|
|**MSA/Enterprise**|MSA and Enterprise|Enterprise only.|
|
||||||
|
|
||||||
@ -117,13 +117,13 @@ Before you can remotely reset PINs, you must register two applications in your A
|
|||||||
#### Connect Azure Active Directory with the PIN Reset Service
|
#### Connect Azure Active Directory with the PIN Reset Service
|
||||||
|
|
||||||
1. Go to the [Microsoft PIN Reset Service Production website](https://login.windows.net/common/oauth2/authorize?response_type=code&client_id=b8456c59-1230-44c7-a4a2-99b085333e84&resource=https%3A%2F%2Fgraph.windows.net&redirect_uri=https%3A%2F%2Fcred.microsoft.com&state=e9191523-6c2f-4f1d-a4f9-c36f26f89df0&prompt=admin_consent), and sign in using a Global Administrator account you use to manage your Azure Active Directory tenant.
|
1. Go to the [Microsoft PIN Reset Service Production website](https://login.windows.net/common/oauth2/authorize?response_type=code&client_id=b8456c59-1230-44c7-a4a2-99b085333e84&resource=https%3A%2F%2Fgraph.windows.net&redirect_uri=https%3A%2F%2Fcred.microsoft.com&state=e9191523-6c2f-4f1d-a4f9-c36f26f89df0&prompt=admin_consent), and sign in using a Global Administrator account you use to manage your Azure Active Directory tenant.
|
||||||
1. After you have logged in, select **Accept** to give consent to the **PIN Reset Service** to access your organization.
|
1. After you've logged in, select **Accept** to give consent to the **PIN Reset Service** to access your organization.
|
||||||

|

|
||||||
|
|
||||||
#### Connect Azure Active Directory with the PIN Reset Client
|
#### Connect Azure Active Directory with the PIN Reset Client
|
||||||
|
|
||||||
1. Go to the [Microsoft PIN Reset Client Production website](https://login.windows.net/common/oauth2/authorize?response_type=code&client_id=9115dd05-fad5-4f9c-acc7-305d08b1b04e&resource=https%3A%2F%2Fcred.microsoft.com%2F&redirect_uri=ms-appx-web%3A%2F%2FMicrosoft.AAD.BrokerPlugin%2F9115dd05-fad5-4f9c-acc7-305d08b1b04e&state=6765f8c5-f4a7-4029-b667-46a6776ad611&prompt=admin_consent), and sign in using a Global Administrator account you use to manage your Azure Active Directory tenant.
|
1. Go to the [Microsoft PIN Reset Client Production website](https://login.windows.net/common/oauth2/authorize?response_type=code&client_id=9115dd05-fad5-4f9c-acc7-305d08b1b04e&resource=https%3A%2F%2Fcred.microsoft.com%2F&redirect_uri=ms-appx-web%3A%2F%2FMicrosoft.AAD.BrokerPlugin%2F9115dd05-fad5-4f9c-acc7-305d08b1b04e&state=6765f8c5-f4a7-4029-b667-46a6776ad611&prompt=admin_consent), and sign in using a Global Administrator account you use to manage your Azure Active Directory tenant.
|
||||||
1. After you have logged in, select **Accept** to give consent for the **PIN Reset Client** to access your organization.
|
1. After you've logged in, select **Accept** to give consent for the **PIN Reset Client** to access your organization.
|
||||||

|

|
||||||
|
|
||||||
#### Confirm that the two PIN Reset service principals are registered in your tenant
|
#### Confirm that the two PIN Reset service principals are registered in your tenant
|
||||||
@ -141,7 +141,7 @@ Before you can remotely reset PINs, your devices must be configured to enable PI
|
|||||||
|
|
||||||
You can configure Windows devices to use the **Microsoft PIN Reset Service** using Microsoft Intune.
|
You can configure Windows devices to use the **Microsoft PIN Reset Service** using Microsoft Intune.
|
||||||
|
|
||||||
1. Sign in to the [Microsoft Endpoint Manager admin center](https://endpoint.microsoft.com).
|
1. Sign in to the [Microsoft Endpoint Manager admin center](https://go.microsoft.com/fwlink/?linkid=2109431).
|
||||||
1. Select **Devices** > **Configuration profiles** > **Create profile**.
|
1. Select **Devices** > **Configuration profiles** > **Create profile**.
|
||||||
1. Enter the following properties:
|
1. Enter the following properties:
|
||||||
- **Platform**: Select **Windows 10 and later**.
|
- **Platform**: Select **Windows 10 and later**.
|
||||||
@ -163,7 +163,7 @@ You can configure Windows devices to use the **Microsoft PIN Reset Service** usi
|
|||||||
|
|
||||||
>[!NOTE]
|
>[!NOTE]
|
||||||
> You can also configure PIN recovery from the **Endpoint security** blade:
|
> You can also configure PIN recovery from the **Endpoint security** blade:
|
||||||
> 1. Sign in to the [Microsoft Endpoint Manager admin center](https://endpoint.microsoft.com).
|
> 1. Sign in to the [Microsoft Endpoint Manager admin center](https://go.microsoft.com/fwlink/?linkid=2109431).
|
||||||
> 1. Select **Endpoint security** > **Account protection** > **Create Policy**.
|
> 1. Select **Endpoint security** > **Account protection** > **Create Policy**.
|
||||||
|
|
||||||
#### [:::image type="icon" source="../../images/icons/group-policy.svg"::: **GPO**](#tab/gpo)
|
#### [:::image type="icon" source="../../images/icons/group-policy.svg"::: **GPO**](#tab/gpo)
|
||||||
@ -236,11 +236,11 @@ The _PIN reset_ configuration can be viewed by running [**dsregcmd /status**](/a
|
|||||||
|
|
||||||
- Azure AD joined devices
|
- Azure AD joined devices
|
||||||
|
|
||||||
The [ConfigureWebSignInAllowedUrls](/windows/client-management/mdm/policy-csp-authentication#authentication-configurewebsigninallowedurls) policy allows you to specify a list of domains that can be reached during PIN reset flows on Azure AD-joined devices. If you have a federated environment and authentication is handled using AD FS or a third-party identity provider, this policy should be set to ensure that authentication pages from that identity provider can be used during Azure AD joined PIN reset.
|
The [ConfigureWebSignInAllowedUrls](/windows/client-management/mdm/policy-csp-authentication#authentication-configurewebsigninallowedurls) policy allows you to specify a list of domains that can be reached during PIN reset flows on Azure AD-joined devices. If you have a federated environment and authentication is handled using AD FS or a third-party identity provider, then this policy should be set. When set, it ensures that authentication pages from that identity provider can be used during Azure AD joined PIN reset.
|
||||||
|
|
||||||
### Configure Web Sign-in Allowed URLs using Microsoft Intune
|
### Configure Web Sign-in Allowed URLs using Microsoft Intune
|
||||||
|
|
||||||
1. Sign in to the [Microsoft Endpoint Manager admin center](https://endpoint.microsoft.com)
|
1. Sign in to the [Microsoft Endpoint Manager admin center](https://go.microsoft.com/fwlink/?linkid=2109431)
|
||||||
1. Select **Devices** > **Configuration profiles** > **Create profile**
|
1. Select **Devices** > **Configuration profiles** > **Create profile**
|
||||||
1. Enter the following properties:
|
1. Enter the following properties:
|
||||||
- **Platform**: Select **Windows 10 and later**
|
- **Platform**: Select **Windows 10 and later**
|
||||||
@ -266,7 +266,7 @@ The [ConfigureWebSignInAllowedUrls](/windows/client-management/mdm/policy-csp-au
|
|||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> For Azure Government, there is a known issue with PIN reset on Azure AD Joined devices failing. When the user attempts to launch PIN reset, the PIN reset UI shows an error page that says, "We can't open that page right now." The ConfigureWebSignInAllowedUrls policy can be used to work around this issue. If you are experiencing this problem and you are using Azure US Government cloud, set **login.microsoftonline.us** as the value for the ConfigureWebSignInAllowedUrls policy.
|
> For Azure Government, there is a known issue with PIN reset on Azure AD Joined devices failing. When the user attempts to launch PIN reset, the PIN reset UI shows an error page that says, "We can't open that page right now." The ConfigureWebSignInAllowedUrls policy can be used to work around this issue. If you are experiencing this problem and you are using Azure US Government cloud, set **login.microsoftonline.us** as the value for the ConfigureWebSignInAllowedUrls policy.
|
||||||
|
|
||||||
## Related topics
|
## Related articles
|
||||||
|
|
||||||
- [Windows Hello for Business](hello-identity-verification.md)
|
- [Windows Hello for Business](hello-identity-verification.md)
|
||||||
- [Manage Windows Hello for Business in your organization](hello-manage-in-organization.md)
|
- [Manage Windows Hello for Business in your organization](hello-manage-in-organization.md)
|
||||||
|
@ -21,23 +21,23 @@ appliesto:
|
|||||||
# Configure Azure AD-joined devices for On-premises Single-Sign On using Windows Hello for Business
|
# Configure Azure AD-joined devices for On-premises Single-Sign On using Windows Hello for Business
|
||||||
## Prerequisites
|
## Prerequisites
|
||||||
|
|
||||||
Before adding Azure Active Directory (Azure AD) joined devices to your existing hybrid deployment, you need to verify the existing deployment can support Azure AD-joined devices. Unlike hybrid Azure AD-joined devices, Azure AD-joined devices do not have a relationship with your Active Directory domain. This factor changes the way in which users authenticate to Active Directory. Validate the following configurations to ensure they support Azure AD-joined devices.
|
Before adding Azure Active Directory (Azure AD) joined devices to your existing hybrid deployment, you need to verify the existing deployment can support Azure AD-joined devices. Unlike hybrid Azure AD-joined devices, Azure AD-joined devices don't have a relationship with your Active Directory domain. This factor changes the way in which users authenticate to Active Directory. Validate the following configurations to ensure they support Azure AD-joined devices.
|
||||||
|
|
||||||
- Azure Active Directory Connect synchronization
|
- Azure Active Directory Connect synchronization
|
||||||
- Device Registration
|
- Device Registration
|
||||||
- Certificate Revocation List (CRL) Distribution Point (CDP)
|
- Certificate Revocation List (CRL) Distribution Point (CDP)
|
||||||
- 2016 Domain Controllers
|
- 2016 Domain Controllers
|
||||||
- Domain Controller certificate
|
- Domain Controller certificate
|
||||||
- Network infrastructure in place to reach your on-premises domain controller. If the machines are external, this can be achieved using any VPN solution.
|
- Network infrastructure in place to reach your on-premises domain controller. If the machines are external, you can use any VPN solution.
|
||||||
|
|
||||||
### Azure Active Directory Connect synchronization
|
### Azure Active Directory Connect synchronization
|
||||||
Azure AD join, as well as hybrid Azure AD join devices register the user's Windows Hello for Business credential with Azure. To enable on-premises authentication, the credential must be synchronized to the on-premises Active Directory, regardless whether you are using a key or a certificate. Ensure you have Azure AD Connect installed and functioning properly. To learn more about Azure AD Connect, read [Integrate your on-premises directories with Azure Active Directory](/azure/active-directory/connect/active-directory-aadconnect).
|
Azure AD join, and hybrid Azure AD join devices register the user's Windows Hello for Business credential with Azure. To enable on-premises authentication, the credential must be synchronized to the on-premises Active Directory, regardless whether you're using a key or a certificate. Ensure you have Azure AD Connect installed and functioning properly. To learn more about Azure AD Connect, read [Integrate your on-premises directories with Azure Active Directory](/azure/active-directory/connect/active-directory-aadconnect).
|
||||||
|
|
||||||
If you upgraded your Active Directory schema to the Windows Server 2016 schema after installing Azure AD Connect, run Azure AD Connect and run **Refresh directory schema** from the list of tasks.
|
If you upgraded your Active Directory schema to the Windows Server 2016 schema after installing Azure AD Connect, run Azure AD Connect and run **Refresh directory schema** from the list of tasks.
|
||||||

|

|
||||||
|
|
||||||
### Azure Active Directory Device Registration
|
### Azure Active Directory Device Registration
|
||||||
A fundamental prerequisite of all cloud and hybrid Windows Hello for Business deployments is device registration. A user cannot provision Windows Hello for Business unless the device from which they are trying to provision has registered with Azure Active Directory. For more information about device registration, read [Introduction to device management in Azure Active Directory](/azure/active-directory/devices/overview).
|
A fundamental prerequisite of all cloud and hybrid Windows Hello for Business deployments is device registration. A user can't provision Windows Hello for Business unless the device from which they're trying to provision has registered with Azure Active Directory. For more information about device registration, read [Introduction to device management in Azure Active Directory](/azure/active-directory/devices/overview).
|
||||||
|
|
||||||
You can use the **dsregcmd.exe** command to determine if your device is registered to Azure Active Directory.
|
You can use the **dsregcmd.exe** command to determine if your device is registered to Azure Active Directory.
|
||||||

|

|
||||||
@ -48,24 +48,24 @@ Certificates issued by a certificate authority can be revoked. When a certifica
|
|||||||
|
|
||||||

|

|
||||||
|
|
||||||
The preceding domain controller certificate shows a CRL distribution path (CDP) using Active Directory. You can determine this because the value in the URL begins with **ldap**. Using Active Directory for domain joined devices provides a highly available CRL distribution point. However, Azure Active Directory-joined devices and users on Azure Active Directory-joined devices cannot read data from Active Directory, and certificate validation does not provide an opportunity to authenticate prior to reading the certificate revocation list. This becomes a circular problem as the user is attempting to authenticate, but must read Active Directory to complete the authentication, but the user cannot read Active Directory because they have not authenticated.
|
The preceding domain controller certificate shows a CRL distribution path (CDP) using Active Directory. The value in the URL begins with **ldap**. Using Active Directory for domain joined devices provides a highly available CRL distribution point. However, Azure Active Directory-joined devices and users on Azure Active Directory-joined devices can't read data from Active Directory, and certificate validation doesn't provide an opportunity to authenticate prior to reading the certificate revocation list. The authentication becomes a circular problem. The user is attempting to authenticate, but must read Active Directory to complete the authentication, but the user can't read Active Directory because they haven't authenticated.
|
||||||
|
|
||||||
To resolve this issue, the CRL distribution point must be a location that is accessible by Azure Active Directory-joined devices that does not require authentication. The easiest solution is to publish the CRL distribution point on a web server that uses HTTP (not HTTPS).
|
To resolve this issue, the CRL distribution point must be a location that is accessible by Azure Active Directory-joined devices that doesn't require authentication. The easiest solution is to publish the CRL distribution point on a web server that uses HTTP (not HTTPS).
|
||||||
|
|
||||||
If your CRL distribution point does not list an HTTP distribution point, then you need to reconfigure the issuing certificate authority to include an HTTP CRL distribution point, preferably first in the list of distribution points.
|
If your CRL distribution point doesn't list an HTTP distribution point, then you need to reconfigure the issuing certificate authority to include an HTTP CRL distribution point, preferably first in the list of distribution points.
|
||||||
|
|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> If your CA has published both the Base and the Delta CRL, please make sure you have included publishing the Delta CRL in the HTTP path. Include web server to fetch the Delta CRL by allowing double escaping in the (IIS) web server.
|
> If your CA has published both the Base and the Delta CRL, please make sure you have included publishing the Delta CRL in the HTTP path. Include web server to fetch the Delta CRL by allowing double escaping in the (IIS) web server.
|
||||||
|
|
||||||
### Windows Server 2016 Domain Controllers
|
### Windows Server 2016 Domain Controllers
|
||||||
|
|
||||||
If you are interested in configuring your environment to use the Windows Hello for Business key rather than a certificate, then your environment must have an adequate number of Windows Server 2016 domain controllers. Only Windows Server 2016 domain controllers are capable of authenticating user with a Windows Hello for Business key. What do we mean by adequate? We are glad you asked. Read [Planning an adequate number of Windows Server 2016 Domain Controllers for Windows Hello for Business deployments](hello-adequate-domain-controllers.md) to learn more.
|
If you're interested in configuring your environment to use the Windows Hello for Business key rather than a certificate, then your environment must have an adequate number of Windows Server 2016 domain controllers. Only Windows Server 2016 domain controllers are capable of authenticating user with a Windows Hello for Business key. What do we mean by adequate? We're glad you asked. Read [Planning an adequate number of Windows Server 2016 Domain Controllers for Windows Hello for Business deployments](hello-adequate-domain-controllers.md) to learn more.
|
||||||
|
|
||||||
If you are interested in configuring your environment to use the Windows Hello for Business certificate rather than key, then you are the right place. The same certificate configuration on the domain controllers is needed, whether you are using Windows Server 2016 domain controllers or domain controllers running earlier versions of Windows Server. You can simply ignore the Windows Server 2016 domain controller requirement.
|
If you're interested in configuring your environment to use the Windows Hello for Business certificate rather than key, then you're the right place. The same certificate configuration on the domain controllers is needed, whether you're using Windows Server 2016 domain controllers or domain controllers running earlier versions of Windows Server. You can ignore the Windows Server 2016 domain controller requirement.
|
||||||
|
|
||||||
### Domain Controller Certificates
|
### Domain Controller Certificates
|
||||||
|
|
||||||
Certificate authorities write CRL distribution points in certificates as they are issued. If the distribution point changes, then previously issued certificates must be reissued for the certificate authority to include the new CRL distribution point. The domain controller certificate is one the critical components of Azure AD-joined devices authenticating to Active Directory
|
Certificate authorities write CRL distribution points in certificates as they're issued. If the distribution point changes, then previously issued certificates must be reissued for the certificate authority to include the new CRL distribution point. The domain controller certificate is one the critical components of Azure AD-joined devices authenticating to Active Directory
|
||||||
|
|
||||||
#### Why does Windows need to validate the domain controller certificate?
|
#### Why does Windows need to validate the domain controller certificate?
|
||||||
|
|
||||||
@ -79,7 +79,7 @@ Windows Hello for Business enforces the strict KDC validation security feature w
|
|||||||
- The domain controller's certificate's signature hash algorithm is **sha256**.
|
- The domain controller's certificate's signature hash algorithm is **sha256**.
|
||||||
- The domain controller's certificate's public key is **RSA (2048 Bits)**.
|
- The domain controller's certificate's public key is **RSA (2048 Bits)**.
|
||||||
|
|
||||||
Authenticating from a Hybrid Azure AD joined device to a domain using Windows Hello for Business does not enforce that the domain controller certificate includes the **KDC Authentication** EKU. If you are adding Azure AD-joined devices to an existing domain environment, make sure to verify that your domain controller certificate has been updated to include the **KDC Authentication** EKU. If you need to update your domain controller certificate to include the **KDC Authentication** EKU, follow the instructions in [Configure Hybrid Windows Hello for Business: Public Key Infrastructure](hello-hybrid-key-whfb-settings-pki.md)
|
Authenticating from a Hybrid Azure AD joined device to a domain using Windows Hello for Business doesn't enforce that the domain controller certificate includes the **KDC Authentication** EKU. If you're adding Azure AD-joined devices to an existing domain environment, make sure to verify that your domain controller certificate has been updated to include the **KDC Authentication** EKU. If you need to update your domain controller certificate to include the **KDC Authentication** EKU, follow the instructions in [Configure Hybrid Windows Hello for Business: Public Key Infrastructure](hello-hybrid-key-whfb-settings-pki.md)
|
||||||
|
|
||||||
> [!Tip]
|
> [!Tip]
|
||||||
> If you are using Windows Server 2008, **Kerberos Authentication** is not the default template, so make sure to use the correct template when issuing or re-issuing the certificate.
|
> If you are using Windows Server 2008, **Kerberos Authentication** is not the default template, so make sure to use the correct template when issuing or re-issuing the certificate.
|
||||||
@ -88,7 +88,7 @@ Authenticating from a Hybrid Azure AD joined device to a domain using Windows He
|
|||||||
|
|
||||||
Use this set of procedures to update your certificate authority that issues your domain controller certificates to include an http-based CRL distribution point.
|
Use this set of procedures to update your certificate authority that issues your domain controller certificates to include an http-based CRL distribution point.
|
||||||
|
|
||||||
Steps you will perform include:
|
Steps you'll perform include:
|
||||||
|
|
||||||
- [Configure Internet Information Services to host CRL distribution point](#configure-internet-information-services-to-host-crl-distribution-point)
|
- [Configure Internet Information Services to host CRL distribution point](#configure-internet-information-services-to-host-crl-distribution-point)
|
||||||
- [Prepare a file share to host the certificate revocation list](#prepare-a-file-share-to-host-the-certificate-revocation-list)
|
- [Prepare a file share to host the certificate revocation list](#prepare-a-file-share-to-host-the-certificate-revocation-list)
|
||||||
@ -99,40 +99,40 @@ Steps you will perform include:
|
|||||||
|
|
||||||
### Configure Internet Information Services to host CRL distribution point
|
### Configure Internet Information Services to host CRL distribution point
|
||||||
|
|
||||||
You need to host your new certificate revocation list of a web server so Azure AD-joined devices can easily validate certificates without authentication. You can host these files on web servers many ways. The following steps is just one and may be useful for those unfamiliar with adding a new CRL distribution point.
|
You need to host your new certificate revocation list of a web server so Azure AD-joined devices can easily validate certificates without authentication. You can host these files on web servers many ways. The following steps are just one and may be useful for admins unfamiliar with adding a new CRL distribution point.
|
||||||
|
|
||||||
> [!IMPORTANT]
|
> [!IMPORTANT]
|
||||||
> Do not configure the IIS server hosting your CRL distribution point to use https or a server authentication certificate. Clients should access the distribution point using http.
|
> Do not configure the IIS server hosting your CRL distribution point to use https or a server authentication certificate. Clients should access the distribution point using http.
|
||||||
|
|
||||||
#### Installing the Web Server
|
#### Installing the Web Server
|
||||||
|
|
||||||
1. Sign-in to your server as a local administrator and start **Server Manager** if it did not start during your sign in.
|
1. Sign-in to your server as a local administrator and start **Server Manager** if it didn't start during your sign in.
|
||||||
2. Click the **Local Server** node in the navigation pane. Click **Manage** and click **Add Roles and Features**.
|
2. Select the **Local Server** node in the navigation pane. Select **Manage** and select **Add Roles and Features**.
|
||||||
3. In the **Add Role and Features Wizard**, click **Server Selection**. Verify the selected server is the local server. Click **Server Roles**. Select the check box next to **Web Server (IIS)**.
|
3. In the **Add Role and Features Wizard**, select **Server Selection**. Verify the selected server is the local server. Select **Server Roles**. Select the check box next to **Web Server (IIS)**.
|
||||||
4. Click **Next** through the remaining options in the wizard, accepting the defaults, and install the Web Server role.
|
4. Select **Next** through the remaining options in the wizard, accepting the defaults, and install the Web Server role.
|
||||||
|
|
||||||
#### Configure the Web Server
|
#### Configure the Web Server
|
||||||
|
|
||||||
1. From **Windows Administrative Tools**, Open **Internet Information Services (IIS) Manager**.
|
1. From **Windows Administrative Tools**, Open **Internet Information Services (IIS) Manager**.
|
||||||
2. Expand the navigation pane to show **Default Web Site**. Select and then right-click **Default Web site** and click **Add Virtual Directory...**.
|
2. Expand the navigation pane to show **Default Web Site**. Select and then right-click **Default Web site** and select **Add Virtual Directory...**.
|
||||||
3. In the **Add Virtual Directory** dialog box, type **cdp** in **alias**. For physical path, type or browse for the physical file location where you will host the certificate revocation list. For this example, the path **c:\cdp** is used. Click **OK**.
|
3. In the **Add Virtual Directory** dialog box, type **cdp** in **alias**. For physical path, type or browse for the physical file location where you'll host the certificate revocation list. For this example, the path **c:\cdp** is used. Select **OK**.
|
||||||

|

|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> Make note of this path as you will use it later to configure share and file permissions.
|
> Make note of this path as you will use it later to configure share and file permissions.
|
||||||
|
|
||||||
4. Select **CDP** under **Default Web Site** in the navigation pane. Double-click **Directory Browsing** in the content pane. Click **Enable** in the details pane.
|
4. Select **CDP** under **Default Web Site** in the navigation pane. Double-click **Directory Browsing** in the content pane. Select **Enable** in the details pane.
|
||||||
5. Select **CDP** under **Default Web Site** in the navigation pane. Double-click **Configuration Editor**.
|
5. Select **CDP** under **Default Web Site** in the navigation pane. Double-click **Configuration Editor**.
|
||||||
6. In the **Section** list, navigate to **system.webServer/security/requestFiltering**.
|
6. In the **Section** list, navigate to **system.webServer/security/requestFiltering**.
|
||||||

|

|
||||||
In the list of named value-pairs in the content pane, configure **allowDoubleEscaping** to **True**. Click **Apply** in the actions pane.
|
In the list of named value-pairs in the content pane, configure **allowDoubleEscaping** to **True**. Select **Apply** in the actions pane.
|
||||||

|

|
||||||
7. Close **Internet Information Services (IIS) Manager**.
|
7. Close **Internet Information Services (IIS) Manager**.
|
||||||
|
|
||||||
#### Create a DNS resource record for the CRL distribution point URL
|
#### Create a DNS resource record for the CRL distribution point URL
|
||||||
|
|
||||||
1. On your DNS server or from an administrative workstation, open **DNS Manager** from **Administrative Tools**.
|
1. On your DNS server or from an administrative workstation, open **DNS Manager** from **Administrative Tools**.
|
||||||
2. Expand **Forward Lookup Zones** to show the DNS zone for your domain. Right-click your domain name in the navigation pane and click **New Host (A or AAAA)...**.
|
2. Expand **Forward Lookup Zones** to show the DNS zone for your domain. Right-click your domain name in the navigation pane and select **New Host (A or AAAA)...**.
|
||||||
3. In the **New Host** dialog box, type **crl** in **Name**. Type the IP address of the web server you configured in **IP Address**. Click **Add Host**. Click **OK** to close the **DNS** dialog box. Click **Done**.
|
3. In the **New Host** dialog box, type **crl** in **Name**. Type the IP address of the web server you configured in **IP Address**. Select **Add Host**. Select **OK** to close the **DNS** dialog box. Select **Done**.
|
||||||

|

|
||||||
4. Close the **DNS Manager**.
|
4. Close the **DNS Manager**.
|
||||||
|
|
||||||
@ -143,37 +143,37 @@ These procedures configure NTFS and share permissions on the web server to allow
|
|||||||
#### Configure the CDP file share
|
#### Configure the CDP file share
|
||||||
|
|
||||||
1. On the web server, open **Windows Explorer** and navigate to the **cdp** folder you created in step 3 of [Configure the Web Server](#configure-the-web-server).
|
1. On the web server, open **Windows Explorer** and navigate to the **cdp** folder you created in step 3 of [Configure the Web Server](#configure-the-web-server).
|
||||||
2. Right-click the **cdp** folder and click **Properties**. Click the **Sharing** tab. Click **Advanced Sharing**.
|
2. Right-click the **cdp** folder and select **Properties**. Select the **Sharing** tab. Select **Advanced Sharing**.
|
||||||
3. Select **Share this folder**. Type **cdp$** in **Share name**. Click **Permissions**.
|
3. Select **Share this folder**. Type **cdp$** in **Share name**. Select **Permissions**.
|
||||||

|

|
||||||
4. In the **Permissions for cdp$** dialog box, click **Add**.
|
4. In the **Permissions for cdp$** dialog box, select **Add**.
|
||||||
5. In the **Select Users, Computers, Service Accounts, or Groups** dialog box, click **Object Types**. In the **Object Types** dialog box, select **Computers**, and then click **OK**.
|
5. In the **Select Users, Computers, Service Accounts, or Groups** dialog box, select **Object Types**. In the **Object Types** dialog box, select **Computers**, and then select **OK**.
|
||||||
7. In the **Select Users, Computers, Service Accounts, or Groups** dialog box, in **Enter the object names to select**, type the name of the server running the certificate authority issuing the certificate revocation list, and then click **Check Names**. Click **OK**.
|
7. In the **Select Users, Computers, Service Accounts, or Groups** dialog box, in **Enter the object names to select**, type the name of the server running the certificate authority issuing the certificate revocation list, and then select **Check Names**. Select **OK**.
|
||||||
8. In the **Permissions for cdp$** dialog box, select the certificate authority from the **Group or user names list**. In the **Permissions for** section, select **Allow** for **Full control**. Click **OK**.
|
8. In the **Permissions for cdp$** dialog box, select the certificate authority from the **Group or user names list**. In the **Permissions for** section, select **Allow** for **Full control**. Select **OK**.
|
||||||

|

|
||||||
9. In the **Advanced Sharing** dialog box, click **OK**.
|
9. In the **Advanced Sharing** dialog box, select **OK**.
|
||||||
|
|
||||||
> [!Tip]
|
> [!Tip]
|
||||||
> Make sure that users can access **\\\Server FQDN\sharename**.
|
> Make sure that users can access **\\\Server FQDN\sharename**.
|
||||||
|
|
||||||
#### Disable Caching
|
#### Disable Caching
|
||||||
1. On the web server, open **Windows Explorer** and navigate to the **cdp** folder you created in step 3 of [Configure the Web Server](#configure-the-web-server).
|
1. On the web server, open **Windows Explorer** and navigate to the **cdp** folder you created in step 3 of [Configure the Web Server](#configure-the-web-server).
|
||||||
2. Right-click the **cdp** folder and click **Properties**. Click the **Sharing** tab. Click **Advanced Sharing**.
|
2. Right-click the **cdp** folder and select **Properties**. Select the **Sharing** tab. Select **Advanced Sharing**.
|
||||||
3. Click **Caching**. Select **No files or programs from the shared folder are available offline**.
|
3. Select **Caching**. Select **No files or programs from the shared folder are available offline**.
|
||||||

|

|
||||||
4. Click **OK**.
|
4. Select **OK**.
|
||||||
|
|
||||||
#### Configure NTFS permission for the CDP folder
|
#### Configure NTFS permission for the CDP folder
|
||||||
|
|
||||||
1. On the web server, open **Windows Explorer** and navigate to the **cdp** folder you created in step 3 of [Configure the Web Server](#configure-the-web-server).
|
1. On the web server, open **Windows Explorer** and navigate to the **cdp** folder you created in step 3 of [Configure the Web Server](#configure-the-web-server).
|
||||||
2. Right-click the **cdp** folder and click **Properties**. Click the **Security** tab.
|
2. Right-click the **cdp** folder and select **Properties**. Select the **Security** tab.
|
||||||
3. On the **Security** tab, click Edit.
|
3. On the **Security** tab, select Edit.
|
||||||
5. In the **Permissions for cdp** dialog box, click **Add**.
|
5. In the **Permissions for cdp** dialog box, select **Add**.
|
||||||

|

|
||||||
6. In the **Select Users, Computers, Service Accounts, or Groups** dialog box, click **Object Types**. In the **Object Types** dialog box, select **Computers**. Click **OK**.
|
6. In the **Select Users, Computers, Service Accounts, or Groups** dialog box, select **Object Types**. In the **Object Types** dialog box, select **Computers**. Select **OK**.
|
||||||
7. In the **Select Users, Computers, Service Accounts, or Groups** dialog box, in **Enter the object names to select**, type the name of the certificate authority, and then click **Check Names**. Click **OK**.
|
7. In the **Select Users, Computers, Service Accounts, or Groups** dialog box, in **Enter the object names to select**, type the name of the certificate authority, and then select **Check Names**. Select **OK**.
|
||||||
8. In the **Permissions for cdp** dialog box, select the name of the certificate authority from the **Group or user names** list. In the **Permissions for** section, select **Allow** for **Full control**. Click **OK**.
|
8. In the **Permissions for cdp** dialog box, select the name of the certificate authority from the **Group or user names** list. In the **Permissions for** section, select **Allow** for **Full control**. Select **OK**.
|
||||||
9. Click **Close** in the **cdp Properties** dialog box.
|
9. Select **Close** in the **cdp Properties** dialog box.
|
||||||
|
|
||||||
|
|
||||||
### Configure the new CRL distribution point and Publishing location in the issuing certificate authority
|
### Configure the new CRL distribution point and Publishing location in the issuing certificate authority
|
||||||
@ -183,17 +183,17 @@ The web server is ready to host the CRL distribution point. Now, configure the
|
|||||||
|
|
||||||
#### Configure the CRL distribution Point
|
#### Configure the CRL distribution Point
|
||||||
1. On the issuing certificate authority, sign-in as a local administrator. Start the **Certificate Authority** console from **Administrative Tools**.
|
1. On the issuing certificate authority, sign-in as a local administrator. Start the **Certificate Authority** console from **Administrative Tools**.
|
||||||
2. In the navigation pane, right-click the name of the certificate authority and click **Properties**
|
2. In the navigation pane, right-click the name of the certificate authority and select **Properties**
|
||||||
3. Click **Extensions**. On the **Extensions** tab, select **CRL Distribution Point (CDP)** from the **Select extension** list.
|
3. Select **Extensions**. On the **Extensions** tab, select **CRL Distribution Point (CDP)** from the **Select extension** list.
|
||||||
4. On the **Extensions** tab, click **Add**. Type <b>http://crl.[domainname]/cdp/</b> in **location**. For example, `<http://crl.corp.contoso.com/cdp/>` or `<http://crl.contoso.com/cdp/>` (do not forget the trailing forward slash).
|
4. On the **Extensions** tab, select **Add**. Type <b>http://crl.[domainname]/cdp/</b> in **location**. For example, `<http://crl.corp.contoso.com/cdp/>` or `<http://crl.contoso.com/cdp/>` (don't forget the trailing forward slash).
|
||||||

|

|
||||||
5. Select **\<CaName>** from the **Variable** list and click **Insert**. Select **\<CRLNameSuffix>** from the **Variable** list and click **Insert**. Select **\<DeltaCRLAllowed>** from the **Variable** list and click **Insert**.
|
5. Select **\<CaName>** from the **Variable** list and select **Insert**. Select **\<CRLNameSuffix>** from the **Variable** list and select **Insert**. Select **\<DeltaCRLAllowed>** from the **Variable** list and select **Insert**.
|
||||||
6. Type **.crl** at the end of the text in **Location**. Click **OK**.
|
6. Type **.crl** at the end of the text in **Location**. Select **OK**.
|
||||||
7. Select the CDP you just created.
|
7. Select the CDP you just created.
|
||||||

|

|
||||||
8. Select **Include in CRLs. Clients use this to find Delta CRL locations**.
|
8. Select **Include in CRLs. Clients use this to find Delta CRL locations**.
|
||||||
9. Select **Include in the CDP extension of issued certificates**.
|
9. Select **Include in the CDP extension of issued certificates**.
|
||||||
10. Click **Apply** save your selections. Click **No** when ask to restart the service.
|
10. Select **Apply** save your selections. Select **No** when ask to restart the service.
|
||||||
|
|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> Optionally, you can remove unused CRL distribution points and publishing locations.
|
> Optionally, you can remove unused CRL distribution points and publishing locations.
|
||||||
@ -201,43 +201,43 @@ The web server is ready to host the CRL distribution point. Now, configure the
|
|||||||
#### Configure the CRL publishing location
|
#### Configure the CRL publishing location
|
||||||
|
|
||||||
1. On the issuing certificate authority, sign-in as a local administrator. Start the **Certificate Authority** console from **Administrative Tools**.
|
1. On the issuing certificate authority, sign-in as a local administrator. Start the **Certificate Authority** console from **Administrative Tools**.
|
||||||
2. In the navigation pane, right-click the name of the certificate authority and click **Properties**
|
2. In the navigation pane, right-click the name of the certificate authority and select **Properties**
|
||||||
3. Click **Extensions**. On the **Extensions** tab, select **CRL Distribution Point (CDP)** from the **Select extension** list.
|
3. Select **Extensions**. On the **Extensions** tab, select **CRL Distribution Point (CDP)** from the **Select extension** list.
|
||||||
4. On the **Extensions** tab, click **Add**. Type the computer and share name you create for your CRL distribution point in [Configure the CDP file share](#configure-the-cdp-file-share). For example, **\\\app\cdp$\\** (do not forget the trailing backwards slash).
|
4. On the **Extensions** tab, select **Add**. Type the computer and share name you create for your CRL distribution point in [Configure the CDP file share](#configure-the-cdp-file-share). For example, **\\\app\cdp$\\** (don't forget the trailing backwards slash).
|
||||||
5. Select **\<CaName>** from the **Variable** list and click **Insert**. Select **\<CRLNameSuffix>** from the **Variable** list and click **Insert**. Select **\<DeltaCRLAllowed>** from the **Variable** list and click **Insert**.
|
5. Select **\<CaName>** from the **Variable** list and select **Insert**. Select **\<CRLNameSuffix>** from the **Variable** list and select **Insert**. Select **\<DeltaCRLAllowed>** from the **Variable** list and select **Insert**.
|
||||||
6. Type **.crl** at the end of the text in **Location**. Click **OK**.
|
6. Type **.crl** at the end of the text in **Location**. Select **OK**.
|
||||||
7. Select the CDP you just created. <br/>
|
7. Select the CDP you just created. <br/>
|
||||||

|

|
||||||
8. Select **Publish CRLs to this location**.
|
8. Select **Publish CRLs to this location**.
|
||||||
9. Select **Publish Delta CRLs to this location**.
|
9. Select **Publish Delta CRLs to this location**.
|
||||||
10. Click **Apply** save your selections. Click **Yes** when ask to restart the service. Click **OK** to close the properties dialog box.
|
10. Select **Apply** save your selections. Select **Yes** when ask to restart the service. Select **OK** to close the properties dialog box.
|
||||||
|
|
||||||
### Publish a new CRL
|
### Publish a new CRL
|
||||||
|
|
||||||
1. On the issuing certificate authority, sign-in as a local administrator. Start the **Certificate Authority** console from **Administrative Tools**.
|
1. On the issuing certificate authority, sign-in as a local administrator. Start the **Certificate Authority** console from **Administrative Tools**.
|
||||||
2. In the navigation pane, right-click **Revoked Certificates**, hover over **All Tasks**, and click **Publish**
|
2. In the navigation pane, right-click **Revoked Certificates**, hover over **All Tasks**, and select **Publish**
|
||||||

|

|
||||||
3. In the **Publish CRL** dialog box, select **New CRL** and click **OK**.
|
3. In the **Publish CRL** dialog box, select **New CRL** and select **OK**.
|
||||||
|
|
||||||
#### Validate CDP Publishing
|
#### Validate CDP Publishing
|
||||||
|
|
||||||
Validate your new CRL distribution point is working.
|
Validate your new CRL distribution point is working.
|
||||||
|
|
||||||
1. Open a web browser. Navigate to <b>http://crl.[yourdomain].com/cdp</b>. You should see two files created from publishing your new CRL.
|
1. Open a web browser. Navigate to `http://crl.[yourdomain].com/cdp`. You should see two files created from publishing your new CRL.
|
||||||

|

|
||||||
|
|
||||||
### Reissue domain controller certificates
|
### Reissue domain controller certificates
|
||||||
|
|
||||||
With the CA properly configured with a valid HTTP-based CRL distribution point, you need to reissue certificates to domain controllers as the old certificate does not have the updated CRL distribution point.
|
With the CA properly configured with a valid HTTP-based CRL distribution point, you need to reissue certificates to domain controllers as the old certificate doesn't have the updated CRL distribution point.
|
||||||
|
|
||||||
1. Sign-in a domain controller using administrative credentials.
|
1. Sign-in a domain controller using administrative credentials.
|
||||||
2. Open the **Run** dialog box. Type **certlm.msc** to open the **Certificate Manager** for the local computer.
|
2. Open the **Run** dialog box. Type **certlm.msc** to open the **Certificate Manager** for the local computer.
|
||||||
3. In the navigation pane, expand **Personal**. Click **Certificates**. In the details pane, select the existing domain controller certificate includes **KDC Authentication** in the list of **Intended Purposes**.
|
3. In the navigation pane, expand **Personal**. Select **Certificates**. In the details pane, select the existing domain controller certificate includes **KDC Authentication** in the list of **Intended Purposes**.
|
||||||

|

|
||||||
4. Right-click the selected certificate. Hover over **All Tasks** and then select **Renew Certificate with New Key...**. In the **Certificate Enrollment** wizard, click **Next**.
|
4. Right-click the selected certificate. Hover over **All Tasks** and then select **Renew Certificate with New Key...**. In the **Certificate Enrollment** wizard, select **Next**.
|
||||||

|

|
||||||
5. In the **Request Certificates** page of the wizard, verify the selected certificate has the correct certificate template and ensure the status is available. Click **Enroll**.
|
5. In the **Request Certificates** page of the wizard, verify the selected certificate has the correct certificate template and ensure the status is available. Select **Enroll**.
|
||||||
6. After the enrollment completes, click **Finish** to close the wizard.
|
6. After the enrollment completes, select **Finish** to close the wizard.
|
||||||
7. Repeat this procedure on all your domain controllers.
|
7. Repeat this procedure on all your domain controllers.
|
||||||
|
|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
@ -250,16 +250,16 @@ With the CA properly configured with a valid HTTP-based CRL distribution point,
|
|||||||
|
|
||||||
1. Sign-in a domain controller using administrative credentials.
|
1. Sign-in a domain controller using administrative credentials.
|
||||||
2. Open the **Run** dialog box. Type **certlm.msc** to open the **Certificate Manager** for the local computer.
|
2. Open the **Run** dialog box. Type **certlm.msc** to open the **Certificate Manager** for the local computer.
|
||||||
3. In the navigation pane, expand **Personal**. Click **Certificates**. In the details pane, double-click the existing domain controller certificate includes **KDC Authentication** in the list of **Intended Purposes**.
|
3. In the navigation pane, expand **Personal**. Select **Certificates**. In the details pane, double-click the existing domain controller certificate includes **KDC Authentication** in the list of **Intended Purposes**.
|
||||||
4. Click the **Details** tab. Scroll down the list until **CRL Distribution Points** is visible in the **Field** column of the list. Select **CRL Distribution Point**.
|
4. Select the **Details** tab. Scroll down the list until **CRL Distribution Points** is visible in the **Field** column of the list. Select **CRL Distribution Point**.
|
||||||
5. Review the information below the list of fields to confirm the new URL for the CRL distribution point is present in the certificate. Click **OK**.</br>
|
5. Review the information below the list of fields to confirm the new URL for the CRL distribution point is present in the certificate. Select **OK**.</br>
|
||||||

|

|
||||||
|
|
||||||
## Configure and Assign a Trusted Certificate Device Configuration Profile
|
## Configure and Assign a Trusted Certificate Device Configuration Profile
|
||||||
|
|
||||||
Your domain controllers have new certificate that include the new CRL distribution point. Next, you need your enterprise root certificate so you can deploy it to Azure AD-joined devices. Deploying the enterprise root certificates to the device, ensures the device trusts any certificates issued by the certificate authority. Without the certificate, Azure AD-joined devices do not trust domain controller certificates and authentication fails.
|
Your domain controllers have new certificates that include the new CRL distribution point. Next, you need your enterprise root certificate so you can deploy it to Azure AD-joined devices. When you deploy the enterprise root certificates to the device, it ensures the device trusts any certificates issued by the certificate authority. Without the certificate, Azure AD-joined devices don't trust domain controller certificates and authentication fails.
|
||||||
|
|
||||||
Steps you will perform include:
|
Steps you'll perform include:
|
||||||
- [Export Enterprise Root certificate](#export-enterprise-root-certificate)
|
- [Export Enterprise Root certificate](#export-enterprise-root-certificate)
|
||||||
- [Create and Assign a Trust Certificate Device Configuration Profile](#create-and-assign-a-trust-certificate-device-configuration-profile)
|
- [Create and Assign a Trust Certificate Device Configuration Profile](#create-and-assign-a-trust-certificate-device-configuration-profile)
|
||||||
|
|
||||||
@ -267,30 +267,30 @@ Steps you will perform include:
|
|||||||
|
|
||||||
1. Sign-in a domain controller using administrative credentials.
|
1. Sign-in a domain controller using administrative credentials.
|
||||||
2. Open the **Run** dialog box. Type **certlm.msc** to open the **Certificate Manager** for the local computer.
|
2. Open the **Run** dialog box. Type **certlm.msc** to open the **Certificate Manager** for the local computer.
|
||||||
3. In the navigation pane, expand **Personal**. Click **Certificates**. In the details pane, double-click the existing domain controller certificate includes **KDC Authentication** in the list of **Intended Purposes**.
|
3. In the navigation pane, expand **Personal**. Select **Certificates**. In the details pane, double-click the existing domain controller certificate includes **KDC Authentication** in the list of **Intended Purposes**.
|
||||||
4. Click the **Certification Path** tab. In the **Certification path** view, select the top most node and click **View Certificate**.
|
4. Select the **Certification Path** tab. In the **Certification path** view, select the topmost node and select **View Certificate**.
|
||||||

|

|
||||||
5. In the new **Certificate** dialog box, click the **Details** tab. Click **Copy to File**.
|
5. In the new **Certificate** dialog box, select the **Details** tab. Select **Copy to File**.
|
||||||

|

|
||||||
6. In the **Certificate Export Wizard**, click **Next**.
|
6. In the **Certificate Export Wizard**, select **Next**.
|
||||||
7. On the **Export File Format** page of the wizard, click **Next**.
|
7. On the **Export File Format** page of the wizard, select **Next**.
|
||||||
8. On the **File to Export** page in the wizard, type the name and location of the root certificate and click **Next**. Click **Finish** and then click **OK** to close the success dialog box. <br>
|
8. On the **File to Export** page in the wizard, type the name and location of the root certificate and select **Next**. Select **Finish** and then select **OK** to close the success dialog box. <br>
|
||||||

|

|
||||||
9. Click **OK** two times to return to the **Certificate Manager** for the local computer. Close the **Certificate Manager**.
|
9. Select **OK** two times to return to the **Certificate Manager** for the local computer. Close the **Certificate Manager**.
|
||||||
|
|
||||||
### Create and Assign a Trust Certificate Device Configuration Profile
|
### Create and Assign a Trust Certificate Device Configuration Profile
|
||||||
|
|
||||||
A **Trusted Certificate** device configuration profile is how you deploy trusted certificates to Azure AD-joined devices.
|
A **Trusted Certificate** device configuration profile is how you deploy trusted certificates to Azure AD-joined devices.
|
||||||
|
|
||||||
1. Sign-in to the [Microsoft Azure Portal](https://portal.azure.com) and select **Microsoft Intune**.
|
1. Sign-in to the [Microsoft Azure portal](https://portal.azure.com) and select **Microsoft Intune**.
|
||||||
2. Click **Device configuration**. In the **Device Configuration** blade, click **Create profile**.
|
2. Select **Device configuration**. In the **Device Configuration** blade, select **Create profile**.
|
||||||

|

|
||||||
3. In the **Create profile** blade, type **Enterprise Root Certificate** in **Name**. Provide a description. Select **Windows 10 and later** from the **Platform** list. Select **Trusted certificate** from the **Profile type** list. Click **Configure**.
|
3. In the **Create profile** blade, type **Enterprise Root Certificate** in **Name**. Provide a description. Select **Windows 10 and later** from the **Platform** list. Select **Trusted certificate** from the **Profile type** list. Select **Configure**.
|
||||||
4. In the **Trusted Certificate** blade, use the folder icon to browse for the location of the enterprise root certificate file you created in step 8 of [Export Enterprise Root certificate](#export-enterprise-root-certificate). Click **OK**. Click **Create**.
|
4. In the **Trusted Certificate** blade, use the folder icon to browse for the location of the enterprise root certificate file you created in step 8 of [Export Enterprise Root certificate](#export-enterprise-root-certificate). Select **OK**. Select **Create**.
|
||||||

|

|
||||||
5. In the **Enterprise Root Certificate** blade, click **Assignments**. In the **Include** tab, select **All Devices** from the **Assign to** list. Click **Save**.
|
5. In the **Enterprise Root Certificate** blade, select **Assignments**. In the **Include** tab, select **All Devices** from the **Assign to** list. Select **Save**.
|
||||||

|

|
||||||
6. Sign out of the Microsoft Azure Portal.
|
6. Sign out of the Microsoft Azure portal.
|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> After the creation, the **supported platform** parameter of the profile will contain the value "Windows 8.1 and later", as the certificate configuration for Windows 8.1 and Windows 10 is the same.
|
> After the creation, the **supported platform** parameter of the profile will contain the value "Windows 8.1 and later", as the certificate configuration for Windows 8.1 and Windows 10 is the same.
|
||||||
|
|
||||||
@ -298,14 +298,14 @@ A **Trusted Certificate** device configuration profile is how you deploy trusted
|
|||||||
|
|
||||||
Sign-in a workstation with access equivalent to a _domain user_.
|
Sign-in a workstation with access equivalent to a _domain user_.
|
||||||
|
|
||||||
1. Sign in to the [Microsoft Endpoint Manager admin center](https://endpoint.microsoft.com/).
|
1. Sign in to the [Microsoft Endpoint Manager admin center](https://go.microsoft.com/fwlink/?linkid=2109431).
|
||||||
2. Select **Devices**.
|
2. Select **Devices**.
|
||||||
3. Choose **Enroll devices**.
|
3. Choose **Enroll devices**.
|
||||||
4. Select **Windows enrollment**.
|
4. Select **Windows enrollment**.
|
||||||
5. Under **Windows enrollment**, select **Windows Hello for Business**.
|
5. Under **Windows enrollment**, select **Windows Hello for Business**.
|
||||||

|

|
||||||
6. Select **Enabled** from the **Configure Windows Hello for Business** list.
|
6. Select **Enabled** from the **Configure Windows Hello for Business** list.
|
||||||
7. Select **Required** next to **Use a Trusted Platform Module (TPM)**. By default, Windows Hello for Business prefers TPM 2.0 or falls backs to software. Choosing **Required** forces Windows Hello for Business to only use TPM 2.0 or TPM 1.2 and does not allow fall back to software-based keys.
|
7. Select **Required** next to **Use a Trusted Platform Module (TPM)**. By default, Windows Hello for Business prefers TPM 2.0 or falls backs to software. Choosing **Required** forces Windows Hello for Business to only use TPM 2.0 or TPM 1.2 and doesn't allow fall back to software-based keys.
|
||||||
8. Enter the desired **Minimum PIN length** and **Maximum PIN length**.
|
8. Enter the desired **Minimum PIN length** and **Maximum PIN length**.
|
||||||
> [!IMPORTANT]
|
> [!IMPORTANT]
|
||||||
> The default minimum PIN length for Windows Hello for Business on Windows 10 and Windows 11 is six. Microsoft Intune defaults the minimum PIN length to four, which reduces the security of the user's PIN. If you do not have a desired PIN length, set the minimum PIN length to six.
|
> The default minimum PIN length for Windows Hello for Business on Windows 10 and Windows 11 is six. Microsoft Intune defaults the minimum PIN length to four, which reduces the security of the user's PIN. If you do not have a desired PIN length, set the minimum PIN length to six.
|
||||||
|
@ -25,7 +25,7 @@ If you plan to use certificates for on-premises single-sign on, then follow thes
|
|||||||
> [!IMPORTANT]
|
> [!IMPORTANT]
|
||||||
> Ensure you have performed the configurations in [Azure AD-joined devices for On-premises Single-Sign On](hello-hybrid-aadj-sso-base.md) before you continue.
|
> Ensure you have performed the configurations in [Azure AD-joined devices for On-premises Single-Sign On](hello-hybrid-aadj-sso-base.md) before you continue.
|
||||||
|
|
||||||
Steps you will perform include:
|
Steps you'll perform include:
|
||||||
|
|
||||||
- [Prepare Azure AD Connect](#prepare-azure-ad-connect)
|
- [Prepare Azure AD Connect](#prepare-azure-ad-connect)
|
||||||
- [Prepare the Network Device Enrollment Services Service Account](#prepare-the-network-device-enrollment-services-ndes-service-account)
|
- [Prepare the Network Device Enrollment Services Service Account](#prepare-the-network-device-enrollment-services-ndes-service-account)
|
||||||
@ -46,7 +46,7 @@ You need to install and configure additional infrastructure to provide Azure AD-
|
|||||||
|
|
||||||
The Network Device Enrollment Services (NDES) server role acts as a certificate registration authority. Certificate registration servers enroll certificates on behalf of the user. Users request certificates from the NDES service rather than directly from the issuing certificate authority.
|
The Network Device Enrollment Services (NDES) server role acts as a certificate registration authority. Certificate registration servers enroll certificates on behalf of the user. Users request certificates from the NDES service rather than directly from the issuing certificate authority.
|
||||||
|
|
||||||
The architecture of the NDES server prevents it from being clustered or load balanced for high availability. To provide high availability, you need to install more than one identically configured NDES servers and use Microsoft Intune to load balance then (in round-robin fashion).
|
The architecture of the NDES server prevents it from being clustered or load balanced for high availability. To provide high availability, you need to install more than one identically configured NDES servers, and use Microsoft Intune to load balance then (in round-robin fashion).
|
||||||
|
|
||||||
The Network Device Enrollment Service (NDES) server role can issue up to three unique certificate templates. The server role accomplishes this by mapping the purpose of the certificate request to a configured certificate template. The certificate request purpose has three options:
|
The Network Device Enrollment Service (NDES) server role can issue up to three unique certificate templates. The server role accomplishes this by mapping the purpose of the certificate request to a configured certificate template. The certificate request purpose has three options:
|
||||||
|
|
||||||
@ -74,9 +74,9 @@ Sign-in to computer running Azure AD Connect with access equivalent to _local ad
|
|||||||
|
|
||||||
1. Open **Synchronization Services** from the **Azure AD Connect** folder.
|
1. Open **Synchronization Services** from the **Azure AD Connect** folder.
|
||||||
|
|
||||||
2. In the **Synchronization Service Manager**, click **Help** and then click **About**.
|
2. In the **Synchronization Service Manager**, select **Help** and then select **About**.
|
||||||
|
|
||||||
3. If the version number is not **1.1.819** or later, then upgrade Azure AD Connect to the latest version.
|
3. If the version number isn't **1.1.819** or later, then upgrade Azure AD Connect to the latest version.
|
||||||
|
|
||||||
### Verify the onPremisesDistinguishedName attribute is synchronized
|
### Verify the onPremisesDistinguishedName attribute is synchronized
|
||||||
|
|
||||||
@ -89,7 +89,7 @@ The easiest way to verify that the onPremisesDistingushedNamne attribute is sync
|
|||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> To successfully query the Graph API, adequate [permissions](/graph/api/user-get?) must be granted.
|
> To successfully query the Graph API, adequate [permissions](/graph/api/user-get?) must be granted.
|
||||||
|
|
||||||
3. Select **Modify permissions (Preview)**. Scroll down and locate **User.Read.All** (or any other required permission) and select **Consent**. You will now be prompted for delegated permissions consent.
|
3. Select **Modify permissions (Preview)**. Scroll down and locate **User.Read.All** (or any other required permission) and select **Consent**. You'll now be prompted for delegated permissions consent.
|
||||||
|
|
||||||
4. In the Graph Explorer URL, enter `https://graph.microsoft.com/v1.0/users/[userid]?$select=displayName,userPrincipalName,onPremisesDistinguishedName`, where **[userid]** is the user principal name of a user in Azure Active Directory. Select **Run query**.
|
4. In the Graph Explorer URL, enter `https://graph.microsoft.com/v1.0/users/[userid]?$select=displayName,userPrincipalName,onPremisesDistinguishedName`, where **[userid]** is the user principal name of a user in Azure Active Directory. Select **Run query**.
|
||||||
|
|
||||||
@ -106,7 +106,7 @@ The easiest way to verify that the onPremisesDistingushedNamne attribute is sync
|
|||||||
GET https://graph.microsoft.com/v1.0/users/{id | userPrincipalName}?$select=displayName,userPrincipalName,onPremisesDistinguishedName
|
GET https://graph.microsoft.com/v1.0/users/{id | userPrincipalName}?$select=displayName,userPrincipalName,onPremisesDistinguishedName
|
||||||
```
|
```
|
||||||
|
|
||||||
5. In the returned results, review the JSON data for the **onPremisesDistinguishedName** attribute. Ensure the attribute has a value and that the value is accurate for the given user. If the **onPremisesDistinguishedName** attribute is not synchronized the value will be **null**.
|
5. In the returned results, review the JSON data for the **onPremisesDistinguishedName** attribute. Ensure the attribute has a value and that the value is accurate for the given user. If the **onPremisesDistinguishedName** attribute isn't synchronized the value will be **null**.
|
||||||
|
|
||||||
#### Response
|
#### Response
|
||||||
<!-- {
|
<!-- {
|
||||||
@ -138,11 +138,11 @@ Sign-in to a domain controller or management workstation with access equivalent
|
|||||||
|
|
||||||
2. Expand the domain node from the navigation pane.
|
2. Expand the domain node from the navigation pane.
|
||||||
|
|
||||||
3. Right-click the **Users** container. Hover over **New** and click **Group**.
|
3. Right-click the **Users** container. Hover over **New** and select **Group**.
|
||||||
|
|
||||||
4. Type **NDES Servers** in the **Group Name** text box.
|
4. Type **NDES Servers** in the **Group Name** text box.
|
||||||
|
|
||||||
5. Click **OK**.
|
5. Select **OK**.
|
||||||
|
|
||||||
### Add the NDES server to the NDES Servers global security group
|
### Add the NDES server to the NDES Servers global security group
|
||||||
|
|
||||||
@ -152,26 +152,26 @@ Sign-in to a domain controller or management workstation with access equivalent
|
|||||||
|
|
||||||
2. Expand the domain node from the navigation pane.
|
2. Expand the domain node from the navigation pane.
|
||||||
|
|
||||||
3. Click **Computers** from the navigation pane. Right-click the name of the NDES server that will host the NDES server role. Click **Add to a group**.
|
3. Select **Computers** from the navigation pane. Right-click the name of the NDES server that will host the NDES server role. Select **Add to a group**.
|
||||||
|
|
||||||
4. Type **NDES Servers** in **Enter the object names to select**. Click **OK**. Click **OK** on the **Active Directory Domain Services** success dialog.
|
4. Type **NDES Servers** in **Enter the object names to select**. Select **OK**. Select **OK** on the **Active Directory Domain Services** success dialog.
|
||||||
|
|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> For high-availability, you should have more than one NDES server to service Windows Hello for Business certificate requests. You should add additional Windows Hello for Business NDES servers to this group to ensure they receive the proper configuration.
|
> For high-availability, you should have more than one NDES server to service Windows Hello for Business certificate requests. You should add additional Windows Hello for Business NDES servers to this group to ensure they receive the proper configuration.
|
||||||
|
|
||||||
### Create the NDES Service Account
|
### Create the NDES Service Account
|
||||||
|
|
||||||
The Network Device Enrollment Services (NDES) role runs under a service account. Typically, it is preferential to run services using a Group Managed Service Account (GMSA). While the NDES role can be configured to run using a GMSA, the Intune Certificate Connector was not designed nor tested using a GMSA and is considered an unsupported configuration. The deployment uses a normal services account.
|
The Network Device Enrollment Services (NDES) role runs under a service account. Typically, it's preferential to run services using a Group Managed Service Account (GMSA). While the NDES role can be configured to run using a GMSA, the Intune Certificate Connector wasn't designed nor tested using a GMSA and is considered an unsupported configuration. The deployment uses a normal services account.
|
||||||
|
|
||||||
Sign-in to a domain controller or management workstation with access equivalent to _domain administrator_.
|
Sign-in to a domain controller or management workstation with access equivalent to _domain administrator_.
|
||||||
|
|
||||||
1. In the navigation pane, expand the node that has your domain name. Select **Users**.
|
1. In the navigation pane, expand the node that has your domain name. Select **Users**.
|
||||||
|
|
||||||
2. Right-click the **Users** container. Hover over **New** and then select **User**. Type **NDESSvc** in **Full Name** and **User logon name**. Click **Next**.
|
2. Right-click the **Users** container. Hover over **New** and then select **User**. Type **NDESSvc** in **Full Name** and **User logon name**. Select **Next**.
|
||||||
|
|
||||||
3. Type a secure password in **Password**. Confirm the secure password in **Confirm Password**. Clear **User must change password at next logon**. Click **Next**.
|
3. Type a secure password in **Password**. Confirm the secure password in **Confirm Password**. Clear **User must change password at next logon**. Select **Next**.
|
||||||
|
|
||||||
4. Click **Finish**.
|
4. Select **Finish**.
|
||||||
|
|
||||||
> [!IMPORTANT]
|
> [!IMPORTANT]
|
||||||
> Configuring the service's account password to **Password never expires** may be more convenient, but it presents a security risk. Normal service account passwords should expire in accordance with the organizations user password expiration policy. Create a reminder to change the service account's password two weeks before it will expire. Share the reminder with others that are allowed to change the password to ensure the password is changed before it expires.
|
> Configuring the service's account password to **Password never expires** may be more convenient, but it presents a security risk. Normal service account passwords should expire in accordance with the organizations user password expiration policy. Create a reminder to change the service account's password two weeks before it will expire. Share the reminder with others that are allowed to change the password to ensure the password is changed before it expires.
|
||||||
@ -188,19 +188,19 @@ Sign-in a domain controller or management workstations with _Domain Admin_ equiv
|
|||||||
|
|
||||||
3. Right-click **Group Policy object** and select **New**.
|
3. Right-click **Group Policy object** and select **New**.
|
||||||
|
|
||||||
4. Type **NDES Service Rights** in the name box and click **OK**.
|
4. Type **NDES Service Rights** in the name box and select **OK**.
|
||||||
|
|
||||||
5. In the content pane, right-click the **NDES Service Rights** Group Policy object and click **Edit**.
|
5. In the content pane, right-click the **NDES Service Rights** Group Policy object and select **Edit**.
|
||||||
|
|
||||||
6. In the navigation pane, expand **Policies** under **Computer Configuration**.
|
6. In the navigation pane, expand **Policies** under **Computer Configuration**.
|
||||||
|
|
||||||
7. Expand **Windows Settings > Security Settings > Local Policies**. Select **User Rights Assignments**.
|
7. Expand **Windows Settings > Security Settings > Local Policies**. Select **User Rights Assignments**.
|
||||||
|
|
||||||
8. In the content pane, double-click **Allow log on locally**. Select **Define these policy settings** and click **OK**. Click **Add User or Group...**. In the **Add User or Group** dialog box, click **Browse**. In the **Select Users, Computers, Service Accounts, or Groups** dialog box, type **Administrators;Backup Operators;DOMAINNAME\NDESSvc;Users** where **DOMAINNAME** is the NetBios name of the domain (Example CONTOSO\NDESSvc) in **User and group names**. Click **OK** twice.
|
8. In the content pane, double-click **Allow log on locally**. Select **Define these policy settings** and select **OK**. Select **Add User or Group...**. In the **Add User or Group** dialog box, select **Browse**. In the **Select Users, Computers, Service Accounts, or Groups** dialog box, type **Administrators;Backup Operators;DOMAINNAME\NDESSvc;Users** where **DOMAINNAME** is the NetBios name of the domain (Example CONTOSO\NDESSvc) in **User and group names**. Select **OK** twice.
|
||||||
|
|
||||||
9. In the content pane, double-click **Log on as a batch job**. Select **Define these policy settings** and click **OK**. Click **Add User or Group...**. In the **Add User or Group** dialog box, click **Browse**. In the **Select Users, Computers, Service Accounts, or Groups** dialog box, type **Administrators;Backup Operators;DOMAINNAME\NDESSvc;Performance Log Users** where **DOMAINNAME** is the NetBios name of the domain (Example CONTOSO\NDESSvc) in **User and group names**. Click **OK** twice.
|
9. In the content pane, double-click **Log on as a batch job**. Select **Define these policy settings** and select **OK**. Select **Add User or Group...**. In the **Add User or Group** dialog box, select **Browse**. In the **Select Users, Computers, Service Accounts, or Groups** dialog box, type **Administrators;Backup Operators;DOMAINNAME\NDESSvc;Performance Log Users** where **DOMAINNAME** is the NetBios name of the domain (Example CONTOSO\NDESSvc) in **User and group names**. Select **OK** twice.
|
||||||
|
|
||||||
10. In the content pane, double-click **Log on as a service**. Select **Define these policy settings** and click **OK**. Click **Add User or Group...**. In the **Add User or Group** dialog box, click **Browse**. In the **Select Users, Computers, Service Accounts, or Groups** dialog box, type **NT SERVICE\ALL SERVICES;DOMAINNAME\NDESSvc** where **DOMAINNAME** is the NetBios name of the domain (Example CONTOSO\NDESSvc) in **User and group names**. Click **OK** three times.
|
10. In the content pane, double-click **Log on as a service**. Select **Define these policy settings** and select **OK**. Select **Add User or Group...**. In the **Add User or Group** dialog box, select **Browse**. In the **Select Users, Computers, Service Accounts, or Groups** dialog box, type **NT SERVICE\ALL SERVICES;DOMAINNAME\NDESSvc** where **DOMAINNAME** is the NetBios name of the domain (Example CONTOSO\NDESSvc) in **User and group names**. Select **OK** three times.
|
||||||
|
|
||||||
11. Close the **Group Policy Management Editor**.
|
11. Close the **Group Policy Management Editor**.
|
||||||
|
|
||||||
@ -216,11 +216,11 @@ Sign-in to a domain controller or management workstation with access equivalent
|
|||||||
|
|
||||||
3. Double-click the **NDES Service User Rights** Group Policy object.
|
3. Double-click the **NDES Service User Rights** Group Policy object.
|
||||||
|
|
||||||
4. In the **Security Filtering** section of the content pane, click **Add**. Type **NDES Servers** or the name of the security group you previously created and click **OK**.
|
4. In the **Security Filtering** section of the content pane, select **Add**. Type **NDES Servers** or the name of the security group you previously created and select **OK**.
|
||||||
|
|
||||||
5. Click the **Delegation** tab. Select **Authenticated Users** and click **Advanced**.
|
5. Select the **Delegation** tab. Select **Authenticated Users** and select **Advanced**.
|
||||||
|
|
||||||
6. In the **Group or User names** list, select **Authenticated Users**. In the **Permissions for Authenticated Users** list, clear the **Allow** check box for the **Apply Group Policy** permission. Click **OK**.
|
6. In the **Group or User names** list, select **Authenticated Users**. In the **Permissions for Authenticated Users** list, clear the **Allow** check box for the **Apply Group Policy** permission. Select **OK**.
|
||||||
|
|
||||||
### Deploy the NDES Service User Rights Group Policy object
|
### Deploy the NDES Service User Rights Group Policy object
|
||||||
|
|
||||||
@ -230,16 +230,16 @@ Sign-in to a domain controller or management workstation with access equivalent
|
|||||||
|
|
||||||
1. Start the **Group Policy Management Console** (gpmc.msc)
|
1. Start the **Group Policy Management Console** (gpmc.msc)
|
||||||
|
|
||||||
2. In the navigation pane, expand the domain and right-click the node that has your Active Directory domain name and click **Link an existing GPO**
|
2. In the navigation pane, expand the domain and right-click the node that has your Active Directory domain name and select **Link an existing GPO**
|
||||||
|
|
||||||
3. In the **Select GPO** dialog box, select **NDES Service User Rights** or the name of the Group Policy object you previously created and click **OK**.
|
3. In the **Select GPO** dialog box, select **NDES Service User Rights** or the name of the Group Policy object you previously created and select **OK**.
|
||||||
|
|
||||||
> [!IMPORTANT]
|
> [!IMPORTANT]
|
||||||
> Linking the **NDES Service User Rights** Group Policy object to the domain ensures the Group Policy object is in scope for all computers. However, not all computers will have the policy settings applied to them. Only computers that are members of the **NDES Servers** global security group receive the policy settings. All others computers ignore the Group Policy object.
|
> Linking the **NDES Service User Rights** Group Policy object to the domain ensures the Group Policy object is in scope for all computers. However, not all computers will have the policy settings applied to them. Only computers that are members of the **NDES Servers** global security group receive the policy settings. All others computers ignore the Group Policy object.
|
||||||
|
|
||||||
## Prepare Active Directory Certificate Authority
|
## Prepare Active Directory Certificate Authority
|
||||||
|
|
||||||
You must prepare the public key infrastructure and the issuing certificate authority to support issuing certificates using Microsoft Intune and the Network Devices Enrollment Services (NDES) server role. In this task, you will
|
You must prepare the public key infrastructure and the issuing certificate authority to support issuing certificates using Microsoft Intune and the Network Devices Enrollment Services (NDES) server role. In this task, you'll
|
||||||
|
|
||||||
- Configure the certificate authority to let Intune provide validity periods
|
- Configure the certificate authority to let Intune provide validity periods
|
||||||
- Create an NDES-Intune Authentication Certificate template
|
- Create an NDES-Intune Authentication Certificate template
|
||||||
@ -271,9 +271,9 @@ Sign-in to the issuing certificate authority or management workstations with _Do
|
|||||||
|
|
||||||
1. Open the **Certificate Authority** management console.
|
1. Open the **Certificate Authority** management console.
|
||||||
|
|
||||||
2. Right-click **Certificate Templates** and click **Manage**.
|
2. Right-click **Certificate Templates** and select **Manage**.
|
||||||
|
|
||||||
3. In the **Certificate Template Console**, right-click the **Computer** template in the details pane and click **Duplicate Template**.
|
3. In the **Certificate Template Console**, right-click the **Computer** template in the details pane and select **Duplicate Template**.
|
||||||
|
|
||||||
4. On the **General** tab, type **NDES-Intune Authentication** in **Template display name**. Adjust the validity and renewal period to meet your enterprise's needs.
|
4. On the **General** tab, type **NDES-Intune Authentication** in **Template display name**. Adjust the validity and renewal period to meet your enterprise's needs.
|
||||||
|
|
||||||
@ -284,15 +284,15 @@ Sign-in to the issuing certificate authority or management workstations with _Do
|
|||||||
|
|
||||||
6. On the **Cryptography** tab, validate the **Minimum key size** is **2048**.
|
6. On the **Cryptography** tab, validate the **Minimum key size** is **2048**.
|
||||||
|
|
||||||
7. On the **Security** tab, click **Add**.
|
7. On the **Security** tab, select **Add**.
|
||||||
|
|
||||||
8. Select **Object Types**, then, in the window that appears, choose **Computers** and click **OK**.
|
8. Select **Object Types**, then in the window that appears, choose **Computers** and select **OK**.
|
||||||
|
|
||||||
9. Type **NDES server** in the **Enter the object names to select** text box and click **OK**.
|
9. Type **NDES server** in the **Enter the object names to select** text box and select **OK**.
|
||||||
|
|
||||||
10. Select **NDES server** from the **Group or users names** list. In the **Permissions for** section, select the **Allow** check box for the **Enroll** permission. Clear the **Allow** check box for the **Enroll** and **Autoenroll** permissions for all other items in the **Group or users names** list if the check boxes are not already cleared. Click **OK**.
|
10. Select **NDES server** from the **Group or users names** list. In the **Permissions for** section, select the **Allow** check box for the **Enroll** permission. Clear the **Allow** check box for the **Enroll** and **Autoenroll** permissions for all other items in the **Group or users names** list if the check boxes aren't already cleared. Select **OK**.
|
||||||
|
|
||||||
11. Click on the **Apply** to save changes and close the console.
|
11. Select on the **Apply** to save changes and close the console.
|
||||||
|
|
||||||
### Create an Azure AD joined Windows Hello for Business authentication certificate template
|
### Create an Azure AD joined Windows Hello for Business authentication certificate template
|
||||||
|
|
||||||
@ -302,7 +302,7 @@ Sign in a certificate authority or management workstations with _Domain Admin eq
|
|||||||
|
|
||||||
1. Open the **Certificate Authority** management console.
|
1. Open the **Certificate Authority** management console.
|
||||||
|
|
||||||
2. Right-click **Certificate Templates** and click **Manage**.
|
2. Right-click **Certificate Templates** and select **Manage**.
|
||||||
|
|
||||||
3. Right-click the **Smartcard Logon** template and choose **Duplicate Template**.
|
3. Right-click the **Smartcard Logon** template and choose **Duplicate Template**.
|
||||||
|
|
||||||
@ -321,9 +321,9 @@ Sign in a certificate authority or management workstations with _Domain Admin eq
|
|||||||
|
|
||||||
9. On the **Request Handling** tab, select **Signature and encryption** from the **Purpose** list. Select the **Renew with same key** check box. Select **Enroll subject without requiring any user input**.
|
9. On the **Request Handling** tab, select **Signature and encryption** from the **Purpose** list. Select the **Renew with same key** check box. Select **Enroll subject without requiring any user input**.
|
||||||
|
|
||||||
10. On the **Security** tab, click **Add**. Type **NDESSvc** in the **Enter the object names to select** text box and click **OK**.
|
10. On the **Security** tab, select **Add**. Type **NDESSvc** in the **Enter the object names to select** text box and select **OK**.
|
||||||
|
|
||||||
11. Select **NDESSvc** from the **Group or users names** list. In the **Permissions for NDES Servers** section, select the **Allow** check box for **Read** and **Enroll**. Clear the **Allow** check box for the **Enroll** and **Autoenroll** permissions for all other entries in the **Group or users names** section if the check boxes are not already cleared. Click **OK**.
|
11. Select **NDESSvc** from the **Group or users names** list. In the **Permissions for NDES Servers** section, select the **Allow** check box for **Read** and **Enroll**. Clear the **Allow** check box for the **Enroll** and **Autoenroll** permissions for all other entries in the **Group or users names** section if the check boxes aren't already cleared. Select **OK**.
|
||||||
|
|
||||||
12. Close the console.
|
12. Close the console.
|
||||||
|
|
||||||
@ -340,17 +340,17 @@ Sign in to the certificate authority or management workstations with an _enterpr
|
|||||||
|
|
||||||
2. Expand the parent node from the navigation pane.
|
2. Expand the parent node from the navigation pane.
|
||||||
|
|
||||||
3. Click **Certificate Templates** in the navigation pane.
|
3. Select **Certificate Templates** in the navigation pane.
|
||||||
|
|
||||||
4. Right-click the **Certificate Templates** node. Click **New**, and click **Certificate Template** to issue.
|
4. Right-click the **Certificate Templates** node. Select **New**, and select **Certificate Template** to issue.
|
||||||
|
|
||||||
5. In the **Enable Certificates Templates** window, select the **NDES-Intune Authentication** and **AADJ WHFB Authentication** templates you created in the previous steps. Click **OK** to publish the selected certificate templates to the certificate authority.
|
5. In the **Enable Certificates Templates** window, select the **NDES-Intune Authentication** and **AADJ WHFB Authentication** templates you created in the previous steps. Select **OK** to publish the selected certificate templates to the certificate authority.
|
||||||
|
|
||||||
6. Close the console.
|
6. Close the console.
|
||||||
|
|
||||||
## Install and Configure the NDES Role
|
## Install and Configure the NDES Role
|
||||||
|
|
||||||
This section includes the following topics:
|
This section includes the following articles:
|
||||||
|
|
||||||
- Install the Network Device Enrollment Service Role
|
- Install the Network Device Enrollment Service Role
|
||||||
- Configure the NDES service account
|
- Configure the NDES service account
|
||||||
@ -364,13 +364,13 @@ This section includes the following topics:
|
|||||||
|
|
||||||
Install the Network Device Enrollment Service role on a computer other than the issuing certificate authority.
|
Install the Network Device Enrollment Service role on a computer other than the issuing certificate authority.
|
||||||
|
|
||||||
Sign-in to the certificate authority or management workstations with an _Enterprise Admin_ equivalent credentials.
|
Sign-in to the certificate authority or management workstations with an _Enterprise Admin_ equivalent credential.
|
||||||
|
|
||||||
1. Open **Server Manager** on the NDES server.
|
1. Open **Server Manager** on the NDES server.
|
||||||
|
|
||||||
2. Click **Manage**. Click **Add Roles and Features**.
|
2. Select **Manage**. Select **Add Roles and Features**.
|
||||||
|
|
||||||
3. In the **Add Roles and Features Wizard**, on the **Before you begin** page, click **Next**. Select **Role-based or feature-based installation** on the **Select installation type** page. Click **Next**. Click **Select a server from the server pool**. Select the local server from the **Server Pool** list. Click **Next**.
|
3. In the **Add Roles and Features Wizard**, on the **Before you begin** page, select **Next**. Select **Role-based or feature-based installation** on the **Select installation type** page. Select **Next**. Select **Select a server from the server pool**. Select the local server from the **Server Pool** list. Select **Next**.
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
@ -378,21 +378,21 @@ Sign-in to the certificate authority or management workstations with an _Enterpr
|
|||||||
|
|
||||||

|

|
||||||
|
|
||||||
Click **Add Features** on the **Add Roles and Feature Wizard** dialog box. Click **Next**.
|
Select **Add Features** on the **Add Roles and Feature Wizard** dialog box. Select **Next**.
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
5. On the **Features** page, expand **.NET Framework 3.5 Features**. Select **HTTP Activation**. Click **Add Features** on the **Add Roles and Feature Wizard** dialog box. Expand **.NET Framework 4.5 Features**. Expand **WCF Services**. Select **HTTP Activation**. Click **Add Features** on the **Add Roles and Feature Wizard** dialog box. Click **Next**.
|
5. On the **Features** page, expand **.NET Framework 3.5 Features**. Select **HTTP Activation**. Select **Add Features** on the **Add Roles and Feature Wizard** dialog box. Expand **.NET Framework 4.5 Features**. Expand **WCF Services**. Select **HTTP Activation**. Select **Add Features** on the **Add Roles and Feature Wizard** dialog box. Select **Next**.
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
6. On the **Select role services** page, clear the **Certificate Authority** check box. Select the **Network Device Enrollment Service**. Click **Add Features** on the **Add Roles and Features Wizard** dialog box. Click **Next**.
|
6. On the **Select role services** page, clear the **Certificate Authority** check box. Select the **Network Device Enrollment Service**. Select **Add Features** on the **Add Roles and Features Wizard** dialog box. Select **Next**.
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
7. Click **Next** on the **Web Server Role (IIS)** page.
|
7. Select **Next** on the **Web Server Role (IIS)** page.
|
||||||
|
|
||||||
8. On the **Select role services** page for the Web Serve role, Select the following additional services if they are not already selected and then click **Next**.
|
8. On the **Select role services** page for the Web Serve role, Select the following additional services if they aren't already selected and then select **Next**.
|
||||||
|
|
||||||
- **Web Server > Security > Request Filtering**
|
- **Web Server > Security > Request Filtering**
|
||||||
- **Web Server > Application Development > ASP.NET 3.5**.
|
- **Web Server > Application Development > ASP.NET 3.5**.
|
||||||
@ -402,7 +402,7 @@ Sign-in to the certificate authority or management workstations with an _Enterpr
|
|||||||
|
|
||||||

|

|
||||||
|
|
||||||
9. Click **Install**. When the installation completes, continue with the next procedure. **Do not click Close**.
|
9. Select **Install**. When the installation completes, continue with the next procedure. **Do not click Close**.
|
||||||
|
|
||||||
> [!IMPORTANT]
|
> [!IMPORTANT]
|
||||||
> .NET Framework 3.5 is not included in the typical installation. If the server is connected to the Internet, the installation attempts to get the files using Windows Update. If the server is not connected to the Internet, you need to **Specify an alternate source path** such as \<driveLetter>:\\Sources\SxS\
|
> .NET Framework 3.5 is not included in the typical installation. If the server is connected to the Internet, the installation attempts to get the files using Windows Update. If the server is not connected to the Internet, you need to **Specify an alternate source path** such as \<driveLetter>:\\Sources\SxS\
|
||||||
@ -421,7 +421,7 @@ Sign-in the NDES server with access equivalent to _local administrator_.
|
|||||||
|
|
||||||
2. Select **Groups** from the navigation pane. Double-click the IIS_IUSRS group.
|
2. Select **Groups** from the navigation pane. Double-click the IIS_IUSRS group.
|
||||||
|
|
||||||
3. In the **IIS_IUSRS Properties** dialog box, click **Add**. Type **NDESSvc** or the name of your NDES service account. Click **Check Names** to verify the name and then click **OK**. Click **OK** to close the properties dialog box.
|
3. In the **IIS_IUSRS Properties** dialog box, select **Add**. Type **NDESSvc** or the name of your NDES service account. Select **Check Names** to verify the name and then select **OK**. Select **OK** to close the properties dialog box.
|
||||||
|
|
||||||
4. Close the management console.
|
4. Close the management console.
|
||||||
|
|
||||||
@ -456,7 +456,7 @@ Sign-in a domain controller with a minimum access equivalent to _Domain Admins_.
|
|||||||
|
|
||||||
1. Open **Active Directory Users and Computers**
|
1. Open **Active Directory Users and Computers**
|
||||||
|
|
||||||
2. Locate the NDES Service account (NDESSvc). Right-click and select **Properties**. Click the **Delegation** tab.
|
2. Locate the NDES Service account (NDESSvc). Right-click and select **Properties**. Select the **Delegation** tab.
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
@ -464,21 +464,21 @@ Sign-in a domain controller with a minimum access equivalent to _Domain Admins_.
|
|||||||
|
|
||||||
4. Select **Use any authentication protocol**.
|
4. Select **Use any authentication protocol**.
|
||||||
|
|
||||||
5. Click **Add**.
|
5. Select **Add**.
|
||||||
|
|
||||||
6. Click **Users or Computers...** Type the name of the _NDES Server_ you use to issue Windows Hello for Business authentication certificates to Azure AD-joined devices. From the **Available services** list, select **HOST**. Click **OK**.
|
6. Select **Users or Computers...** Type the name of the _NDES Server_ you use to issue Windows Hello for Business authentication certificates to Azure AD-joined devices. From the **Available services** list, select **HOST**. Select **OK**.
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
7. Repeat steps 5 and 6 for each NDES server using this service account. Click **Add**.
|
7. Repeat steps 5 and 6 for each NDES server using this service account. Select **Add**.
|
||||||
|
|
||||||
8. Click **Users or computers...** Type the name of the issuing certificate authority this NDES service account uses to issue Windows Hello for Business authentication certificates to Azure AD-joined devices. From the **Available services** list, select **dcom**. Hold the **CTRL** key and select **HOST**. Click **OK**.
|
8. Select **Users or computers...** Type the name of the issuing certificate authority this NDES service account uses to issue Windows Hello for Business authentication certificates to Azure AD-joined devices. From the **Available services** list, select **dcom**. Hold the **CTRL** key and select **HOST**. Select **OK**.
|
||||||
|
|
||||||
9. Repeat steps 8 and 9 for each issuing certificate authority from which one or more NDES servers request certificates.
|
9. Repeat steps 8 and 9 for each issuing certificate authority from which one or more NDES servers request certificates.
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
10. Click **OK**. Close **Active Directory Users and Computers**.
|
10. Select **OK**. Close **Active Directory Users and Computers**.
|
||||||
|
|
||||||
### Configure the NDES Role and Certificate Templates
|
### Configure the NDES Role and Certificate Templates
|
||||||
|
|
||||||
@ -486,40 +486,40 @@ This task configures the NDES role and the certificate templates the NDES server
|
|||||||
|
|
||||||
#### Configure the NDES Role
|
#### Configure the NDES Role
|
||||||
|
|
||||||
Sign-in to the certificate authority or management workstations with an _Enterprise Admin_ equivalent credentials.
|
Sign-in to the certificate authority or management workstations with an _Enterprise Admin_ equivalent credential.
|
||||||
|
|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> If you closed Server Manger from the last set of tasks, start Server Manager and click the action flag that shows a yellow exclamation point.
|
> If you closed Server Manger from the last set of tasks, start Server Manager and click the action flag that shows a yellow exclamation point.
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
1. Click the **Configure Active Directory Certificate Services on the destination server** link.
|
1. Select the **Configure Active Directory Certificate Services on the destination server** link.
|
||||||
|
|
||||||
2. On the **Credentials** page, click **Next**.
|
2. On the **Credentials** page, select **Next**.
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
3. On the **Role Services** page, select **Network Device Enrollment Service** and then click **Next**
|
3. On the **Role Services** page, select **Network Device Enrollment Service** and then select **Next**
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
4. On the **Service Account for NDES** page, select **Specify service account (recommended)**. Click **Select...**. Type the user name and password for the NDES service account in the **Windows Security** dialog box. Click **Next**.
|
4. On the **Service Account for NDES** page, select **Specify service account (recommended)**. Select **Select...**. Type the user name and password for the NDES service account in the **Windows Security** dialog box. Select **Next**.
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
5. On the **CA for NDES** page, select **CA name**. Click **Select...**. Select the issuing certificate authority from which the NDES server requests certificates. Click **Next**.
|
5. On the **CA for NDES** page, select **CA name**. Select **Select...**. Select the issuing certificate authority from which the NDES server requests certificates. Select **Next**.
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
6. On the **RA Information**, click **Next**.
|
6. On the **RA Information**, select **Next**.
|
||||||
|
|
||||||
7. On the **Cryptography for NDES** page, click **Next**.
|
7. On the **Cryptography for NDES** page, select **Next**.
|
||||||
|
|
||||||
8. Review the **Confirmation** page. Click **Configure**.
|
8. Review the **Confirmation** page. Select **Configure**.
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
9. Click **Close** after the configuration completes.
|
9. Select **Close** after the configuration completes.
|
||||||
|
|
||||||
#### Configure Certificate Templates on NDES
|
#### Configure Certificate Templates on NDES
|
||||||
|
|
||||||
@ -545,7 +545,7 @@ Sign-in to the NDES Server with _local administrator_ equivalent credentials.
|
|||||||
|
|
||||||
1. Open an elevated command prompt.
|
1. Open an elevated command prompt.
|
||||||
|
|
||||||
2. Using the table above, decide which registry value name you will use to request Windows Hello for Business authentication certificates for Azure AD-joined devices.
|
2. Using the table above, decide which registry value name you'll use to request Windows Hello for Business authentication certificates for Azure AD-joined devices.
|
||||||
|
|
||||||
3. Type the following command:
|
3. Type the following command:
|
||||||
|
|
||||||
@ -580,13 +580,13 @@ Connector group automatically round-robin, load balance the Azure AD Application
|
|||||||
|
|
||||||
Sign-in a workstation with access equivalent to a _domain user_.
|
Sign-in a workstation with access equivalent to a _domain user_.
|
||||||
|
|
||||||
1. Sign-in to the [Azure Portal](https://portal.azure.com/) with access equivalent to **Global Administrator**.
|
1. Sign-in to the [Azure portal](https://portal.azure.com/) with access equivalent to **Global Administrator**.
|
||||||
|
|
||||||
2. Select **All Services**. Type **Azure Active Directory** to filter the list of services. Under **SERVICES**, Click **Azure Active Directory**.
|
2. Select **All Services**. Type **Azure Active Directory** to filter the list of services. Under **SERVICES**, select **Azure Active Directory**.
|
||||||
|
|
||||||
3. Under **MANAGE**, click **Application proxy**.
|
3. Under **MANAGE**, select **Application proxy**.
|
||||||
|
|
||||||
4. Click **Download connector service**. Click **Accept terms & Download**. Save the file (AADApplicationProxyConnectorInstaller.exe) in a location accessible by others on the domain.
|
4. Select **Download connector service**. Select **Accept terms & Download**. Save the file (AADApplicationProxyConnectorInstaller.exe) in a location accessible by others on the domain.
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
@ -597,7 +597,7 @@ Sign-in a workstation with access equivalent to a _domain user_.
|
|||||||
|
|
||||||
6. Start **AADApplicationProxyConnectorInstaller.exe**.
|
6. Start **AADApplicationProxyConnectorInstaller.exe**.
|
||||||
|
|
||||||
7. Read the license terms and then select **I agree to the license terms and conditions**. Click **Install**.
|
7. Read the license terms and then select **I agree to the license terms and conditions**. Select **Install**.
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
@ -605,7 +605,7 @@ Sign-in a workstation with access equivalent to a _domain user_.
|
|||||||
|
|
||||||

|

|
||||||
|
|
||||||
9. When the installation completes. Read the information regarding outbound proxy servers. Click **Close**.
|
9. When the installation completes. Read the information regarding outbound proxy servers. Select **Close**.
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
@ -615,39 +615,39 @@ Sign-in a workstation with access equivalent to a _domain user_.
|
|||||||
|
|
||||||
Sign-in a workstation with access equivalent to a _domain user_.
|
Sign-in a workstation with access equivalent to a _domain user_.
|
||||||
|
|
||||||
1. Sign-in to the [Azure Portal](https://portal.azure.com/) with access equivalent to **Global Administrator**.
|
1. Sign-in to the [Azure portal](https://portal.azure.com/) with access equivalent to **Global Administrator**.
|
||||||
|
|
||||||
2. Select **All Services**. Type **Azure Active Directory** to filter the list of services. Under **SERVICES**, Click **Azure Active Directory**.
|
2. Select **All Services**. Type **Azure Active Directory** to filter the list of services. Under **SERVICES**, select **Azure Active Directory**.
|
||||||
|
|
||||||
3. Under **MANAGE**, click **Application proxy**.
|
3. Under **MANAGE**, select **Application proxy**.
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
4. Click **New Connector Group**. Under **Name**, type **NDES WHFB Connectors**.
|
4. Select **New Connector Group**. Under **Name**, type **NDES WHFB Connectors**.
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
5. Select each connector agent in the **Connectors** list that will service Windows Hello for Business certificate enrollment requests.
|
5. Select each connector agent in the **Connectors** list that will service Windows Hello for Business certificate enrollment requests.
|
||||||
|
|
||||||
6. Click **Save**.
|
6. Select **Save**.
|
||||||
|
|
||||||
#### Create the Azure Application Proxy
|
#### Create the Azure Application Proxy
|
||||||
|
|
||||||
Sign-in a workstation with access equivalent to a _domain user_.
|
Sign-in a workstation with access equivalent to a _domain user_.
|
||||||
|
|
||||||
1. Sign-in to the [Azure Portal](https://portal.azure.com/) with access equivalent to **Global Administrator**.
|
1. Sign-in to the [Azure portal](https://portal.azure.com/) with access equivalent to **Global Administrator**.
|
||||||
|
|
||||||
2. Select **All Services**. Type **Azure Active Directory** to filter the list of services. Under **SERVICES**, Click **Azure Active Directory**.
|
2. Select **All Services**. Type **Azure Active Directory** to filter the list of services. Under **SERVICES**, select **Azure Active Directory**.
|
||||||
|
|
||||||
3. Under **MANAGE**, click **Application proxy**.
|
3. Under **MANAGE**, select **Application proxy**.
|
||||||
|
|
||||||
4. Click **Configure an app**.
|
4. Select **Configure an app**.
|
||||||
|
|
||||||
5. Under **Basic Settings** next to **Name**, type **WHFB NDES 01**. Choose a name that correlates this Azure AD Application Proxy setting with the on-premises NDES server. Each NDES server must have its own Azure AD Application Proxy as two NDES servers cannot share the same internal URL.
|
5. Under **Basic Settings** next to **Name**, type **WHFB NDES 01**. Choose a name that correlates this Azure AD Application Proxy setting with the on-premises NDES server. Each NDES server must have its own Azure AD Application Proxy as two NDES servers can't share the same internal URL.
|
||||||
|
|
||||||
6. Next to **Internal URL**, type the internal, fully qualified DNS name of the NDES server associated with this Azure AD Application Proxy. For example, ```https://ndes.corp.mstepdemo.net```. You need to match the primary host name (AD Computer Account name) of the NDES server, and prefix the URL with **https**.
|
6. Next to **Internal URL**, type the internal, fully qualified DNS name of the NDES server associated with this Azure AD Application Proxy. For example, ```https://ndes.corp.mstepdemo.net```. You need to match the primary host name (AD Computer Account name) of the NDES server, and prefix the URL with **https**.
|
||||||
|
|
||||||
7. Under **Internal URL**, select **https://** from the first list. In the text box next to **https://**, type the hostname you want to use as your external hostname for the Azure AD Application Proxy. In the list next to the hostname you typed, select a DNS suffix you want to use externally for the Azure AD Application Proxy. It is recommended to use the default, -[tenantName].msapproxy.net where **[tenantName]** is your current Azure Active Directory tenant name (-mstephendemo.msappproxy.net).
|
7. Under **Internal URL**, select **https://** from the first list. In the text box next to **https://**, type the hostname you want to use as your external hostname for the Azure AD Application Proxy. In the list next to the hostname you typed, select a DNS suffix you want to use externally for the Azure AD Application Proxy. It's recommended to use the default, -[tenantName].msapproxy.net where **[tenantName]** is your current Azure Active Directory tenant name (-mstephendemo.msappproxy.net).
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
@ -657,9 +657,9 @@ Sign-in a workstation with access equivalent to a _domain user_.
|
|||||||
|
|
||||||
10. Under **Additional Settings**, select **Default** from **Backend Application Timeout**. Under the **Translate URLs In** section, select **Yes** next to **Headers** and select **No** next to **Application Body**.
|
10. Under **Additional Settings**, select **Default** from **Backend Application Timeout**. Under the **Translate URLs In** section, select **Yes** next to **Headers** and select **No** next to **Application Body**.
|
||||||
|
|
||||||
11. Click **Add**.
|
11. Select **Add**.
|
||||||
|
|
||||||
12. Sign-out of the Azure Portal.
|
12. Sign-out of the Azure portal.
|
||||||
|
|
||||||
> [!IMPORTANT]
|
> [!IMPORTANT]
|
||||||
> Write down the internal and external URLs. You will need this information when you enroll the NDES-Intune Authentication certificate.
|
> Write down the internal and external URLs. You will need this information when you enroll the NDES-Intune Authentication certificate.
|
||||||
@ -676,21 +676,21 @@ Sign-in the NDES server with access equivalent to _local administrators_.
|
|||||||
|
|
||||||
3. Right-click **Personal**. Select **All Tasks** and **Request New Certificate**.
|
3. Right-click **Personal**. Select **All Tasks** and **Request New Certificate**.
|
||||||
|
|
||||||
4. Click **Next** on the **Before You Begin** page.
|
4. Select **Next** on the **Before You Begin** page.
|
||||||
|
|
||||||
5. Click **Next** on the **Select Certificate Enrollment Policy** page.
|
5. Select **Next** on the **Select Certificate Enrollment Policy** page.
|
||||||
|
|
||||||
6. On the **Request Certificates** page, Select the **NDES-Intune Authentication** check box.
|
6. On the **Request Certificates** page, Select the **NDES-Intune Authentication** check box.
|
||||||
|
|
||||||
7. Click the **More information is required to enroll for this certificate. Click here to configure settings** link
|
7. Select the **More information is required to enroll for this certificate. Click here to configure settings** link
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
8. Under **Subject name**, select **Common Name** from the **Type** list. Type the internal URL used in the previous task (without the https://, for example **ndes.corp.mstepdemo.net**) and then click **Add**.
|
8. Under **Subject name**, select **Common Name** from the **Type** list. Type the internal URL used in the previous task (without the https://, for example **ndes.corp.mstepdemo.net**) and then select **Add**.
|
||||||
|
|
||||||
9. Under **Alternative name**, select **DNS** from the **Type** list. Type the internal URL used in the previous task (without the https://, for example **ndes.corp.mstepdemo.net**). Click **Add**. Type the external URL used in the previous task (without the https://, for example **ndes-mstephendemo.msappproxy.net**). Click **Add**. Click **OK** when finished.
|
9. Under **Alternative name**, select **DNS** from the **Type** list. Type the internal URL used in the previous task (without the https://, for example **ndes.corp.mstepdemo.net**). Select **Add**. Type the external URL used in the previous task (without the https://, for example **ndes-mstephendemo.msappproxy.net**). Select **Add**. Select **OK** when finished.
|
||||||
|
|
||||||
10. Click **Enroll**
|
10. Select **Enroll**
|
||||||
|
|
||||||
11. Repeat these steps for all NDES Servers used to request Windows Hello for Business authentication certificates for Azure AD-joined devices.
|
11. Repeat these steps for all NDES Servers used to request Windows Hello for Business authentication certificates for Azure AD-joined devices.
|
||||||
|
|
||||||
@ -706,7 +706,7 @@ Sign-in the NDES server with access equivalent to _local administrator_.
|
|||||||
|
|
||||||

|

|
||||||
|
|
||||||
3. Click **Bindings...** under **Actions**. Click **Add**.
|
3. Select **Bindings...** under **Actions**. Select **Add**.
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
@ -716,9 +716,9 @@ Sign-in the NDES server with access equivalent to _local administrator_.
|
|||||||
|
|
||||||

|

|
||||||
|
|
||||||
6. Select **http** from the **Site Bindings** list. Click **Remove**.
|
6. Select **http** from the **Site Bindings** list. Select **Remove**.
|
||||||
|
|
||||||
7. Click **Close** on the **Site Bindings** dialog box.
|
7. Select **Close** on the **Site Bindings** dialog box.
|
||||||
|
|
||||||
8. Close **Internet Information Services (IIS) Manager**.
|
8. Close **Internet Information Services (IIS) Manager**.
|
||||||
|
|
||||||
@ -730,11 +730,11 @@ Sign-in the NDES server with access equivalent to _local administrator_.
|
|||||||
|
|
||||||
#### Disable Internet Explorer Enhanced Security Configuration
|
#### Disable Internet Explorer Enhanced Security Configuration
|
||||||
|
|
||||||
1. Open **Server Manager**. Click **Local Server** from the navigation pane.
|
1. Open **Server Manager**. Select **Local Server** from the navigation pane.
|
||||||
|
|
||||||
2. Click **On** next to **IE Enhanced Security Configuration** in the **Properties** section.
|
2. Select **On** next to **IE Enhanced Security Configuration** in the **Properties** section.
|
||||||
|
|
||||||
3. In the **Internet Explorer Enhanced Security Configuration** dialog, under **Administrators**, select **Off**. Click **OK**.
|
3. In the **Internet Explorer Enhanced Security Configuration** dialog, under **Administrators**, select **Off**. Select **OK**.
|
||||||
|
|
||||||
4. Close **Server Manager**.
|
4. Close **Server Manager**.
|
||||||
|
|
||||||
@ -750,7 +750,7 @@ Sign-in the NDES server with access equivalent to _local administrator_.
|
|||||||
|
|
||||||
where **[fqdnHostName]** is the fully qualified internal DNS host name of the NDES server.
|
where **[fqdnHostName]** is the fully qualified internal DNS host name of the NDES server.
|
||||||
|
|
||||||
A web page similar to the following should appear in your web browser. If you do not see a similar page, or you get a **503 Service unavailable** message, ensure the NDES Service account has the proper user rights. You can also review the application event log for events with the **NetworkDeviceEnrollmentService** source.
|
A web page similar to the following should appear in your web browser. If you don't see a similar page, or you get a **503 Service unavailable** message, ensure the NDES Service account has the proper user rights. You can also review the Application event log for events with the **NetworkDeviceEnrollmentService** source.
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
@ -760,7 +760,7 @@ Confirm the web site uses the server authentication certificate.
|
|||||||
|
|
||||||
## Configure Network Device Enrollment Services to work with Microsoft Intune
|
## Configure Network Device Enrollment Services to work with Microsoft Intune
|
||||||
|
|
||||||
You have successfully configured the Network Device Enrollment Services. You must now modify the configuration to work with the Intune Certificate Connector. In this task, you will enable the NDES server and http.sys to handle long URLs.
|
You have successfully configured the Network Device Enrollment Services. You must now modify the configuration to work with the Intune Certificate Connector. In this task, you'll enable the NDES server and http.sys to handle long URLs.
|
||||||
|
|
||||||
- Configure NDES to support long URLs
|
- Configure NDES to support long URLs
|
||||||
|
|
||||||
@ -774,7 +774,7 @@ Sign-in the NDES server with access equivalent to _local administrator_.
|
|||||||
|
|
||||||
2. Expand the node that has the name of the NDES server. Expand **Sites** and select **Default Web Site**.
|
2. Expand the node that has the name of the NDES server. Expand **Sites** and select **Default Web Site**.
|
||||||
|
|
||||||
3. In the content pane, double-click **Request Filtering**. Click **Edit Feature Settings...** in the action pane.
|
3. In the content pane, double-click **Request Filtering**. Select **Edit Feature Settings...** in the action pane.
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
@ -790,7 +790,7 @@ Sign-in the NDES server with access equivalent to _local administrator_.
|
|||||||
|
|
||||||
9. Type **65534** in **Maximum query string (Bytes)**.
|
9. Type **65534** in **Maximum query string (Bytes)**.
|
||||||
|
|
||||||
10. Click **OK**. Close **Internet Information Services (IIS) Manager**.
|
10. Select **OK**. Close **Internet Information Services (IIS) Manager**.
|
||||||
|
|
||||||
#### Configure Parameters for HTTP.SYS
|
#### Configure Parameters for HTTP.SYS
|
||||||
|
|
||||||
@ -833,11 +833,11 @@ Optionally (not required), you can configure the Intune connector for certificat
|
|||||||
|
|
||||||
Sign-in a workstation with access equivalent to a _domain user_.
|
Sign-in a workstation with access equivalent to a _domain user_.
|
||||||
|
|
||||||
1. Sign-in to the [Azure Portal](https://portal.azure.com/) with access equivalent to **Global Administrator**.
|
1. Sign-in to the [Azure portal](https://portal.azure.com/) with access equivalent to **Global Administrator**.
|
||||||
|
|
||||||
2. Select **All Services**. Type **Azure Active Directory** to filter the list of services. Under **SERVICES**, Click **Azure Active Directory**.
|
2. Select **All Services**. Type **Azure Active Directory** to filter the list of services. Under **SERVICES**, select **Azure Active Directory**.
|
||||||
|
|
||||||
3. Click **Groups**. Click **New group**.
|
3. Select **Groups**. Select **New group**.
|
||||||
|
|
||||||
4. Select **Security** from the **Group type** list.
|
4. Select **Security** from the **Group type** list.
|
||||||
|
|
||||||
@ -849,17 +849,17 @@ Sign-in a workstation with access equivalent to a _domain user_.
|
|||||||
|
|
||||||

|

|
||||||
|
|
||||||
8. Click **Members**. Use the **Select members** pane to add members to this group. When finished, click **Select**.
|
8. Select **Members**. Use the **Select members** pane to add members to this group. When finished, select **Select**.
|
||||||
|
|
||||||
9. Click **Create**.
|
9. Select **Create**.
|
||||||
|
|
||||||
### Create a SCEP Certificate Profile
|
### Create a SCEP Certificate Profile
|
||||||
|
|
||||||
Sign-in a workstation with access equivalent to a _domain user_.
|
Sign-in a workstation with access equivalent to a _domain user_.
|
||||||
|
|
||||||
1. Sign-in to the [Microsoft Endpoint Manager admin center](https://endpoint.microsoft.com/).
|
1. Sign in to the [Microsoft Endpoint Manager admin center](https://go.microsoft.com/fwlink/?linkid=2109431).
|
||||||
|
|
||||||
2. Select **Devices**, and then click **Configuration Profiles**.
|
2. Select **Devices**, and then select **Configuration Profiles**.
|
||||||
|
|
||||||
3. Select **Create Profile**.
|
3. Select **Create Profile**.
|
||||||
|
|
||||||
@ -894,37 +894,37 @@ Sign-in a workstation with access equivalent to a _domain user_.
|
|||||||
|
|
||||||
14. Select a previously configured **Trusted certificate** profile that matches the root certificate of the issuing certificate authority as a root certificate for the profile.
|
14. Select a previously configured **Trusted certificate** profile that matches the root certificate of the issuing certificate authority as a root certificate for the profile.
|
||||||
|
|
||||||
15. Under **Extended key usage**, type **Smart Card Logon** under **Name**. Type **1.3.6.1.4.1.311.20.2.2** under **Object identifier**. Click **Add**.
|
15. Under **Extended key usage**, type **Smart Card Logon** under **Name**. Type **1.3.6.1.4.1.311.20.2.2** under **Object identifier**. Select **Add**.
|
||||||
|
|
||||||
16. Type a percentage (without the percent sign) next to **Renewal Threshold** to determine when the certificate should attempt to renew. The recommended value is **20**.
|
16. Type a percentage (without the percent sign) next to **Renewal Threshold** to determine when the certificate should attempt to renew. The recommended value is **20**.
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
17. Under **SCEP Server URLs**, type the fully qualified external name of the Azure AD Application proxy you configured. Append to the name **/certsrv/mscep/mscep.dll**. For example, ```https://ndes-mtephendemo.msappproxy.net/certsrv/mscep/mscep.dll```. Click **Add**. Repeat this step for each additional NDES Azure AD Application Proxy you configured to issue Windows Hello for Business certificates. Microsoft Intune round-robin load balances requests among the URLs listed in the SCEP certificate profile.
|
17. Under **SCEP Server URLs**, type the fully qualified external name of the Azure AD Application proxy you configured. Append to the name **/certsrv/mscep/mscep.dll**. For example, ```https://ndes-mtephendemo.msappproxy.net/certsrv/mscep/mscep.dll```. Select **Add**. Repeat this step for each additional NDES Azure AD Application Proxy you configured to issue Windows Hello for Business certificates. Microsoft Intune round-robin load balances requests among the URLs listed in the SCEP certificate profile.
|
||||||
|
|
||||||
18. Click **Next**.
|
18. Select **Next**.
|
||||||
|
|
||||||
19. Click **Next** several times to skip the **Scope tags**, **Assignments**, and **Applicability Rules** steps of the wizard and click **Create**.
|
19. Select **Next** several times to skip the **Scope tags**, **Assignments**, and **Applicability Rules** steps of the wizard and select **Create**.
|
||||||
|
|
||||||
### Assign Group to the WHFB Certificate Enrollment Certificate Profile
|
### Assign Group to the WHFB Certificate Enrollment Certificate Profile
|
||||||
|
|
||||||
Sign-in a workstation with access equivalent to a _domain user_.
|
Sign-in a workstation with access equivalent to a _domain user_.
|
||||||
|
|
||||||
1. Sign-in to the [Microsoft Endpoint Manager admin center](https://endpoint.microsoft.com/).
|
1. Sign-in to the [Microsoft Endpoint Manager admin center](https://go.microsoft.com/fwlink/?linkid=2109431).
|
||||||
|
|
||||||
2. Select **Devices**, and then click **Configuration Profiles**.
|
2. Select **Devices**, and then select **Configuration Profiles**.
|
||||||
|
|
||||||
3. Click **WHFB Certificate Enrollment**.
|
3. Select **WHFB Certificate Enrollment**.
|
||||||
|
|
||||||
4. Select **Properties**, and then click **Edit** next to the **Assignments** section.
|
4. Select **Properties**, and then select **Edit** next to the **Assignments** section.
|
||||||
|
|
||||||
5. In the **Assignments** pane, select **Selected Groups** from the **Assign to** list. Click **Select groups to include**.
|
5. In the **Assignments** pane, select **Selected Groups** from the **Assign to** list. Select **Select groups to include**.
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
6. Select the **AADJ WHFB Certificate Users** group. Click **Select**.
|
6. Select the **AADJ WHFB Certificate Users** group. Select **Select**.
|
||||||
|
|
||||||
7. Click **Review + Save**, and then **Save**.
|
7. Select **Review + Save**, and then **Save**.
|
||||||
|
|
||||||
You have successfully completed the configuration. Add users that need to enroll a Windows Hello for Business authentication certificate to the **AADJ WHFB Certificate Users** group. This group, combined with the device enrollment Windows Hello for Business configuration prompts the user to enroll for Windows Hello for Business and enroll a certificate that can be used to authentication to on-premises resources.
|
You have successfully completed the configuration. Add users that need to enroll a Windows Hello for Business authentication certificate to the **AADJ WHFB Certificate Users** group. This group, combined with the device enrollment Windows Hello for Business configuration prompts the user to enroll for Windows Hello for Business and enroll a certificate that can be used to authentication to on-premises resources.
|
||||||
|
|
||||||
|
@ -108,13 +108,13 @@ If you already enabled Windows Hello for Business, you can skip to **configure t
|
|||||||
|
|
||||||
You can also follow these steps to create a device configuration policy instead of using the device enrollment policy:
|
You can also follow these steps to create a device configuration policy instead of using the device enrollment policy:
|
||||||
|
|
||||||
1. Sign in to the [Microsoft Endpoint Manager admin center](https://endpoint.microsoft.com/)
|
1. Sign in to the [Microsoft Endpoint Manager admin center](https://go.microsoft.com/fwlink/?linkid=2109431).
|
||||||
1. Select **Devices** > **Windows** > **Configuration Profiles** > **Create profile**
|
1. Select **Devices** > **Windows** > **Configuration Profiles** > **Create profile**.
|
||||||
1. For Platform, select **Windows 10 and later**
|
1. For Platform, select **Windows 10 and later**.
|
||||||
1. For Profile Type, select **Templates** and select the **Identity Protection** Template
|
1. For Profile Type, select **Templates** and select the **Identity Protection** Template.
|
||||||
1. Name the profile with a familiar name. For example, "Windows Hello for Business"
|
1. Name the profile with a familiar name. For example, "Windows Hello for Business".
|
||||||
1. In **Configurations settings**, set the **Configure Windows Hello for Business** option to **Enable**
|
1. In **Configurations settings**, set the **Configure Windows Hello for Business** option to **Enable**.
|
||||||
1. After setting Configure Windows Hello for Business to Enable, multiple policy options become available. These policies are optional to configure. More information on these policies is available in our documentation on managing [Windows Hello for Business in your organization](hello-manage-in-organization.md#mdm-policy-settings-for-windows-hello-for-business). We recommend setting **Use a Trusted Platform Module (TPM)** to **Enable**
|
1. After setting Configure Windows Hello for Business to Enable, multiple policy options become available. These policies are optional to configure. More information on these policies is available in our documentation on managing [Windows Hello for Business in your organization](hello-manage-in-organization.md#mdm-policy-settings-for-windows-hello-for-business). We recommend setting **Use a Trusted Platform Module (TPM)** to **Enable**.
|
||||||
|
|
||||||
[](./images/hello-intune-enable-large.png#lightbox)
|
[](./images/hello-intune-enable-large.png#lightbox)
|
||||||
|
|
||||||
@ -126,10 +126,10 @@ Windows Hello for Business settings are also available in the settings catalog.
|
|||||||
|
|
||||||
To configure the *cloud Kerberos trust* policy, follow the steps below:
|
To configure the *cloud Kerberos trust* policy, follow the steps below:
|
||||||
|
|
||||||
1. Sign in to the [Microsoft Endpoint Manager admin center](https://endpoint.microsoft.com/)
|
1. Sign in to the [Microsoft Endpoint Manager admin center](https://go.microsoft.com/fwlink/?linkid=2109431).
|
||||||
1. Select **Devices** > **Windows** > **Configuration Profiles** > **Create profile**
|
1. Select **Devices** > **Windows** > **Configuration Profiles** > **Create profile**.
|
||||||
1. For Profile Type, select **Templates** and select the **Custom** Template
|
1. For Profile Type, select **Templates** and select the **Custom** Template.
|
||||||
1. Name the profile with a familiar name. For example, "Windows Hello for Business cloud Kerberos trust"
|
1. Name the profile with a familiar name. For example, "Windows Hello for Business cloud Kerberos trust".
|
||||||
1. In Configuration Settings, add a new configuration with the following settings:
|
1. In Configuration Settings, add a new configuration with the following settings:
|
||||||
|
|
||||||
| Setting |
|
| Setting |
|
||||||
|
@ -34,7 +34,7 @@ This policy setting controls the behavior of Admin Approval Mode for the built-i
|
|||||||
|
|
||||||
This policy setting controls whether User Interface Accessibility (UIAccess or UIA) programs can automatically disable the secure desktop for elevation prompts used by a standard user.
|
This policy setting controls whether User Interface Accessibility (UIAccess or UIA) programs can automatically disable the secure desktop for elevation prompts used by a standard user.
|
||||||
|
|
||||||
- **Enabled** UIA programs, including Windows Remote Assistance, automatically disable the secure desktop for elevation prompts. If you do not disable the "User Account Control: Switch to the secure desktop when prompting for elevation" policy setting, the prompts appear on the interactive user's desktop instead of the secure desktop.
|
- **Enabled** UIA programs, including Windows Remote Assistance, automatically disable the secure desktop for elevation prompts. If you don't disable the "User Account Control: Switch to the secure desktop when prompting for elevation" policy setting, the prompts appear on the interactive user's desktop instead of the secure desktop.
|
||||||
- **Disabled** (Default) The secure desktop can be disabled only by the user of the interactive desktop or by disabling the "User Account Control: Switch to the secure desktop when prompting for elevation" policy setting.
|
- **Disabled** (Default) The secure desktop can be disabled only by the user of the interactive desktop or by disabling the "User Account Control: Switch to the secure desktop when prompting for elevation" policy setting.
|
||||||
|
|
||||||
## User Account Control: Behavior of the elevation prompt for administrators in Admin Approval Mode
|
## User Account Control: Behavior of the elevation prompt for administrators in Admin Approval Mode
|
||||||
@ -64,29 +64,33 @@ This policy setting controls the behavior of the elevation prompt for standard u
|
|||||||
This policy setting controls the behavior of application installation detection for the computer.
|
This policy setting controls the behavior of application installation detection for the computer.
|
||||||
|
|
||||||
- **Enabled** (Default) When an app installation package is detected that requires elevation of privilege, the user is prompted to enter an administrative user name and password. If the user enters valid credentials, the operation continues with the applicable privilege.
|
- **Enabled** (Default) When an app installation package is detected that requires elevation of privilege, the user is prompted to enter an administrative user name and password. If the user enters valid credentials, the operation continues with the applicable privilege.
|
||||||
- **Disabled** App installation packages are not detected and prompted for elevation. Enterprises that are running standard user desktops and use delegated installation technologies, such as Group Policy or Microsoft Endpoint Manager should disable this policy setting. In this case, installer detection is unnecessary.
|
- **Disabled** App installation packages aren't detected and prompted for elevation. Enterprises that are running standard user desktops and use delegated installation technologies, such as Group Policy or Microsoft Intune should disable this policy setting. In this case, installer detection is unnecessary.
|
||||||
|
|
||||||
## User Account Control: Only elevate executable files that are signed and validated
|
## User Account Control: Only elevate executable files that are signed and validated
|
||||||
|
|
||||||
This policy setting enforces public key infrastructure (PKI) signature checks for any interactive applications that request elevation of privilege. Enterprise administrators can control which applications are allowed to run by adding certificates to the Trusted Publishers certificate store on local computers.
|
This policy setting enforces public key infrastructure (PKI) signature checks for any interactive applications that request elevation of privilege. Enterprise administrators can control which applications are allowed to run by adding certificates to the Trusted Publishers certificate store on local computers.
|
||||||
|
|
||||||
- **Enabled** Enforces the certificate certification path validation for a given executable file before it is permitted to run.
|
- **Enabled** Enforces the certificate certification path validation for a given executable file before it's permitted to run.
|
||||||
- **Disabled** (Default) Does not enforce the certificate certification path validation before a given executable file is permitted to run.
|
- **Disabled** (Default) Doesn't enforce the certificate certification path validation before a given executable file is permitted to run.
|
||||||
|
|
||||||
## User Account Control: Only elevate UIAccess applications that are installed in secure locations
|
## User Account Control: Only elevate UIAccess applications that are installed in secure locations
|
||||||
|
|
||||||
This policy setting controls whether applications that request to run with a User Interface Accessibility (UIAccess) integrity level must reside in a secure location in the file system. Secure locations are limited to the following: - …\\Program Files\\, including subfolders - …\\Windows\\system32\\ - …\\Program Files (x86)\\, including subfolders for 64-bit versions of Windows
|
This policy setting controls whether applications that request to run with a User Interface Accessibility (UIAccess) integrity level must reside in a secure location in the file system. Secure locations are limited to the following folders:
|
||||||
|
|
||||||
|
- …\\Program Files\\, including subfolders
|
||||||
|
- …\\Windows\\system32\\
|
||||||
|
- …\\Program Files (x86)\\, including subfolders for 64-bit versions of Windows
|
||||||
|
|
||||||
>**Note:** Windows enforces a digital signature check on any interactive app that requests to run with a UIAccess integrity level regardless of the state of this security setting.
|
>**Note:** Windows enforces a digital signature check on any interactive app that requests to run with a UIAccess integrity level regardless of the state of this security setting.
|
||||||
|
|
||||||
- **Enabled** (Default) If an app resides in a secure location in the file system, it runs only with UIAccess integrity.
|
- **Enabled** (Default) If an app resides in a secure location in the file system, it runs only with UIAccess integrity.
|
||||||
- **Disabled** An app runs with UIAccess integrity even if it does not reside in a secure location in the file system.
|
- **Disabled** An app runs with UIAccess integrity even if it doesn't reside in a secure location in the file system.
|
||||||
|
|
||||||
## User Account Control: Turn on Admin Approval Mode
|
## User Account Control: Turn on Admin Approval Mode
|
||||||
|
|
||||||
This policy setting controls the behavior of all User Account Control (UAC) policy settings for the computer. If you change this policy setting, you must restart your computer.
|
This policy setting controls the behavior of all User Account Control (UAC) policy settings for the computer. If you change this policy setting, you must restart your computer.
|
||||||
|
|
||||||
- **Enabled** (Default) Admin Approval Mode is enabled. This policy must be enabled and related UAC policy settings must also be set appropriately to allow the built-in Administrator account and all other users who are members of the Administrators group to run in Admin Approval Mode.
|
- **Enabled** (Default) Admin Approval Mode is enabled. This policy must be enabled and related UAC policy settings must also be set appropriately. They'll allow the built-in Administrator account and all other users who are members of the Administrators group to run in Admin Approval Mode.
|
||||||
- **Disabled** Admin Approval Mode and all related UAC policy settings are disabled. Note: If this policy setting is disabled, the Windows Security app notifies you that the overall security of the operating system has been reduced.
|
- **Disabled** Admin Approval Mode and all related UAC policy settings are disabled. Note: If this policy setting is disabled, the Windows Security app notifies you that the overall security of the operating system has been reduced.
|
||||||
|
|
||||||
## User Account Control: Switch to the secure desktop when prompting for elevation
|
## User Account Control: Switch to the secure desktop when prompting for elevation
|
||||||
|
@ -34,7 +34,7 @@ The Create command sets up new virtual smart cards on the user’s system. It re
|
|||||||
| /AdminKey | Indicates the desired administrator key that can be used to reset the PIN of the card if the user forgets the PIN.<br>**DEFAULT** Specifies the default value of 010203040506070801020304050607080102030405060708.<br>**PROMPT** Prompts the user to enter a value for the administrator key.<br>**RANDOM** Results in a random setting for the administrator key for a card that is not returned to the user. This creates a card that might not be manageable by using smart card management tools. When generated with RANDOM, the administrator key is set as 48 hexadecimal characters. |
|
| /AdminKey | Indicates the desired administrator key that can be used to reset the PIN of the card if the user forgets the PIN.<br>**DEFAULT** Specifies the default value of 010203040506070801020304050607080102030405060708.<br>**PROMPT** Prompts the user to enter a value for the administrator key.<br>**RANDOM** Results in a random setting for the administrator key for a card that is not returned to the user. This creates a card that might not be manageable by using smart card management tools. When generated with RANDOM, the administrator key is set as 48 hexadecimal characters. |
|
||||||
| /PIN | Indicates desired user PIN value.<br>**DEFAULT** Specifies the default PIN of 12345678.<br>**PROMPT** Prompts the user to enter a PIN at the command line. The PIN must be a minimum of eight characters, and it can contain numerals, characters, and special characters. |
|
| /PIN | Indicates desired user PIN value.<br>**DEFAULT** Specifies the default PIN of 12345678.<br>**PROMPT** Prompts the user to enter a PIN at the command line. The PIN must be a minimum of eight characters, and it can contain numerals, characters, and special characters. |
|
||||||
| /PUK | Indicates the desired PIN Unlock Key (PUK) value. The PUK value must be a minimum of eight characters, and it can contain numerals, characters, and special characters. If the parameter is omitted, the card is created without a PUK.<br>**DEFAULT** Specifies the default PUK of 12345678.<br>**PROMPT** Prompts the user to enter a PUK at the command line. |
|
| /PUK | Indicates the desired PIN Unlock Key (PUK) value. The PUK value must be a minimum of eight characters, and it can contain numerals, characters, and special characters. If the parameter is omitted, the card is created without a PUK.<br>**DEFAULT** Specifies the default PUK of 12345678.<br>**PROMPT** Prompts the user to enter a PUK at the command line. |
|
||||||
| /generate | Generates the files in storage that are necessary for the virtual smart card to function. If the /generate parameter is omitted, it is equivalent to creating a card without this file system. A card without a file system can be managed only by a smart card management system such as Microsoft Endpoint Configuration Manager. |
|
| /generate | Generates the files in storage that are necessary for the virtual smart card to function. If the /generate parameter is omitted, it is equivalent to creating a card without this file system. A card without a file system can be managed only by a smart card management system such as Microsoft Configuration Manager. |
|
||||||
| /machine | Allows you to specify the name of a remote computer on which the virtual smart card can be created. This can be used in a domain environment only, and it relies on DCOM. For the command to succeed in creating a virtual smart card on a different computer, the user running this command must be a member in the local administrators group on the remote computer. |
|
| /machine | Allows you to specify the name of a remote computer on which the virtual smart card can be created. This can be used in a domain environment only, and it relies on DCOM. For the command to succeed in creating a virtual smart card on a different computer, the user running this command must be a member in the local administrators group on the remote computer. |
|
||||||
| /pinpolicy | If **/pin prompt** is used, **/pinpolicy** allows you to specify the following PIN policy options:<br>**minlen** <minimum PIN length><br> If not specified, defaults to 8. The lower bound is 4.<br>**maxlen** <maximum PIN length><br> If not specified, defaults to 127. The upper bound is 127.<br>**uppercase** Can be **ALLOWED**, **DISALLOWED**, or **REQUIRED.** Default is **ALLOWED.**<br>**lowercase** Can be **ALLOWED**, **DISALLOWED**, or **REQUIRED.** Default is **ALLOWED.**<br>**digits** Can be **ALLOWED**, **DISALLOWED**, or **REQUIRED.** Default is **ALLOWED.**<br>**specialchars** Can be **ALLOWED**, **DISALLOWED**, or **REQUIRED.** Default is **ALLOWED.**<br><br>When using **/pinpolicy**, PIN characters must be printable ASCII characters. |
|
| /pinpolicy | If **/pin prompt** is used, **/pinpolicy** allows you to specify the following PIN policy options:<br>**minlen** <minimum PIN length><br> If not specified, defaults to 8. The lower bound is 4.<br>**maxlen** <maximum PIN length><br> If not specified, defaults to 127. The upper bound is 127.<br>**uppercase** Can be **ALLOWED**, **DISALLOWED**, or **REQUIRED.** Default is **ALLOWED.**<br>**lowercase** Can be **ALLOWED**, **DISALLOWED**, or **REQUIRED.** Default is **ALLOWED.**<br>**digits** Can be **ALLOWED**, **DISALLOWED**, or **REQUIRED.** Default is **ALLOWED.**<br>**specialchars** Can be **ALLOWED**, **DISALLOWED**, or **REQUIRED.** Default is **ALLOWED.**<br><br>When using **/pinpolicy**, PIN characters must be printable ASCII characters. |
|
||||||
| /attestation | Configures attestation (subject only). This attestation uses an [Attestation Identity Key (AIK) certificate](/openspecs/windows_protocols/ms-dha/a4a71926-3639-4d62-b915-760c2483f489#gt_89a2ba3c-80af-4d1f-88b3-06ec3489fd5a) as a trust anchor to vouch that the virtual smart card keys and certificates are truly hardware bound. The attestation methods are:<br>**AIK_AND_CERT** Creates an AIK and obtains an AIK certificate from the Microsoft cloud certification authority (CA). This requires the device to have a TPM with an [EK certificate](/openspecs/windows_protocols/ms-wcce/719b890d-62e6-4322-b9b1-1f34d11535b4#gt_6aaaff7f-d380-44fb-91d3-b985e458eb6d). If this option is specified and there is no network connectivity, it is possible that creation of the virtual smart card will fail.<br>**AIK_ONLY** Creates an AIK but does not obtain an AIK certificate. |
|
| /attestation | Configures attestation (subject only). This attestation uses an [Attestation Identity Key (AIK) certificate](/openspecs/windows_protocols/ms-dha/a4a71926-3639-4d62-b915-760c2483f489#gt_89a2ba3c-80af-4d1f-88b3-06ec3489fd5a) as a trust anchor to vouch that the virtual smart card keys and certificates are truly hardware bound. The attestation methods are:<br>**AIK_AND_CERT** Creates an AIK and obtains an AIK certificate from the Microsoft cloud certification authority (CA). This requires the device to have a TPM with an [EK certificate](/openspecs/windows_protocols/ms-wcce/719b890d-62e6-4322-b9b1-1f34d11535b4#gt_6aaaff7f-d380-44fb-91d3-b985e458eb6d). If this option is specified and there is no network connectivity, it is possible that creation of the virtual smart card will fail.<br>**AIK_ONLY** Creates an AIK but does not obtain an AIK certificate. |
|
||||||
|
@ -15,7 +15,7 @@ appliesto:
|
|||||||
|
|
||||||
# VPN profile options
|
# VPN profile options
|
||||||
|
|
||||||
Most of the VPN settings in Windows 10 and Windows 11 can be configured in VPN profiles using Microsoft Intune or Microsoft Endpoint Configuration Manager. All VPN settings in Windows 10 and Windows 11 can be configured using the **ProfileXML** node in the [VPNv2 configuration service provider (CSP)](/windows/client-management/mdm/vpnv2-csp).
|
Most of the VPN settings in Windows 10 and Windows 11 can be configured in VPN profiles using Microsoft Intune or Microsoft Configuration Manager. All VPN settings in Windows 10 and Windows 11 can be configured using the **ProfileXML** node in the [VPNv2 configuration service provider (CSP)](/windows/client-management/mdm/vpnv2-csp).
|
||||||
|
|
||||||
>[!NOTE]
|
>[!NOTE]
|
||||||
>If you're not familiar with CSPs, read [Introduction to configuration service providers (CSPs)](/windows/configuration/provisioning-packages/how-it-pros-can-use-configuration-service-providers) first.
|
>If you're not familiar with CSPs, read [Introduction to configuration service providers (CSPs)](/windows/configuration/provisioning-packages/how-it-pros-can-use-configuration-service-providers) first.
|
||||||
|
@ -24,7 +24,7 @@ This article depicts the BitLocker deployment comparison chart.
|
|||||||
|
|
||||||
## BitLocker deployment comparison chart
|
## BitLocker deployment comparison chart
|
||||||
|
|
||||||
| Requirements |Microsoft Intune |Microsoft Endpoint Configuration Manager |Microsoft BitLocker Administration and Monitoring (MBAM) |
|
| Requirements |Microsoft Intune |Microsoft Configuration Manager |Microsoft BitLocker Administration and Monitoring (MBAM) |
|
||||||
|---------|---------|---------|---------|
|
|---------|---------|---------|---------|
|
||||||
|Minimum client operating system version |Windows 11 and Windows 10 | Windows 11, Windows 10, and Windows 8.1 | Windows 7, Windows 8, Windows 8.1, Windows 10, Windows 10 IoT, and Windows 11 |
|
|Minimum client operating system version |Windows 11 and Windows 10 | Windows 11, Windows 10, and Windows 8.1 | Windows 7, Windows 8, Windows 8.1, Windows 10, Windows 10 IoT, and Windows 11 |
|
||||||
|Supported Windows SKUs | Enterprise, Pro, Education | Enterprise, Pro, Education | Enterprise |
|
|Supported Windows SKUs | Enterprise, Pro, Education | Enterprise, Pro, Education | Enterprise |
|
||||||
|
@ -51,7 +51,7 @@ In Windows 7, preparing the TPM for use offered a couple of challenges:
|
|||||||
* You can turn on the TPM in the BIOS, which requires someone to either go into the BIOS settings to turn it on or to install a driver to turn it on from within Windows.
|
* You can turn on the TPM in the BIOS, which requires someone to either go into the BIOS settings to turn it on or to install a driver to turn it on from within Windows.
|
||||||
* When you enable the TPM, it may require one or more restarts.
|
* When you enable the TPM, it may require one or more restarts.
|
||||||
|
|
||||||
Basically, it was a big hassle. If IT staff were provisioning new PCs, they could handle all of this, but if you wanted to add BitLocker to devices that were already in users’ hands, those users would have struggled with the technical challenges and would either call IT for support or simply leave BitLocker disabled.
|
Basically, it was a hassle. If IT staff were provisioning new PCs, they could handle all of this, but if you wanted to add BitLocker to devices that were already in users’ hands, those users would have struggled with the technical challenges and would either call IT for support or leave BitLocker disabled.
|
||||||
|
|
||||||
Microsoft includes instrumentation in Windows 11 and Windows 10 that enable the operating system to fully manage the TPM. There's no need to go into the BIOS, and all scenarios that required a restart have been eliminated.
|
Microsoft includes instrumentation in Windows 11 and Windows 10 that enable the operating system to fully manage the TPM. There's no need to go into the BIOS, and all scenarios that required a restart have been eliminated.
|
||||||
|
|
||||||
@ -72,7 +72,7 @@ Unlike a standard BitLocker implementation, BitLocker device encryption is enabl
|
|||||||
* When a clean installation of Windows 11 or Windows 10 is completed and the out-of-box experience is finished, the computer is prepared for first use. As part of this preparation, BitLocker Device Encryption is initialized on the operating system drive and fixed data drives on the computer with a clear key (this is the equivalent of standard BitLocker suspended state). In this state, the drive is shown with a warning icon in Windows Explorer. The yellow warning icon is removed after the TPM protector is created and the recovery key is backed up, as explained in the following bullet points.
|
* When a clean installation of Windows 11 or Windows 10 is completed and the out-of-box experience is finished, the computer is prepared for first use. As part of this preparation, BitLocker Device Encryption is initialized on the operating system drive and fixed data drives on the computer with a clear key (this is the equivalent of standard BitLocker suspended state). In this state, the drive is shown with a warning icon in Windows Explorer. The yellow warning icon is removed after the TPM protector is created and the recovery key is backed up, as explained in the following bullet points.
|
||||||
* If the device isn't domain joined, a Microsoft account that has been granted administrative privileges on the device is required. When the administrator uses a Microsoft account to sign in, the clear key is removed, a recovery key is uploaded to the online Microsoft account, and a TPM protector is created. Should a device require the recovery key, the user will be guided to use an alternate device and navigate to a recovery key access URL to retrieve the recovery key by using his or her Microsoft account credentials.
|
* If the device isn't domain joined, a Microsoft account that has been granted administrative privileges on the device is required. When the administrator uses a Microsoft account to sign in, the clear key is removed, a recovery key is uploaded to the online Microsoft account, and a TPM protector is created. Should a device require the recovery key, the user will be guided to use an alternate device and navigate to a recovery key access URL to retrieve the recovery key by using his or her Microsoft account credentials.
|
||||||
* If the user uses a domain account to sign in, the clear key isn't removed until the user joins the device to a domain and the recovery key is successfully backed up to Active Directory Domain Services (AD DS). You must enable the **Computer Configuration\\Administrative Templates\\Windows Components\\BitLocker Drive Encryption\\Operating System Drives** Group Policy setting, and select the **Do not enable BitLocker until recovery information is stored in AD DS for operating system drives** option. With this configuration, the recovery password is created automatically when the computer joins the domain, and then the recovery key is backed up to AD DS, the TPM protector is created, and the clear key is removed.
|
* If the user uses a domain account to sign in, the clear key isn't removed until the user joins the device to a domain and the recovery key is successfully backed up to Active Directory Domain Services (AD DS). You must enable the **Computer Configuration\\Administrative Templates\\Windows Components\\BitLocker Drive Encryption\\Operating System Drives** Group Policy setting, and select the **Do not enable BitLocker until recovery information is stored in AD DS for operating system drives** option. With this configuration, the recovery password is created automatically when the computer joins the domain, and then the recovery key is backed up to AD DS, the TPM protector is created, and the clear key is removed.
|
||||||
* Similar to signing in with a domain account, the clear key is removed when the user logs on to an Azure AD account on the device. As described in the bullet point above, the recovery password is created automatically when the user authenticates to Azure AD. Then, the recovery key is backed up to Azure AD, the TPM protector is created, and the clear key is removed.
|
* Similar to signing in with a domain account, the clear key is removed when the user signs in to an Azure AD account on the device. As described in the bullet point above, the recovery password is created automatically when the user authenticates to Azure AD. Then, the recovery key is backed up to Azure AD, the TPM protector is created, and the clear key is removed.
|
||||||
|
|
||||||
Microsoft recommends that BitLocker Device Encryption be enabled on any systems that support it, but the automatic BitLocker Device Encryption process can be prevented by changing the following registry setting:
|
Microsoft recommends that BitLocker Device Encryption be enabled on any systems that support it, but the automatic BitLocker Device Encryption process can be prevented by changing the following registry setting:
|
||||||
- **Subkey**: HKEY\_LOCAL\_MACHINE\\SYSTEM\\CurrentControlSet\\Control\\BitLocker
|
- **Subkey**: HKEY\_LOCAL\_MACHINE\\SYSTEM\\CurrentControlSet\\Control\\BitLocker
|
||||||
@ -87,7 +87,7 @@ Administrators can manage domain-joined devices that have BitLocker device encry
|
|||||||
## Used Disk Space Only encryption
|
## Used Disk Space Only encryption
|
||||||
|
|
||||||
BitLocker in earlier Windows versions could take a long time to encrypt a drive, because it encrypted every byte on the volume (including parts that didn't have data). That is still the most secure way to encrypt a drive, especially if a drive has previously contained confidential data that has since been moved or deleted. In that case, traces of the confidential data could remain on portions of the drive marked as unused.
|
BitLocker in earlier Windows versions could take a long time to encrypt a drive, because it encrypted every byte on the volume (including parts that didn't have data). That is still the most secure way to encrypt a drive, especially if a drive has previously contained confidential data that has since been moved or deleted. In that case, traces of the confidential data could remain on portions of the drive marked as unused.
|
||||||
But why encrypt a new drive when you can simply encrypt the data as it is being written? To reduce encryption time, BitLocker in Windows 11 and Windows 10 let users choose to encrypt just their data. Depending on the amount of data on the drive, this option can reduce encryption time by more than 99 percent.
|
But why encrypt a new drive when you can encrypt the data as it is being written? To reduce encryption time, BitLocker in Windows 11 and Windows 10 let users choose to encrypt just their data. Depending on the amount of data on the drive, this option can reduce encryption time by more than 99 percent.
|
||||||
Exercise caution when encrypting only used space on an existing volume on which confidential data may have already been stored in an unencrypted state, however, because those sectors can be recovered through disk-recovery tools until they're overwritten by new encrypted data. In contrast, encrypting only used space on a brand-new volume can significantly decrease deployment time without the security risk because all new data will be encrypted as it's written to the disk.
|
Exercise caution when encrypting only used space on an existing volume on which confidential data may have already been stored in an unencrypted state, however, because those sectors can be recovered through disk-recovery tools until they're overwritten by new encrypted data. In contrast, encrypting only used space on a brand-new volume can significantly decrease deployment time without the security risk because all new data will be encrypted as it's written to the disk.
|
||||||
|
|
||||||
## Encrypted hard drive support
|
## Encrypted hard drive support
|
||||||
@ -129,13 +129,13 @@ Part of the Microsoft Desktop Optimization Pack, Microsoft BitLocker Administrat
|
|||||||
|
|
||||||
* Enables administrators to automate the process of encrypting volumes on client computers across the enterprise.
|
* Enables administrators to automate the process of encrypting volumes on client computers across the enterprise.
|
||||||
* Enables security officers to quickly determine the compliance state of individual computers or even of the enterprise itself.
|
* Enables security officers to quickly determine the compliance state of individual computers or even of the enterprise itself.
|
||||||
* Provides centralized reporting and hardware management with Microsoft Endpoint Configuration Manager.
|
* Provides centralized reporting and hardware management with Microsoft Configuration Manager.
|
||||||
* Reduces the workload on the help desk to assist end users with BitLocker recovery requests.
|
* Reduces the workload on the help desk to assist end users with BitLocker recovery requests.
|
||||||
* Enables end users to recover encrypted devices independently by using the Self-Service Portal.
|
* Enables end users to recover encrypted devices independently by using the Self-Service Portal.
|
||||||
* Enables security officers to easily audit access to recovery key information.
|
* Enables security officers to easily audit access to recovery key information.
|
||||||
* Empowers Windows Enterprise users to continue working anywhere with the assurance that their corporate data is protected.
|
* Empowers Windows Enterprise users to continue working anywhere with the assurance that their corporate data is protected.
|
||||||
* Enforces the BitLocker encryption policy options that you set for your enterprise.
|
* Enforces the BitLocker encryption policy options that you set for your enterprise.
|
||||||
* Integrates with existing management tools, such as Microsoft Endpoint Configuration Manager.
|
* Integrates with existing management tools, such as Microsoft Configuration Manager.
|
||||||
* Offers an IT-customizable recovery user experience.
|
* Offers an IT-customizable recovery user experience.
|
||||||
* Supports Windows 11 and Windows 10.
|
* Supports Windows 11 and Windows 10.
|
||||||
|
|
||||||
@ -144,4 +144,4 @@ Part of the Microsoft Desktop Optimization Pack, Microsoft BitLocker Administrat
|
|||||||
|
|
||||||
Going forward, the functionality of MBAM will be incorporated into Configuration Manager. For more information, see [Features in Configuration Manager technical preview version 1909](/mem/configmgr/core/get-started/2019/technical-preview-1909#bkmk_bitlocker).
|
Going forward, the functionality of MBAM will be incorporated into Configuration Manager. For more information, see [Features in Configuration Manager technical preview version 1909](/mem/configmgr/core/get-started/2019/technical-preview-1909#bkmk_bitlocker).
|
||||||
|
|
||||||
Enterprises not using Configuration Manager can use the built-in features of Azure AD and Microsoft Intune in Microsoft Endpoint Manager for administration and monitoring. For more information, see [Monitor device encryption with Intune](/mem/intune/protect/encryption-monitor).
|
Enterprises not using Configuration Manager can use the built-in features of Azure AD and Microsoft Intune for administration and monitoring. For more information, see [Monitor device encryption with Intune](/mem/intune/protect/encryption-monitor).
|
||||||
|
@ -110,9 +110,9 @@ list volume
|
|||||||
|
|
||||||

|

|
||||||
|
|
||||||
If the status of any of the volumes is not healthy or if the recovery partition is missing, you may have to reinstall Windows. Before you do this, check the configuration of the Windows image that you are using for provisioning. Make sure that the image uses the correct disk configuration. The image configuration should resemble the following (this example is from Microsoft Endpoint Configuration Manager):
|
If the status of any of the volumes is not healthy or if the recovery partition is missing, you may have to reinstall Windows. Before you do this, check the configuration of the Windows image that you are using for provisioning. Make sure that the image uses the correct disk configuration. The image configuration should resemble the following (this example is from Microsoft Configuration Manager):
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
#### Step 2: Verify the status of WinRE
|
#### Step 2: Verify the status of WinRE
|
||||||
|
|
||||||
|
@ -46,7 +46,7 @@ If you don't already have an EFS DRA certificate, you'll need to create and extr
|
|||||||
>[!Important]
|
>[!Important]
|
||||||
>Because the private keys in your DRA .pfx files can be used to decrypt any WIP file, you must protect them accordingly. We highly recommend storing these files offline, keeping copies on a smart card with strong protection for normal use and master copies in a secured physical location.
|
>Because the private keys in your DRA .pfx files can be used to decrypt any WIP file, you must protect them accordingly. We highly recommend storing these files offline, keeping copies on a smart card with strong protection for normal use and master copies in a secured physical location.
|
||||||
|
|
||||||
4. Add your EFS DRA certificate to your WIP policy using a deployment tool, such as [Microsoft Intune](create-wip-policy-using-intune-azure.md) or [Microsoft Endpoint Configuration Manager](create-wip-policy-using-configmgr.md).
|
4. Add your EFS DRA certificate to your WIP policy using a deployment tool, such as [Microsoft Intune](create-wip-policy-using-intune-azure.md) or [Microsoft Configuration Manager](create-wip-policy-using-configmgr.md).
|
||||||
|
|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> This certificate can be used in Intune for policies both _with_ device enrollment (MDM) and _without_ device enrollment (MAM).
|
> This certificate can be used in Intune for policies both _with_ device enrollment (MDM) and _without_ device enrollment (MAM).
|
||||||
@ -160,6 +160,6 @@ After signing in, the necessary WIP key info is automatically downloaded and emp
|
|||||||
|
|
||||||
- [Create a Windows Information Protection (WIP) policy using Microsoft Intune](create-wip-policy-using-intune-azure.md)
|
- [Create a Windows Information Protection (WIP) policy using Microsoft Intune](create-wip-policy-using-intune-azure.md)
|
||||||
|
|
||||||
- [Create a Windows Information Protection (WIP) policy using Microsoft Endpoint Configuration Manager](create-wip-policy-using-configmgr.md)
|
- [Create a Windows Information Protection (WIP) policy using Microsoft Configuration Manager](create-wip-policy-using-configmgr.md)
|
||||||
|
|
||||||
- [Creating a Domain-Based Recovery Agent](/previous-versions/tn-archive/cc875821(v=technet.10)#EJAA)
|
- [Creating a Domain-Based Recovery Agent](/previous-versions/tn-archive/cc875821(v=technet.10)#EJAA)
|
||||||
|
@ -12,7 +12,7 @@ ms.date: 02/26/2019
|
|||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
---
|
---
|
||||||
|
|
||||||
# Associate and deploy a VPN policy for Windows Information Protection (WIP) using Endpoint Manager
|
# Associate and deploy a VPN policy for Windows Information Protection (WIP) using Microsoft Intune
|
||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
|
|
||||||
@ -20,7 +20,7 @@ ms.reviewer:
|
|||||||
|
|
||||||
After you've created and deployed your Windows Information Protection (WIP) policy, you can use Microsoft Intune to associate and deploy your Virtual Private Network (VPN) policy, linking it to your WIP policy.
|
After you've created and deployed your Windows Information Protection (WIP) policy, you can use Microsoft Intune to associate and deploy your Virtual Private Network (VPN) policy, linking it to your WIP policy.
|
||||||
|
|
||||||
## Associate your WIP policy to your VPN policy using Endpoint Manager
|
## Associate your WIP policy to your VPN policy using Intune
|
||||||
|
|
||||||
To associate your WIP policy with your organization's existing VPN policy, use the following steps:
|
To associate your WIP policy with your organization's existing VPN policy, use the following steps:
|
||||||
|
|
||||||
@ -53,11 +53,11 @@ To associate your WIP policy with your organization's existing VPN policy, use t
|
|||||||
|
|
||||||
After you’ve created your VPN policy, you'll need to deploy it to the same group you deployed your Windows Information Protection (WIP) policy.
|
After you’ve created your VPN policy, you'll need to deploy it to the same group you deployed your Windows Information Protection (WIP) policy.
|
||||||
|
|
||||||
1. On the **App policy** blade, click your newly-created policy, click **User groups** from the menu that appears, and then click **Add user group**.
|
1. On the **App policy** blade, select your newly-created policy, select **User groups** from the menu that appears, and then select **Add user group**.
|
||||||
|
|
||||||
A list of user groups, made up of all of the security groups in your Azure Active Directory, appear in the **Add user group** blade.
|
A list of user groups, made up of all of the security groups in your Azure Active Directory, appear in the **Add user group** blade.
|
||||||
|
|
||||||
2. Choose the group you want your policy to apply to, and then click **Select** to deploy the policy.
|
2. Choose the group you want your policy to apply to, and then select **Select** to deploy the policy.
|
||||||
|
|
||||||
The policy is deployed to the selected users' devices.
|
The policy is deployed to the selected users' devices.
|
||||||
|
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
---
|
---
|
||||||
title: Create and deploy a WIP policy in Configuration Manager
|
title: Create and deploy a WIP policy in Configuration Manager
|
||||||
description: Use Microsoft Endpoint Configuration Manager to create and deploy a Windows Information Protection (WIP) policy. Choose protected apps, WIP-protection level, and find enterprise data.
|
description: Use Microsoft Configuration Manager to create and deploy a Windows Information Protection (WIP) policy. Choose protected apps, WIP-protection level, and find enterprise data.
|
||||||
ms.prod: windows-client
|
ms.prod: windows-client
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
author: aczechowski
|
author: aczechowski
|
||||||
@ -22,7 +22,7 @@ _Applies to:_
|
|||||||
- Windows 10
|
- Windows 10
|
||||||
- Windows 11
|
- Windows 11
|
||||||
|
|
||||||
Microsoft Endpoint Configuration Manager helps you create and deploy your Windows Information Protection (WIP) policy. You can choose your protected apps, your WIP-protection mode, and how to find enterprise data on the network.
|
Microsoft Configuration Manager helps you create and deploy your Windows Information Protection (WIP) policy. You can choose your protected apps, your WIP-protection mode, and how to find enterprise data on the network.
|
||||||
|
|
||||||
## Add a WIP policy
|
## Add a WIP policy
|
||||||
After you've installed and set up Configuration Manager for your organization, you must create a configuration item for WIP, which in turn becomes your WIP policy.
|
After you've installed and set up Configuration Manager for your organization, you must create a configuration item for WIP, which in turn becomes your WIP policy.
|
||||||
|
@ -53,7 +53,7 @@ Before you can create a WIP policy using Intune, you need to configure an MDM or
|
|||||||
|
|
||||||
## Create a WIP policy
|
## Create a WIP policy
|
||||||
|
|
||||||
1. Sign in to the [Microsoft Endpoint Manager](https://endpoint.microsoft.com/).
|
1. Sign in to the [Microsoft Endpoint Manager admin center](https://go.microsoft.com/fwlink/?linkid=2109431).
|
||||||
|
|
||||||
2. Open Microsoft Intune and select **Apps** > **App protection policies** > **Create policy**.
|
2. Open Microsoft Intune and select **Apps** > **App protection policies** > **Create policy**.
|
||||||
|
|
||||||
|
Some files were not shown because too many files have changed in this diff Show More
Loading…
x
Reference in New Issue
Block a user