mirror of
https://github.com/MicrosoftDocs/windows-itpro-docs.git
synced 2025-05-11 21:07:23 +00:00
fix: Replace tab after ordered list marker
Find: `\.\t` Replace: `. `
This commit is contained in:
parent
b9b4d2a15b
commit
f418730793
@ -18,7 +18,7 @@ We've tried to make editing an existing, public file as simple as possible.
|
||||
|
||||
**To edit a topic**
|
||||
|
||||
1. Go to the page on docs.microsoft.com that you want to update, and then click **Edit**.
|
||||
1. Go to the page on docs.microsoft.com that you want to update, and then click **Edit**.
|
||||
|
||||

|
||||
|
||||
@ -30,12 +30,12 @@ We've tried to make editing an existing, public file as simple as possible.
|
||||
|
||||

|
||||
|
||||
4. Using Markdown language, make your changes to the topic. For info about how to edit content using Markdown, see:
|
||||
4. Using Markdown language, make your changes to the topic. For info about how to edit content using Markdown, see:
|
||||
- **If you're linked to the Microsoft organization in GitHub:** [Windows authoring guide](https://aka.ms/WindowsAuthoring)
|
||||
|
||||
- **If you're external to Microsoft:** [Mastering Markdown](https://guides.github.com/features/mastering-markdown/)
|
||||
|
||||
5. Make your suggested change, and then click **Preview Changes** to make sure it looks correct.
|
||||
5. Make your suggested change, and then click **Preview Changes** to make sure it looks correct.
|
||||
|
||||

|
||||
|
||||
@ -45,19 +45,19 @@ We've tried to make editing an existing, public file as simple as possible.
|
||||
|
||||
The **Comparing changes** screen appears to see what the changes are between your fork and the original content.
|
||||
|
||||
7. On the **Comparing changes** screen, you’ll see if there are any problems with the file you’re checking in.
|
||||
7. On the **Comparing changes** screen, you’ll see if there are any problems with the file you’re checking in.
|
||||
|
||||
If there are no problems, you’ll see the message, **Able to merge**.
|
||||
|
||||

|
||||
|
||||
8. Click **Create pull request**.
|
||||
8. Click **Create pull request**.
|
||||
|
||||
9. Enter a title and description to give the approver the appropriate context about what’s in the request.
|
||||
9. Enter a title and description to give the approver the appropriate context about what’s in the request.
|
||||
|
||||
10. Scroll to the bottom of the page, making sure that only your changed files are in this pull request. Otherwise, you could overwrite changes from other people.
|
||||
10. Scroll to the bottom of the page, making sure that only your changed files are in this pull request. Otherwise, you could overwrite changes from other people.
|
||||
|
||||
11. Click **Create pull request** again to actually submit the pull request.
|
||||
11. Click **Create pull request** again to actually submit the pull request.
|
||||
|
||||
The pull request is sent to the writer of the topic and your edits are reviewed. If your request is accepted, updates are published to one of the following places:
|
||||
|
||||
|
@ -154,11 +154,11 @@ If you choose to use WMI as your data output, you need to make sure that your WM
|
||||
|
||||
**To set up your firewall**
|
||||
|
||||
1. In **Control Panel**, click **System and Security**, and then click **Windows Firewall**.
|
||||
1. In **Control Panel**, click **System and Security**, and then click **Windows Firewall**.
|
||||
|
||||
2. In the left pane, click **Allow an app or feature through Windows Firewall** and scroll down to check the box for **Windows Management Instrumentation (WMI)**.
|
||||
2. In the left pane, click **Allow an app or feature through Windows Firewall** and scroll down to check the box for **Windows Management Instrumentation (WMI)**.
|
||||
|
||||
3. Restart your computer to start collecting your WMI data.
|
||||
3. Restart your computer to start collecting your WMI data.
|
||||
|
||||
## Use PowerShell to finish setting up Enterprise Site Discovery
|
||||
You can determine which zones or domains are used for data collection, using PowerShell. If you don’t want to use PowerShell, you can do this using Group Policy. For more info, see [Use Group Policy to finish setting up Enterprise Site Discovery](#use-group-policy-to-finish-setting-up-enterprise-site-discovery).
|
||||
|
@ -154,11 +154,11 @@ If you choose to use WMI as your data output, you need to make sure that your WM
|
||||
|
||||
**To set up your firewall**
|
||||
|
||||
1. In **Control Panel**, click **System and Security**, and then click **Windows Firewall**.
|
||||
1. In **Control Panel**, click **System and Security**, and then click **Windows Firewall**.
|
||||
|
||||
2. In the left pane, click **Allow an app or feature through Windows Firewall** and scroll down to check the box for **Windows Management Instrumentation (WMI)**.
|
||||
2. In the left pane, click **Allow an app or feature through Windows Firewall** and scroll down to check the box for **Windows Management Instrumentation (WMI)**.
|
||||
|
||||
3. Restart your computer to start collecting your WMI data.
|
||||
3. Restart your computer to start collecting your WMI data.
|
||||
|
||||
## Use PowerShell to finish setting up Enterprise Site Discovery
|
||||
You can determine which zones or domains are used for data collection, using PowerShell. If you don’t want to use PowerShell, you can do this using Group Policy. For more info, see [Use Group Policy to finish setting up Enterprise Site Discovery](#use-group-policy-to-finish-setting-up-enterprise-site-discovery).
|
||||
|
@ -75,8 +75,8 @@ If you cannot uninstall IE using **Uninstall or change a program** in the Contro
|
||||
## The Internet Explorer Customization Wizard 11 does not work with user names that user double-byte character sets
|
||||
The customization wizard does not work with user names that use double-byte character sets, such as Chinese or Japanese. To fix this, set the **TEMP** and **TMP** environmental variables to a path that does not use these characters (for example, C:\temp).
|
||||
|
||||
1. Open **System Properties**, click the **Advanced** tab, and then click **Environmental Variables**.
|
||||
2. Click Edit, and then modify the **TEMP** and **TMP** environmental variables to a non-user profile directory.
|
||||
1. Open **System Properties**, click the **Advanced** tab, and then click **Environmental Variables**.
|
||||
2. Click Edit, and then modify the **TEMP** and **TMP** environmental variables to a non-user profile directory.
|
||||
|
||||
|
||||
## Unicode characters are not supported in IEAK 11 path names
|
||||
|
@ -45,7 +45,7 @@ Provisioning packages are files created by the Windows Configuration Designer to
|
||||
|
||||

|
||||
|
||||
2. Browse to and select the XML license file that was provided when you purchased the Commercial Suite.
|
||||
2. Browse to and select the XML license file that was provided when you purchased the Commercial Suite.
|
||||
|
||||
>[!NOTE]
|
||||
>You can configure [additional settings in the provisioning package](hololens-provisioning.md).
|
||||
|
@ -47,7 +47,7 @@ Provisioning packages are files created by the Windows Configuration Designer to
|
||||
|
||||

|
||||
|
||||
2. Browse to and select the XML license file that was provided when you purchased the Commercial Suite.
|
||||
2. Browse to and select the XML license file that was provided when you purchased the Commercial Suite.
|
||||
|
||||
>[!NOTE]
|
||||
>You can configure [additional settings in the provisioning package](hololens-provisioning.md).
|
||||
|
@ -44,15 +44,15 @@ If you see a blank screen for long periods of time during the **Reset device** p
|
||||
## Reset a Surface Hub from Settings
|
||||
|
||||
**To reset a Surface Hub**
|
||||
1. On your Surface Hub, open **Settings**.
|
||||
1. On your Surface Hub, open **Settings**.
|
||||
|
||||

|
||||
|
||||
2. Click **Update & Security**.
|
||||
2. Click **Update & Security**.
|
||||
|
||||

|
||||
|
||||
3. Click **Recovery**, and then, under **Reset device**, click **Get started**.
|
||||
3. Click **Recovery**, and then, under **Reset device**, click **Get started**.
|
||||
|
||||

|
||||
|
||||
|
@ -39,10 +39,10 @@ By enabling developer mode, you can also install developer-signed UWP apps.
|
||||
> After developer mode has been enabled, you will need to reset the Surface Hub to disable it. Resetting the device removes all local user files and configurations and then reinstalls Windows.
|
||||
|
||||
**To turn on developer mode**
|
||||
1. From your Surface Hub, start **Settings**.
|
||||
2. Type the device admin credentials when prompted.
|
||||
3. Navigate to **Update & security** > **For developers**.
|
||||
4. Select **Developer mode** and accept the warning prompt.
|
||||
1. From your Surface Hub, start **Settings**.
|
||||
2. Type the device admin credentials when prompted.
|
||||
3. Navigate to **Update & security** > **For developers**.
|
||||
4. Select **Developer mode** and accept the warning prompt.
|
||||
|
||||
### Visual Studio
|
||||
During development, the easiest way to test your app on a Surface Hub is using Visual Studio. Visual Studio's remote debugging feature helps you discover issues in your app before deploying it broadly. For more information, see [Test Surface Hub apps using Visual Studio](https://msdn.microsoft.com/windows/uwp/debug-test-perf/test-surface-hub-apps-using-visual-studio).
|
||||
@ -101,10 +101,10 @@ To evaluate apps released on the Microsoft Store, use the Microsoft Store app on
|
||||
> - To install apps, you will need to manually sign in to the Microsoft Store app on each Surface Hub you own.
|
||||
|
||||
**To browse the Microsoft Store on Surface Hub**
|
||||
1. From your Surface Hub, start **Settings**.
|
||||
2. Type the device admin credentials when prompted.
|
||||
3. Navigate to **This device** > **Apps & features**.
|
||||
4. Select **Open Store**.
|
||||
1. From your Surface Hub, start **Settings**.
|
||||
2. Type the device admin credentials when prompted.
|
||||
3. Navigate to **This device** > **Apps & features**.
|
||||
4. Select **Open Store**.
|
||||
|
||||
### Download app packages from Microsoft Store for Business
|
||||
To download the app package you need to install apps on your Surface Hub, visit the [Microsoft Store for Business](https://www.microsoft.com/business-store). The Store for Business is where you can find, acquire, and manage apps for the Windows 10 devices in your organization, including Surface Hub.
|
||||
|
@ -95,10 +95,10 @@ This table describes the sample queries in the Surface Hub solution:
|
||||
| Hardware | Error | **Contact Microsoft support**. <br> Indicates impact to core functionality (such as Skype, projection, touch, and internet connectivity). <br> **Note** Some events, including heartbeat, include the device’s serial number that you can use when contacting support.| Triggers when there is an error with any of the following hardware components. <br> **Components that affect Skype**: <br> - Speaker driver <br> - Microphone driver <br> - Camera driver <br> **Components that affect wired and wireless projection**: <br> - Wired touchback driver <br> - Wired ingest driver <br> - Wireless adapter driver <br> - Wi-Fi Direct error <br> **Other components**: <br> - Touch digitizer driver <br> - Network adapter error (not reported to OMS)|
|
||||
|
||||
**To set up an alert**
|
||||
1. From the Surface Hub solution, select one of the sample queries.
|
||||
2. Modify the query as desired. See Log Analytics search reference to learn more.
|
||||
3. Click **Alert** at the top of the page to open the **Add Alert Rule** screen. See [Alerts in Log Analytics](https://azure.microsoft.com/documentation/articles/log-analytics-alerts/) for details on the options to configure the alert.
|
||||
4. Click **Save** to complete the alert rule. It will start running immediately.
|
||||
1. From the Surface Hub solution, select one of the sample queries.
|
||||
2. Modify the query as desired. See Log Analytics search reference to learn more.
|
||||
3. Click **Alert** at the top of the page to open the **Add Alert Rule** screen. See [Alerts in Log Analytics](https://azure.microsoft.com/documentation/articles/log-analytics-alerts/) for details on the options to configure the alert.
|
||||
4. Click **Save** to complete the alert rule. It will start running immediately.
|
||||
|
||||
## Enroll your Surface Hub
|
||||
|
||||
|
@ -80,14 +80,14 @@ If you deployed Skype for Business Cloud PBX with one of the hybrid voice option
|
||||
Set-Mailbox surfacehub2@adatum.com -RoomMailboxPassword $credNewAccount.Password -EnableRoomMailboxAccount $true
|
||||
```
|
||||
|
||||
10. Various Exchange properties must be set on the device account to improve the meeting experience. You can see which properties can be set in [Exchange properties](exchange-properties-for-surface-hub-device-accounts.md). The following cmdlets provide an example of setting Exchange properties.
|
||||
10. Various Exchange properties must be set on the device account to improve the meeting experience. You can see which properties can be set in [Exchange properties](exchange-properties-for-surface-hub-device-accounts.md). The following cmdlets provide an example of setting Exchange properties.
|
||||
|
||||
```
|
||||
Set-CalendarProcessing surfacehub2@adatum.com -AutomateProcessing AutoAccept -AddOrganizerToSubject $false –AllowConflicts $false –DeleteComments $false -DeleteSubject $false -RemovePrivateProperty $false
|
||||
Set-CalendarProcessing surfacehub2@adatum.com -AddAdditionalResponse $true -AdditionalResponse "This is a Surface Hub room!"
|
||||
```
|
||||
|
||||
11. Enable the mailbox as a meeting device in Skype for Business Online. Run the following cmdlet which enables the account as a meeting device.
|
||||
11. Enable the mailbox as a meeting device in Skype for Business Online. Run the following cmdlet which enables the account as a meeting device.
|
||||
|
||||
```
|
||||
Get-CsTenant | select registrarpool
|
||||
|
@ -44,14 +44,14 @@ To get Whiteboard to Whiteboard collaboration up and running, you’ll need to m
|
||||
|
||||
To start a collaboration session:
|
||||
|
||||
1. In the Whiteboard app, tap the **Sign in** button.
|
||||
2. Sign in with your organization ID.
|
||||
3. Tap the **Invite** button next to your name at the top of the app.
|
||||
4. Tap **Start session**. Whiteboard will generate a link that you can share.
|
||||
1. In the Whiteboard app, tap the **Sign in** button.
|
||||
2. Sign in with your organization ID.
|
||||
3. Tap the **Invite** button next to your name at the top of the app.
|
||||
4. Tap **Start session**. Whiteboard will generate a link that you can share.
|
||||
|
||||

|
||||
|
||||
5. Copy and paste this link into a Skype chat with another Surface Hub
|
||||
5. Copy and paste this link into a Skype chat with another Surface Hub
|
||||
|
||||
When the other Surface Hub receives the link, the recipient can tap on the link, sign in to Whiteboard, and then begin collaborating. You can copy and paste other content, use smart ink features like Ink to Shape, and co-author together.
|
||||
|
||||
|
@ -54,7 +54,7 @@ Before users can install or deploy an app from a company’s Microsoft Store for
|
||||
<br/>
|
||||
*Figure 1. Enable apps for offline use*
|
||||
|
||||
4. Add Surface app to your Microsoft Store for Business account by following this procedure:
|
||||
4. Add Surface app to your Microsoft Store for Business account by following this procedure:
|
||||
* Click the **Shop** menu.
|
||||
* In the search box, type **Surface app**, and then click the search icon.
|
||||
* After the Surface app is presented in the search results, click the app’s icon.
|
||||
@ -99,21 +99,21 @@ Figure 5 shows the required frameworks for the Surface app.
|
||||
>The version numbers of the Surface app and required frameworks will change as the apps are updated. Check for the latest version of Surface app and each framework in Microsoft Store for Business. Always use the Surface app and recommended framework versions as provided by Microsoft Store for Business. Using outdated frameworks or the incorrect versions may result in errors or application crashes.
|
||||
|
||||
To download the required frameworks for the Surface app, follow these steps:
|
||||
1. Click the **Download** button under **Microsoft.VCLibs.140.00_14.0.23816.0_x64__8wekyb3d8bbwe**. This downloads the Microsoft.VCLibs.140.00_14.0.23816.0_x64__8wekyb3d8bbwe.Appx file to your specified folder.
|
||||
2. Click the **Download** button under **Microsoft.NET.Native.Runtime.1.1_1.1.23406.0_x64__8wekyb3d8bbwe**. This downloads the Microsoft.NET.Native.Runtime.1.1_1.1.23406.0_x64__8wekyb3d8bbwe.Appx file to your specified folder.
|
||||
1. Click the **Download** button under **Microsoft.VCLibs.140.00_14.0.23816.0_x64__8wekyb3d8bbwe**. This downloads the Microsoft.VCLibs.140.00_14.0.23816.0_x64__8wekyb3d8bbwe.Appx file to your specified folder.
|
||||
2. Click the **Download** button under **Microsoft.NET.Native.Runtime.1.1_1.1.23406.0_x64__8wekyb3d8bbwe**. This downloads the Microsoft.NET.Native.Runtime.1.1_1.1.23406.0_x64__8wekyb3d8bbwe.Appx file to your specified folder.
|
||||
|
||||
>[!NOTE]
|
||||
>Only the 64-bit (x64) version of each framework is required for Surface devices. Surface devices are native 64-bit UEFI devices and are not compatible with 32-bit (x86) versions of Windows that would require 32-bit frameworks.
|
||||
|
||||
## Install Surface app on your computer with PowerShell
|
||||
The following procedure provisions the Surface app onto your computer and makes it available for any user accounts created on the computer afterwards.
|
||||
1. Using the procedure described in the [How to download Surface app from a Microsoft Store for Business account](#download-surface-app-from-a-microsoft-store-for-business-account) section of this article, download the Surface app AppxBundle and license file.
|
||||
2. Begin an elevated PowerShell session.
|
||||
1. Using the procedure described in the [How to download Surface app from a Microsoft Store for Business account](#download-surface-app-from-a-microsoft-store-for-business-account) section of this article, download the Surface app AppxBundle and license file.
|
||||
2. Begin an elevated PowerShell session.
|
||||
|
||||
>[!NOTE]
|
||||
>If you don’t run PowerShell as an Administrator, the session won’t have the required permissions to install the app.
|
||||
|
||||
3. In the elevated PowerShell session, copy and paste the following command:
|
||||
3. In the elevated PowerShell session, copy and paste the following command:
|
||||
```
|
||||
Add-AppxProvisionedPackage –Online –PackagePath <DownloadPath>\ Microsoft.SurfaceHub_10.0.342.0_neutral_~_8wekyb3d8bbwe.AppxBundle –LicensePath <DownloadPath>\ Microsoft.SurfaceHub_8wekyb3d8bbwe_a53ef8ab-9dbd-dec1-46c5-7b664d4dd003.xml
|
||||
```
|
||||
@ -125,7 +125,7 @@ The following procedure provisions the Surface app onto your computer and makes
|
||||
Add-AppxProvisionedPackage –Online –PackagePath c:\Temp\ Microsoft.SurfaceHub_10.0.342.0_neutral_~_8wekyb3d8bbwe.AppxBundle –LicensePath c:\Temp\ Microsoft.SurfaceHub_8wekyb3d8bbwe_a53ef8ab-9dbd-dec1-46c5-7b664d4dd003.xml
|
||||
```
|
||||
|
||||
4. The Surface app will now be available on your current Windows computer.
|
||||
4. The Surface app will now be available on your current Windows computer.
|
||||
|
||||
Before the Surface app is functional on the computer where it has been provisioned, you must also provision the frameworks described earlier in this article. To provision these frameworks, use the following procedure in the elevated PowerShell session you used to provision the Surface app.
|
||||
|
||||
@ -151,18 +151,18 @@ The following procedure uses MDT to automate installation of the Surface app at
|
||||
* Working Directory: %DEPLOYROOT%\Applications\SurfaceApp
|
||||
|
||||
For the Surface app to function on the target computer, it will also require the frameworks described earlier in this article. Use the following procedure to import the frameworks required for the Surface app into MDT and to configure them as dependencies.
|
||||
1. Using the procedure described earlier in this article, download the framework files. Store each framework in a separate folder.
|
||||
2. Using the New Application Wizard in the MDT Deployment Workbench, import the downloaded files as a new **Application with source files**.
|
||||
3. On the **Command Details** page, type the file name of each application you downloaded in the **Command** field and the default Working Directory.
|
||||
1. Using the procedure described earlier in this article, download the framework files. Store each framework in a separate folder.
|
||||
2. Using the New Application Wizard in the MDT Deployment Workbench, import the downloaded files as a new **Application with source files**.
|
||||
3. On the **Command Details** page, type the file name of each application you downloaded in the **Command** field and the default Working Directory.
|
||||
|
||||
To configure the frameworks as dependencies of the Surface app, use this process:
|
||||
1. Open the properties of the Surface app in the MDT Deployment Workbench.
|
||||
2. Click the **Dependencies** tab, and then click **Add**.
|
||||
3. Select the check box for each framework using the name you provided in the New Application Wizard.
|
||||
1. Open the properties of the Surface app in the MDT Deployment Workbench.
|
||||
2. Click the **Dependencies** tab, and then click **Add**.
|
||||
3. Select the check box for each framework using the name you provided in the New Application Wizard.
|
||||
|
||||
After import, the Surface app will be available for selection in the **Applications** step of the Windows Deployment Wizard. You can also install the application automatically by specifying the application in the deployment task sequence by following this process:
|
||||
1. Open your deployment task sequence in the MDT Deployment Workbench.
|
||||
2. Add a new **Install Application** task in the **State Restore** section of deployment.
|
||||
3. Select **Install a single application** and specify the **Surface App** as the **Application to be installed**.
|
||||
1. Open your deployment task sequence in the MDT Deployment Workbench.
|
||||
2. Add a new **Install Application** task in the **State Restore** section of deployment.
|
||||
3. Select **Install a single application** and specify the **Surface App** as the **Application to be installed**.
|
||||
|
||||
For more information about including apps into your Windows deployments, see [Deploy Windows 10 with the Microsoft Deployment Toolkit](https://technet.microsoft.com/itpro/windows/deploy/deploy-windows-10-with-the-microsoft-deployment-toolkit).
|
||||
|
@ -579,10 +579,10 @@ After the task sequence is created it can be modified for increased automation,
|
||||
|
||||
8. On the **Properties** tab of the new **Install Application** step, enter **Install Microsoft Office 2016 Click-to-Run** in the **Name** field.
|
||||
9. Click **Install a Single Application**, and then click **Browse** to view available applications that have been imported into the deployment share.
|
||||
10. Select Office 2016 Click-to-Run from the list of applications, and then click **OK**.
|
||||
11. Repeat Steps 6 through 10 for the Surface app.
|
||||
12. Expand the **Preinstall** folder, and then click the **Enable BitLocker (Offline)** step.
|
||||
13. Open the **Add** menu again and choose **Set Task Sequence Variable** from under the **General** menu.
|
||||
10. Select Office 2016 Click-to-Run from the list of applications, and then click **OK**.
|
||||
11. Repeat Steps 6 through 10 for the Surface app.
|
||||
12. Expand the **Preinstall** folder, and then click the **Enable BitLocker (Offline)** step.
|
||||
13. Open the **Add** menu again and choose **Set Task Sequence Variable** from under the **General** menu.
|
||||
14. On the **Properties** tab of the new **Set Task Sequence Variable** step (as shown in Figure 22), configure the following options:
|
||||
* **Name** – Set DriverGroup001
|
||||
* **Task Sequence Variable** – DriverGroup001
|
||||
@ -592,8 +592,8 @@ After the task sequence is created it can be modified for increased automation,
|
||||
|
||||
*Figure 22. Configure a new Set Task Sequence Variable step in the deployment task sequence*
|
||||
|
||||
15. Select the **Inject Drivers** step, the next step in the task sequence.
|
||||
16. On the **Properties** tab of the **Inject Drivers** step (as shown in Figure 23), configure the following options:
|
||||
15. Select the **Inject Drivers** step, the next step in the task sequence.
|
||||
16. On the **Properties** tab of the **Inject Drivers** step (as shown in Figure 23), configure the following options:
|
||||
* In the **Choose a selection profile** drop-down menu, select **Nothing**.
|
||||
* Click the **Install all drivers from the selection profile** button.
|
||||
|
||||
@ -601,7 +601,7 @@ After the task sequence is created it can be modified for increased automation,
|
||||
|
||||
*Figure 23. Configure the deployment task sequence not to choose the drivers to inject into Windows*
|
||||
|
||||
17. Click **OK** to apply changes to the task sequence and close the task sequence properties window.
|
||||
17. Click **OK** to apply changes to the task sequence and close the task sequence properties window.
|
||||
|
||||
### Configure deployment share rules
|
||||
|
||||
|
@ -63,15 +63,15 @@ To create a Surface UEFI configuration package, follow these steps:
|
||||
|
||||
*Figure 4. Disable or enable individual Surface components*
|
||||
|
||||
11. Click **Next**.
|
||||
12. To enable or disable advanced options in Surface UEFI or the display of Surface UEFI pages, on the **Choose the advanced settings for your devices** page, click the slider beside the desired setting to configure that option to **On** or **Off** (shown in Figure 5). In the **UEFI Front Page** section, you can use the sliders for **Security**, **Devices**, and **Boot** to control what pages are available to users who boot into Surface UEFI. (For more information about Surface UEFI settings, see [Manage Surface UEFI settings](https://technet.microsoft.com/itpro/surface/manage-surface-uefi-settings).) Click **Build** when you have finished selecting options to generate and save the package.
|
||||
11. Click **Next**.
|
||||
12. To enable or disable advanced options in Surface UEFI or the display of Surface UEFI pages, on the **Choose the advanced settings for your devices** page, click the slider beside the desired setting to configure that option to **On** or **Off** (shown in Figure 5). In the **UEFI Front Page** section, you can use the sliders for **Security**, **Devices**, and **Boot** to control what pages are available to users who boot into Surface UEFI. (For more information about Surface UEFI settings, see [Manage Surface UEFI settings](https://technet.microsoft.com/itpro/surface/manage-surface-uefi-settings).) Click **Build** when you have finished selecting options to generate and save the package.
|
||||
|
||||

|
||||
|
||||
*Figure 5. Control advanced Surface UEFI settings and Surface UEFI pages with SEMM*
|
||||
|
||||
13. In the **Save As** dialog box, specify a name for the Surface UEFI configuration package, browse to the location where you would like to save the file, and then click **Save**.
|
||||
14. When the package is created and saved, the **Successful** page is displayed.
|
||||
13. In the **Save As** dialog box, specify a name for the Surface UEFI configuration package, browse to the location where you would like to save the file, and then click **Save**.
|
||||
14. When the package is created and saved, the **Successful** page is displayed.
|
||||
|
||||
>[!NOTE]
|
||||
>Record the certificate thumbprint characters that are displayed on this page, as shown in Figure 6. You will need these characters to confirm enrollment of new Surface devices in SEMM. Click **End** to complete package creation and close Microsoft Surface UEFI Configurator.
|
||||
|
@ -59,9 +59,9 @@ SDT for Business is supported on Surface 3 and later devices, including:
|
||||
|
||||
To create an SDT package that you can distribute to users in your organization:
|
||||
|
||||
1. Sign in to your Surface device using the Administrator account.
|
||||
2. Download SDT Windows Installer Package (.msi) from the [Surface Tools for IT download page](https://www.microsoft.com/download/details.aspx?id=46703) and copy it to a preferred location on your Surface device, such as Desktop.
|
||||
3. The SDT setup wizard appears, as shown in figure 1. Click **Next**.
|
||||
1. Sign in to your Surface device using the Administrator account.
|
||||
2. Download SDT Windows Installer Package (.msi) from the [Surface Tools for IT download page](https://www.microsoft.com/download/details.aspx?id=46703) and copy it to a preferred location on your Surface device, such as Desktop.
|
||||
3. The SDT setup wizard appears, as shown in figure 1. Click **Next**.
|
||||
|
||||
>[!NOTE]
|
||||
>If the setup wizard does not appear, ensure that you are signed into the Administrator account on your computer.
|
||||
@ -72,15 +72,15 @@ To create an SDT package that you can distribute to users in your organization:
|
||||
|
||||
4. When the SDT setup wizard appears, click **Next**, accept the End User License Agreement (EULA)
|
||||
|
||||
5. On the Install Options screen, change the default install location if desired.
|
||||
6. Under Setup Type, select **Advanced**.
|
||||
5. On the Install Options screen, change the default install location if desired.
|
||||
6. Under Setup Type, select **Advanced**.
|
||||
|
||||
>[!NOTE]
|
||||
>The standard option allows users to run the diagnostic tool directly on their Surface device provided they are signed into their device using an Administrator account.
|
||||
|
||||

|
||||
|
||||
7. Click **Next** and then click **Install**.
|
||||
7. Click **Next** and then click **Install**.
|
||||
|
||||
## Installing using the command line
|
||||
If desired, you can install SDT at a command prompt and set a custom flag to install the tool in admin mode. SDT contains the following install option flags:
|
||||
@ -90,7 +90,7 @@ If desired, you can install SDT at a command prompt and set a custom flag to ins
|
||||
|
||||
### To install SDT from the command line:
|
||||
|
||||
1. Open a command prompt and enter:
|
||||
1. Open a command prompt and enter:
|
||||
|
||||
```
|
||||
msiexec.exe /i <the path of installer> ADMINMODE=1.
|
||||
@ -116,8 +116,8 @@ In addition to the .exe file, SDT installs a JSON file and an admin.dll file (mo
|
||||
|
||||
Creating a custom package allows you to target the tool to specific known issues.
|
||||
|
||||
1. Click **Start > Run**, enter **Surface** and then click **Surface Diagnostic Toolkit for Business**.
|
||||
2. When the tool opens, click **Create Custom Package**, as shown in figure 3.
|
||||
1. Click **Start > Run**, enter **Surface** and then click **Surface Diagnostic Toolkit for Business**.
|
||||
2. When the tool opens, click **Create Custom Package**, as shown in figure 3.
|
||||
|
||||

|
||||
|
||||
|
@ -16,9 +16,9 @@ manager: dansimp
|
||||
|
||||
This topic explains how to use the Surface Diagnostic Toolkit (SDT) to help users in your organization run the tool to identify and diagnose issues with the Surface device. Successfully running SDT can quickly determine if a reported issue is caused by failed hardware or user error.
|
||||
|
||||
1. Direct the user to install [the SDT package](surface-diagnostic-toolkit-business.md#create-custom-sdt) from a software distribution point or network share. After it is installed, you’re ready to guide the user through a series of tests.
|
||||
1. Direct the user to install [the SDT package](surface-diagnostic-toolkit-business.md#create-custom-sdt) from a software distribution point or network share. After it is installed, you’re ready to guide the user through a series of tests.
|
||||
|
||||
2. Begin at the home page, which allows users to enter a description of the issue, and click **Continue**, as shown in figure 1.
|
||||
2. Begin at the home page, which allows users to enter a description of the issue, and click **Continue**, as shown in figure 1.
|
||||
|
||||

|
||||
|
||||
@ -63,9 +63,9 @@ For each test, if functionality does not work as expected and the user clicks **
|
||||
|
||||
*Figure 4. Running hardware diagnostics*
|
||||
|
||||
1. If the brightness successfully adjusts from 0-100 percent as expected, direct the user to click **Yes** and then click **Continue**.
|
||||
2. If the brightness fails to adjust from 0-100 percent as expected, direct the user to click **No** and then click **Continue**.
|
||||
3. Guide users through remaining tests as appropriate. When finished, SDT automatically provides a high-level summary of the report, including the possible causes of any hardware issues along with guidance for resolution.
|
||||
1. If the brightness successfully adjusts from 0-100 percent as expected, direct the user to click **Yes** and then click **Continue**.
|
||||
2. If the brightness fails to adjust from 0-100 percent as expected, direct the user to click **No** and then click **Continue**.
|
||||
3. Guide users through remaining tests as appropriate. When finished, SDT automatically provides a high-level summary of the report, including the possible causes of any hardware issues along with guidance for resolution.
|
||||
|
||||
|
||||
### Repairing applications
|
||||
|
@ -118,9 +118,9 @@ To initiate a Recovery Request, follow these steps:
|
||||
|
||||
*Figure 10. Click Recovery Request to begin the process to approve a Recovery Request*
|
||||
|
||||
11. Click **Certificate Protection** to authenticate the Recovery Request with the SEMM certificate.
|
||||
12. Browse to and select your SEMM certificate file, and then click **OK**.
|
||||
13. When you are prompted to enter the certificate password as shown in Figure 11, type and confirm the password for the certificate file, and then click **OK**.
|
||||
11. Click **Certificate Protection** to authenticate the Recovery Request with the SEMM certificate.
|
||||
12. Browse to and select your SEMM certificate file, and then click **OK**.
|
||||
13. When you are prompted to enter the certificate password as shown in Figure 11, type and confirm the password for the certificate file, and then click **OK**.
|
||||
|
||||

|
||||
|
||||
@ -137,7 +137,7 @@ To initiate a Recovery Request, follow these steps:
|
||||
* If you displayed the Recovery Request (Reset Request) as a QR Code and then used a messaging or email application to send the code to the computer with Microsoft Surface UEFI Configurator, copy and paste the code into the provided field.
|
||||
* If you saved the Recovery Request (Reset Request) as a file to a USB drive, click the **Import** button, browse to and select the Recovery Request (Reset Request) file, and then click **OK**.
|
||||
|
||||
16. The reset verification code is displayed in Microsoft Surface UEFI Configurator, as shown in Figure 13.
|
||||
16. The reset verification code is displayed in Microsoft Surface UEFI Configurator, as shown in Figure 13.
|
||||
|
||||

|
||||
|
||||
@ -145,13 +145,13 @@ To initiate a Recovery Request, follow these steps:
|
||||
|
||||
* Click the **Share** button to send the reset verification code by email.
|
||||
|
||||
17. Enter the reset verification code in the provided field on the Surface device (shown in Figure 8), and then click or press **Verify** to reset the device and unenroll the device from SEMM.
|
||||
18. Click or press **Restart now** on the **SEMM reset successful** page to complete the unenrollment from SEMM, as shown in Figure 14.
|
||||
17. Enter the reset verification code in the provided field on the Surface device (shown in Figure 8), and then click or press **Verify** to reset the device and unenroll the device from SEMM.
|
||||
18. Click or press **Restart now** on the **SEMM reset successful** page to complete the unenrollment from SEMM, as shown in Figure 14.
|
||||
|
||||

|
||||
|
||||
*Figure 14. Successful unenrollment from SEMM*
|
||||
|
||||
19. Click **End** in Microsoft Surface UEFI Configurator to complete the Recovery Request (Reset Request) process and close Microsoft Surface UEFI Configurator.
|
||||
19. Click **End** in Microsoft Surface UEFI Configurator to complete the Recovery Request (Reset Request) process and close Microsoft Surface UEFI Configurator.
|
||||
|
||||
|
||||
|
@ -141,23 +141,23 @@ In the previous example for including drivers for a POS system, you would also n
|
||||
|
||||
9. Click the **Task Sequence** tab to view the steps that are included in the new task sequence.
|
||||
|
||||
10. Select the **Windows Update (Pre-Application Installation)** step, and then click **Add**.
|
||||
10. Select the **Windows Update (Pre-Application Installation)** step, and then click **Add**.
|
||||
|
||||
11. Hover the mouse over **General** under the **Add** menu, and then click **Install Application**. This will add a new step after the selected step for the installation of a specific application as shown in Figure 3.
|
||||
11. Hover the mouse over **General** under the **Add** menu, and then click **Install Application**. This will add a new step after the selected step for the installation of a specific application as shown in Figure 3.
|
||||
|
||||

|
||||
|
||||
*Figure 3. A new Install Application step for Sample POS App*
|
||||
|
||||
12. On the **Properties** tab of the new **Install Application** step, enter **Install - Sample POS App** in the **Name** field, where *Sample POS App* is the name of your app.
|
||||
12. On the **Properties** tab of the new **Install Application** step, enter **Install - Sample POS App** in the **Name** field, where *Sample POS App* is the name of your app.
|
||||
|
||||
13. Click **Install a Single Application**, and then click **Browse** to view available applications that have been imported into the deployment share.
|
||||
13. Click **Install a Single Application**, and then click **Browse** to view available applications that have been imported into the deployment share.
|
||||
|
||||
14. Select your app from the list of applications, and then click **OK**.
|
||||
14. Select your app from the list of applications, and then click **OK**.
|
||||
|
||||
15. Click **OK** to close the task sequence properties.
|
||||
15. Click **OK** to close the task sequence properties.
|
||||
|
||||
16. Close the Deployment Workbench.
|
||||
16. Close the Deployment Workbench.
|
||||
|
||||
## Work with existing deployment shares
|
||||
|
||||
|
@ -182,9 +182,9 @@ Use video to create a project summary.
|
||||
|
||||
9. Select the first card in the Storyboard (the video of the project materials) and select **Text**, type a title in, a text style, a layout, and select **Done**.
|
||||
|
||||
10. Select the third card in the Storyboard (the video of the children assembling the maze) and select **Trim**. Drag the trim handle on the left to shorten the duration of the clip and select **Done**.
|
||||
10. Select the third card in the Storyboard (the video of the children assembling the maze) and select **Trim**. Drag the trim handle on the left to shorten the duration of the clip and select **Done**.
|
||||
|
||||
11. Select the last card on the Storyboard and select **3D effects**.
|
||||
11. Select the last card on the Storyboard and select **3D effects**.
|
||||
1. Position the playback indicator to be roughly 1 second into the video clip, or when the boy moves down to examine the laser.
|
||||
2. Find the **lightning bolt** effect and click or drag to add it to the scene. Rotate, scale, and position the effect so it looks like the lightning is coming out of the laser beam and hitting the black back of the mirror.
|
||||
3. Position the blue anchor over the end of the laser pointer in the video and toggle on **Attach to a point** for the lightning bolt effect to anchor the effect in the scene.
|
||||
|
@ -1247,7 +1247,7 @@ You can use Windows Deployment Services in conjunction with System Center Config
|
||||
|
||||
To support PXE boot requests, you install the PXE service point site system role. Then, you must configure one or more distribution points to respond to PXE boot request.
|
||||
For more information about how to perform this step, see [Install site system roles for System Center Configuration Manager](https://technet.microsoft.com/library/mt704036.aspx), [Use PXE to deploy Windows over the network with System Center Configuration Manager](https://technet.microsoft.com/library/mt627940.aspx), and [Configuring distribution points to accept PXE requests](https://technet.microsoft.com/library/mt627944.aspx#BKMK_PXEDistributionPoint).
|
||||
3. Configure the appropriate boot images (Windows PE images) to deploy from the PXE-enabled distribution point.
|
||||
3. Configure the appropriate boot images (Windows PE images) to deploy from the PXE-enabled distribution point.
|
||||
|
||||
Before a device can start a boot image from a PXE-enabled distribution point, you must change the properties of the boot image to enable PXE booting. Typically, you create this boot image when you created your MDT task sequence in the Configuration Manager console.
|
||||
|
||||
|
@ -123,10 +123,10 @@ If you want to delete either (or both) the Skype and the Xbox accounts, here’s
|
||||
To delete a Skype account, you can follow the instructions here: [How do I close my Skype account?](https://go.microsoft.com/fwlink/?LinkId=816515)
|
||||
|
||||
If you need help deleting the account, you can contact Skype customer service by going to the [Skype support request page](https://go.microsoft.com/fwlink/?LinkId=816519). You may need to sign in and specify a Skype account. Once you’ve signed in, you can:
|
||||
1. Select a help topic (**Account and Password**)
|
||||
2. Select a related problem (**Deleting an account**)
|
||||
3. Click **Next**.
|
||||
4. Select a contact method to get answers to your questions.
|
||||
1. Select a help topic (**Account and Password**)
|
||||
2. Select a related problem (**Deleting an account**)
|
||||
3. Click **Next**.
|
||||
4. Select a contact method to get answers to your questions.
|
||||
|
||||
|
||||
#### Xbox
|
||||
|
@ -49,9 +49,9 @@ You can purchase individual Minecraft: Education Edition subscriptions for you a
|
||||
|
||||
To purchase individual Minecraft: Education Edition subscriptions (i.e. direct purchase):
|
||||
|
||||
1. Sign in to [Microsoft Store for Education](https://educationstore.microsoft.com/) with your Office 365 account.
|
||||
2. Click on [Minecraft: Education Edition](https://educationstore.microsoft.com/en-us/store/details/minecraft-education-edition/9nblggh4r2r6) (or use Search the Store to find it)
|
||||
3. Click **Buy**
|
||||
1. Sign in to [Microsoft Store for Education](https://educationstore.microsoft.com/) with your Office 365 account.
|
||||
2. Click on [Minecraft: Education Edition](https://educationstore.microsoft.com/en-us/store/details/minecraft-education-edition/9nblggh4r2r6) (or use Search the Store to find it)
|
||||
3. Click **Buy**
|
||||
|
||||
>[!Note]
|
||||
>Administrators can restrict the ability for teachers to purchase applications in the Microsoft Store for Education. If you do not have the ability to Buy, contact your school administration or IT administrator.
|
||||
|
@ -61,13 +61,13 @@ People in your org can request license for apps that they need, or that others n
|
||||
|
||||
## Acquire apps
|
||||
**To acquire an app**
|
||||
1. Sign in to http://businessstore.microsoft.com
|
||||
2. Select **Shop for my group**, or use Search to find an app.
|
||||
3. Select the app you want to purchase.
|
||||
4. On the product description page, choose your license type - either online or offline.
|
||||
1. Sign in to http://businessstore.microsoft.com
|
||||
2. Select **Shop for my group**, or use Search to find an app.
|
||||
3. Select the app you want to purchase.
|
||||
4. On the product description page, choose your license type - either online or offline.
|
||||
5. Free apps will be added to **Products & services**. For apps with a price, you can set the quantity you want to buy. Type the quantity and select **Next**.
|
||||
6. If you don’t have a payment method saved in **Billing & payments**, we will prompt you for one.
|
||||
7. Add your credit card or debit card info, and select **Next**. Your card info is saved as a payment option on **Billing & payments - Payment methods**.
|
||||
6. If you don’t have a payment method saved in **Billing & payments**, we will prompt you for one.
|
||||
7. Add your credit card or debit card info, and select **Next**. Your card info is saved as a payment option on **Billing & payments - Payment methods**.
|
||||
|
||||
You’ll also need to have your business address saved on **My organization - Profile**. The address is used to generate tax rates. For more information on taxes for apps, see [organization tax information](https://docs.microsoft.com/microsoft-store/update-microsoft-store-for-business-account-settings#organization-tax-information).
|
||||
|
||||
|
@ -75,10 +75,10 @@ For online-licensed apps, you can assign apps directly to people in your organiz
|
||||
|
||||
**To assign an app to an employee**
|
||||
|
||||
1. Sign in to the [Microsoft Store for Business](https://businessstore.microsoft.com) or [Microsoft Store for Education](https://businessstore.microsoft.com).
|
||||
2. Click **Manage**, and then choose **Inventory**.
|
||||
3. Find an app, click the ellipses, and then choose **Assign to people**.
|
||||
4. Type the email address for the employee that you're assigning the app to, and click **Confirm**.
|
||||
1. Sign in to the [Microsoft Store for Business](https://businessstore.microsoft.com) or [Microsoft Store for Education](https://businessstore.microsoft.com).
|
||||
2. Click **Manage**, and then choose **Inventory**.
|
||||
3. Find an app, click the ellipses, and then choose **Assign to people**.
|
||||
4. Type the email address for the employee that you're assigning the app to, and click **Confirm**.
|
||||
|
||||
Employees will receive an email with a link that will install the app on their device. Click the link to start the Microsoft Store app, and then click **Install**. Also, in the Microsoft Store app, they can find the app under **My Library**.
|
||||
|
||||
@ -103,9 +103,9 @@ Employees can claim apps that admins added to the private store by doing the fol
|
||||
### Get and remove private store apps
|
||||
**To claim an app from the private store**
|
||||
|
||||
1. Sign in to your computer with your Azure Active Directory (AD) credentials, and start the Microsoft Store app.
|
||||
2. Click the private store tab.
|
||||
3. Click the app you want to install, and then click **Install**.
|
||||
1. Sign in to your computer with your Azure Active Directory (AD) credentials, and start the Microsoft Store app.
|
||||
2. Click the private store tab.
|
||||
3. Click the app you want to install, and then click **Install**.
|
||||
|
||||
Another way to distribute apps is by assigning them to people in your organization.
|
||||
|
||||
|
@ -55,10 +55,10 @@ Refunds work a little differently for free apps, and apps that have a price. In
|
||||
|
||||
Reclaim licenses, and then request a refund. If you haven't assigned licenses, start on step 5.
|
||||
1. Sign in to the [Microsoft Store for Business](https://businessstore.microsoft.com) or [Microsoft Store for Education](https://educationstore.microsoft.com).
|
||||
2. Click **Manage**, and then choose **Apps & software**.
|
||||
3. Find the app you want to refund, click the ellipses under **Actions**, and then choose **View license details**.
|
||||
2. Click **Manage**, and then choose **Apps & software**.
|
||||
3. Find the app you want to refund, click the ellipses under **Actions**, and then choose **View license details**.
|
||||
4. Select the people who you want to reclaim license from, click the ellipses under **Actions**, and then choose **Reclaim licenses**.
|
||||
5. Click **Order history**, click the order you want to refund, and click **Refund order**.
|
||||
5. Click **Order history**, click the order you want to refund, and click **Refund order**.
|
||||
|
||||
For free apps, the app will be removed from your inventory in **Apps & software**.
|
||||
|
||||
|
@ -94,7 +94,7 @@ If you qualify for tax-exempt status in your market, start a service request to
|
||||
|
||||
**To start a service request**
|
||||
1. Sign in to the [Microsoft Store for Business](https://businessstore.microsoft.com).
|
||||
2. Select **Manage**, click **Support**, and then under **Store settings & configuration** select **Create technical support ticket**.
|
||||
2. Select **Manage**, click **Support**, and then under **Store settings & configuration** select **Create technical support ticket**.
|
||||
|
||||
You’ll need this documentation:
|
||||
|
||||
|
@ -40,8 +40,8 @@ Benefits of this design change include:
|
||||
>**Try This**
|
||||
>
|
||||
> To see the refactoring behavior, create a Windows 10 version 1703 VM and configure the memory settings as follows:
|
||||
> 1. To see grouped processes, set the RAM to 3484 MB or less. Restart the VM and then open Task Manager.
|
||||
> 2. To see separated processes, set the RAM to 3486 MB or greater. Restart the VM and then open Task Manager.
|
||||
> 1. To see grouped processes, set the RAM to 3484 MB or less. Restart the VM and then open Task Manager.
|
||||
> 2. To see separated processes, set the RAM to 3486 MB or greater. Restart the VM and then open Task Manager.
|
||||
|
||||
|
||||
Refactoring also makes it easier to view running processes in Task Manager. You can look at Task Manager and know exactly which service is using what resources, without having to expand many separate host groups.
|
||||
|
@ -50,7 +50,7 @@ Requirements:
|
||||
- Enterprise has MDM service already configured
|
||||
- Enterprise AD must be registered with Azure AD
|
||||
|
||||
1. Run GPEdit.msc
|
||||
1. Run GPEdit.msc
|
||||
|
||||
Click Start, then in the text box type gpedit.
|
||||
|
||||
@ -62,11 +62,11 @@ Requirements:
|
||||
|
||||

|
||||
|
||||
4. Double-click **Auto MDM Enrollment with AAD Token**.
|
||||
4. Double-click **Auto MDM Enrollment with AAD Token**.
|
||||
|
||||

|
||||
|
||||
5. Click **Enable**, then click **OK**.
|
||||
5. Click **Enable**, then click **OK**.
|
||||
|
||||
A task is created and scheduled to run every 5 minutes for the duration of 1 day. The task is called " Schedule created by enrollment client for automatically enrolling in MDM from AAD."
|
||||
|
||||
@ -76,9 +76,9 @@ Requirements:
|
||||
|
||||

|
||||
|
||||
6. To verify successful enrollment to MDM , click **Start > Settings > Accounts > Access work or school**, then select your domain account.
|
||||
6. To verify successful enrollment to MDM , click **Start > Settings > Accounts > Access work or school**, then select your domain account.
|
||||
|
||||
7. Click **Info** to see the MDM enrollment information.
|
||||
7. Click **Info** to see the MDM enrollment information.
|
||||
|
||||

|
||||
|
||||
@ -91,9 +91,9 @@ Requirements:
|
||||
|
||||

|
||||
|
||||
2. Under **Best match**, click **Task Scheduler** to launch it.
|
||||
2. Under **Best match**, click **Task Scheduler** to launch it.
|
||||
|
||||
3. In **Task Scheduler Library**, open **Microsoft > Windows** , then click **EnterpriseMgmt**.
|
||||
3. In **Task Scheduler Library**, open **Microsoft > Windows** , then click **EnterpriseMgmt**.
|
||||
|
||||

|
||||
|
||||
@ -122,11 +122,11 @@ Requirements:
|
||||
> 5. Restart the Primary Domain Controller for the policy to be available.
|
||||
> This procedure will work for any future version as well.
|
||||
|
||||
1. Create a Group Policy Object (GPO) and enable the Group Policy **Computer Configuration** > **Policies** > **Administrative Templates** > **Windows Components** > **MDM** > **Enable automatic MDM enrollment using default Azure AD credentials**.
|
||||
2. Create a Security Group for the PCs.
|
||||
3. Link the GPO.
|
||||
4. Filter using Security Groups.
|
||||
5. Enforce a GPO link.
|
||||
1. Create a Group Policy Object (GPO) and enable the Group Policy **Computer Configuration** > **Policies** > **Administrative Templates** > **Windows Components** > **MDM** > **Enable automatic MDM enrollment using default Azure AD credentials**.
|
||||
2. Create a Security Group for the PCs.
|
||||
3. Link the GPO.
|
||||
4. Filter using Security Groups.
|
||||
5. Enforce a GPO link.
|
||||
|
||||
> [!NOTE]
|
||||
> Version 1903 (March 2019) is actually on the Insider program and doesn't yet contain a downloadable version of Templates (version 1903).
|
||||
|
@ -1463,13 +1463,13 @@ _**Sync the browser settings automatically**_
|
||||
|
||||
_**Prevent syncing of browser settings and prevent users from turning it on**_
|
||||
|
||||
1. Set **DoNotSyncBrowserSettings** to 2 (Prevented/turned off).
|
||||
2. Set **PreventUsersFromTurningOnBrowserSyncing** to 1 (Prevented/turned off).
|
||||
1. Set **DoNotSyncBrowserSettings** to 2 (Prevented/turned off).
|
||||
2. Set **PreventUsersFromTurningOnBrowserSyncing** to 1 (Prevented/turned off).
|
||||
|
||||
_**Prevent syncing of browser settings and let users turn on syncing**_
|
||||
|
||||
1. Set **DoNotSyncBrowserSettings** to 2 (Prevented/turned off).
|
||||
2. Set **PreventUsersFromTurningOnBrowserSyncing** to 0 (Allowed/turned on).
|
||||
1. Set **DoNotSyncBrowserSettings** to 2 (Prevented/turned off).
|
||||
2. Set **PreventUsersFromTurningOnBrowserSyncing** to 0 (Allowed/turned on).
|
||||
|
||||
_**Turn syncing off by default but don’t disable**_
|
||||
|
||||
@ -1550,13 +1550,13 @@ _**Sync the browser settings automatically**_
|
||||
|
||||
_**Prevent syncing of browser settings and prevent users from turning it on**_
|
||||
|
||||
1. Set **DoNotSyncBrowserSettings** to 2 (Prevented/turned off).
|
||||
2. Set **PreventUsersFromTurningOnBrowserSyncing** to 1 (Prevented/turned off).
|
||||
1. Set **DoNotSyncBrowserSettings** to 2 (Prevented/turned off).
|
||||
2. Set **PreventUsersFromTurningOnBrowserSyncing** to 1 (Prevented/turned off).
|
||||
|
||||
_**Prevent syncing of browser settings and let users turn on syncing**_
|
||||
|
||||
1. Set **DoNotSyncBrowserSettings** to 2 (Prevented/turned off).
|
||||
2. Set **PreventUsersFromTurningOnBrowserSyncing** to 0 (Allowed/turned on).
|
||||
1. Set **DoNotSyncBrowserSettings** to 2 (Prevented/turned off).
|
||||
2. Set **PreventUsersFromTurningOnBrowserSyncing** to 0 (Allowed/turned on).
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
@ -131,7 +131,7 @@ If the BCD has the correct entries, check whether the **winload** and **bootmgr*
|
||||
|
||||
If the files are missing, and you want to rebuild the boot files, follow these steps:
|
||||
|
||||
1. Copy all the contents under the **SYSTEM** partition to another location. Alternatively, you can use the command prompt to navigate to the OS drive, create a new folder, and then copy all the files and folders from the **SYSTEM** volume, as follows:
|
||||
1. Copy all the contents under the **SYSTEM** partition to another location. Alternatively, you can use the command prompt to navigate to the OS drive, create a new folder, and then copy all the files and folders from the **SYSTEM** volume, as follows:
|
||||
|
||||
```
|
||||
D:\> Mkdir BootBackup
|
||||
@ -155,13 +155,13 @@ R:\> Copy *.* D:\BootBackup
|
||||
|
||||
If you do not have a Windows 10 ISO, you must format the partition and copy **bootmgr** from another working computer that has a similar Windows build. To do this, follow these steps:
|
||||
|
||||
1. Start **Notepad** .
|
||||
1. Start **Notepad** .
|
||||
|
||||
2. Press Ctrl+O.
|
||||
2. Press Ctrl+O.
|
||||
|
||||
3. Navigate to the system partition (in this example, it is R).
|
||||
3. Navigate to the system partition (in this example, it is R).
|
||||
|
||||
4. Right-click the partition, and then format it.
|
||||
4. Right-click the partition, and then format it.
|
||||
|
||||
### Troubleshooting if this issue occurs after a Windows Update installation
|
||||
|
||||
@ -175,31 +175,31 @@ After you run this command, you will see the **Install pending** and **Uninstall
|
||||
|
||||

|
||||
|
||||
1. Run the `dism /Image:C:\ /Cleanup-Image /RevertPendingActions` command. Replace **C:** with the system partition for your computer.
|
||||
1. Run the `dism /Image:C:\ /Cleanup-Image /RevertPendingActions` command. Replace **C:** with the system partition for your computer.
|
||||
|
||||

|
||||
|
||||
2. Navigate to ***OSdriveLetter* :\Windows\WinSxS** , and then check whether the **pending.xml** file exists. If it does, rename it to **pending.xml.old**.
|
||||
2. Navigate to ***OSdriveLetter* :\Windows\WinSxS** , and then check whether the **pending.xml** file exists. If it does, rename it to **pending.xml.old**.
|
||||
|
||||
3. To revert the registry changes, type **regedit** at the command prompt to open **Registry Editor**.
|
||||
3. To revert the registry changes, type **regedit** at the command prompt to open **Registry Editor**.
|
||||
|
||||
4. Select **HKEY_LOCAL_MACHINE**, and then go to **File** > **Load Hive**.
|
||||
4. Select **HKEY_LOCAL_MACHINE**, and then go to **File** > **Load Hive**.
|
||||
|
||||
5. Navigate to **OSdriveLetter:\Windows\System32\config**, select the file that is named **COMPONENT** (with no extension), and then select **Open**. When you are prompted, enter the name **OfflineComponentHive** for the new hive
|
||||
5. Navigate to **OSdriveLetter:\Windows\System32\config**, select the file that is named **COMPONENT** (with no extension), and then select **Open**. When you are prompted, enter the name **OfflineComponentHive** for the new hive
|
||||
|
||||

|
||||
|
||||
6. Expand **HKEY_LOCAL_MACHINE\OfflineComponentHive**, and check whether the **PendingXmlIdentifier** key exists. Create a backup of the **OfflineComponentHive** key, and then delete the **PendingXmlIdentifier** key.
|
||||
6. Expand **HKEY_LOCAL_MACHINE\OfflineComponentHive**, and check whether the **PendingXmlIdentifier** key exists. Create a backup of the **OfflineComponentHive** key, and then delete the **PendingXmlIdentifier** key.
|
||||
|
||||
7. Unload the hive. To do this, highlight **OfflineComponentHive**, and then select **File** > **Unload hive**.
|
||||
7. Unload the hive. To do this, highlight **OfflineComponentHive**, and then select **File** > **Unload hive**.
|
||||
|
||||

|
||||
|
||||
8. Select **HKEY_LOCAL_MACHINE**, go to **File** > **Load Hive**, navigate to ***OSdriveLetter* :\Windows\System32\config**, select the file that is named **SYSTEM** (with no extension), and then select **Open** . When you are prompted, enter the name **OfflineSystemHive** for the new hive.
|
||||
8. Select **HKEY_LOCAL_MACHINE**, go to **File** > **Load Hive**, navigate to ***OSdriveLetter* :\Windows\System32\config**, select the file that is named **SYSTEM** (with no extension), and then select **Open** . When you are prompted, enter the name **OfflineSystemHive** for the new hive.
|
||||
|
||||
9. Expand **HKEY_LOCAL_MACHINE\OfflineSystemHive**, and then select the **Select** key. Check the data for the **Default** value.
|
||||
9. Expand **HKEY_LOCAL_MACHINE\OfflineSystemHive**, and then select the **Select** key. Check the data for the **Default** value.
|
||||
|
||||
10. If the data in **HKEY_LOCAL_MACHINE\OfflineSystemHive\Select\Default** is **1** , expand **HKEY_LOCAL_MACHINE\OfflineHive\ControlSet001**. If it is **2**, expand **HKEY_LOCAL_MACHINE\OfflineHive\ControlSet002**, and so on.
|
||||
10. If the data in **HKEY_LOCAL_MACHINE\OfflineSystemHive\Select\Default** is **1** , expand **HKEY_LOCAL_MACHINE\OfflineHive\ControlSet001**. If it is **2**, expand **HKEY_LOCAL_MACHINE\OfflineHive\ControlSet002**, and so on.
|
||||
|
||||
11. Expand **Control\Session Manager**. Check whether the **PendingFileRenameOperations** key exists. If it does, back up the **SessionManager** key, and then delete the **PendingFileRenameOperations** key.
|
||||
|
||||
@ -209,9 +209,9 @@ After you run this command, you will see the **Install pending** and **Uninstall
|
||||
|
||||
1. Follow steps 1-10 in the "Troubleshooting if this issue occurs after an Windows Update installation" section. (Step 11 does not apply to this procedure.)
|
||||
|
||||
2. Expand **Services**.
|
||||
2. Expand **Services**.
|
||||
|
||||
3. Make sure that the following registry keys exist under **Services**:
|
||||
3. Make sure that the following registry keys exist under **Services**:
|
||||
|
||||
* ACPI
|
||||
|
||||
|
@ -78,9 +78,9 @@ Reboot of the server will resolve the issue temporarily, but you would see all t
|
||||
|
||||
If you suspect that the machine is in a state of port exhaustion:
|
||||
|
||||
1. Try making an outbound connection. From the server/machine, access a remote share or try an RDP to another server or telnet to a server on a port. If the outbound connection fails for all of these, go to the next step.
|
||||
1. Try making an outbound connection. From the server/machine, access a remote share or try an RDP to another server or telnet to a server on a port. If the outbound connection fails for all of these, go to the next step.
|
||||
|
||||
2. Open event viewer and under the system logs, look for the events which clearly indicate the current state:
|
||||
2. Open event viewer and under the system logs, look for the events which clearly indicate the current state:
|
||||
|
||||
a. **Event ID 4227**
|
||||
|
||||
@ -133,12 +133,12 @@ For Windows 7 and Windows Server 2008 R2, you can update your Powershell version
|
||||
|
||||
If method 1 does not help you identify the process (prior to Windows 10 and Windows Server 2012 R2), then have a look at Task Manager:
|
||||
|
||||
1. Add a column called “handles” under details/processes.
|
||||
2. Sort the column handles to identify the process with the highest number of handles. Usually the process with handles greater than 3000 could be the culprit except for processes like System, lsass.exe, store.exe, sqlsvr.exe.
|
||||
1. Add a column called “handles” under details/processes.
|
||||
2. Sort the column handles to identify the process with the highest number of handles. Usually the process with handles greater than 3000 could be the culprit except for processes like System, lsass.exe, store.exe, sqlsvr.exe.
|
||||
|
||||

|
||||
|
||||
3. If any other process than these has a higher number, stop that process and then try to login using domain credentials and see if it succeeds.
|
||||
3. If any other process than these has a higher number, stop that process and then try to login using domain credentials and see if it succeeds.
|
||||
|
||||
### Method 3
|
||||
|
||||
@ -147,13 +147,13 @@ If Task Manager did not help you identify the process, then use Process Explorer
|
||||
Steps to use Process explorer:
|
||||
|
||||
1. [Download Process Explorer](https://docs.microsoft.com/sysinternals/downloads/process-explorer) and run it **Elevated**.
|
||||
2. Alt + click the column header, select **Choose Columns**, and on the **Process Performance** tab, add **Handle Count**.
|
||||
3. Select **View \ Show Lower Pane**.
|
||||
4. Select **View \ Lower Pane View \ Handles**.
|
||||
5. Click the **Handles** column to sort by that value.
|
||||
6. Examine the processes with higher handle counts than the rest (will likely be over 10,000 if you can't make outbound connections).
|
||||
7. Click to highlight one of the processes with a high handle count.
|
||||
8. In the lower pane, the handles listed as below are sockets. (Sockets are technically file handles).
|
||||
2. Alt + click the column header, select **Choose Columns**, and on the **Process Performance** tab, add **Handle Count**.
|
||||
3. Select **View \ Show Lower Pane**.
|
||||
4. Select **View \ Lower Pane View \ Handles**.
|
||||
5. Click the **Handles** column to sort by that value.
|
||||
6. Examine the processes with higher handle counts than the rest (will likely be over 10,000 if you can't make outbound connections).
|
||||
7. Click to highlight one of the processes with a high handle count.
|
||||
8. In the lower pane, the handles listed as below are sockets. (Sockets are technically file handles).
|
||||
|
||||
File \Device\AFD
|
||||
|
||||
|
@ -73,16 +73,16 @@ With Registry Editor, you can modify the following parameters for RPC. The RPC P
|
||||
|
||||
In this example ports 5000 through 6000 inclusive have been arbitrarily selected to help illustrate how the new registry key can be configured. This is not a recommendation of a minimum number of ports needed for any particular system.
|
||||
|
||||
1. Add the Internet key under: HKEY_LOCAL_MACHINE\Software\Microsoft\Rpc
|
||||
1. Add the Internet key under: HKEY_LOCAL_MACHINE\Software\Microsoft\Rpc
|
||||
|
||||
2. Under the Internet key, add the values "Ports" (MULTI_SZ), "PortsInternetAvailable" (REG_SZ), and "UseInternetPorts" (REG_SZ).
|
||||
2. Under the Internet key, add the values "Ports" (MULTI_SZ), "PortsInternetAvailable" (REG_SZ), and "UseInternetPorts" (REG_SZ).
|
||||
|
||||
For example, the new registry key appears as follows:
|
||||
Ports: REG_MULTI_SZ: 5000-6000
|
||||
PortsInternetAvailable: REG_SZ: Y
|
||||
UseInternetPorts: REG_SZ: Y
|
||||
|
||||
3. Restart the server. All applications that use RPC dynamic port allocation use ports 5000 through 6000, inclusive.
|
||||
3. Restart the server. All applications that use RPC dynamic port allocation use ports 5000 through 6000, inclusive.
|
||||
|
||||
You should open up a range of ports above port 5000. Port numbers below 5000 may already be in use by other applications and could cause conflicts with your DCOM application(s). Furthermore, previous experience shows that a minimum of 100 ports should be opened, because several system services rely on these RPC ports to communicate with each other.
|
||||
|
||||
|
@ -978,12 +978,12 @@ Thisis a lists of attributes that are supported by DHA and can trigger the corre
|
||||
Windows 10 mobile has protective measures that work together and integrate with Microsoft Intune or third-party Mobile Device Management (MDM) solutions. IT administrators can monitor and verify compliance to ensure corporate resources are protected end-to–end with the security and trust rooted in the physical hardware of the device.
|
||||
|
||||
Here is what occurs when a smartphone is turned on:
|
||||
1. Windows 10 Secure Boot protects the boot sequence, enables the device to boot into a defined and trusted configuration, and loads a factory trusted boot loader.
|
||||
2. Windows 10 Trusted Boot takes control, verifies the digital signature of the Windows kernel, and the components are loaded and executed during the Windows startup process.
|
||||
3. In parallel to Steps 1 and 2, Windows 10 Mobile TPM (Trusted Platform Modules – measured boot) runs independently in a hardware-protected security zone (isolated from boot execution path monitors boot activities) to create an integrity protected and tamper evident audit trail - signed with a secret that is only accessible by TPM.
|
||||
4. Devices managed by a DHA-enabled MDM solution send a copy of this audit trail to Microsoft Health Attestation Service (HAS) in a protected, tamper-resistant, and tamper-evident communication channel.
|
||||
5. Microsoft HAS reviews the audit trails, issues an encrypted/signed report, and forwards it to the device.
|
||||
6. IT managers can use a DHA-enabled MDM solution to review the report in a protected, tamper-resistant and tamper-evident communication channel. They can assess if a device is running in a compliant (healthy) state, allow access, or trigger corrective action aligned with security needs and enterprise policies.
|
||||
1. Windows 10 Secure Boot protects the boot sequence, enables the device to boot into a defined and trusted configuration, and loads a factory trusted boot loader.
|
||||
2. Windows 10 Trusted Boot takes control, verifies the digital signature of the Windows kernel, and the components are loaded and executed during the Windows startup process.
|
||||
3. In parallel to Steps 1 and 2, Windows 10 Mobile TPM (Trusted Platform Modules – measured boot) runs independently in a hardware-protected security zone (isolated from boot execution path monitors boot activities) to create an integrity protected and tamper evident audit trail - signed with a secret that is only accessible by TPM.
|
||||
4. Devices managed by a DHA-enabled MDM solution send a copy of this audit trail to Microsoft Health Attestation Service (HAS) in a protected, tamper-resistant, and tamper-evident communication channel.
|
||||
5. Microsoft HAS reviews the audit trails, issues an encrypted/signed report, and forwards it to the device.
|
||||
6. IT managers can use a DHA-enabled MDM solution to review the report in a protected, tamper-resistant and tamper-evident communication channel. They can assess if a device is running in a compliant (healthy) state, allow access, or trigger corrective action aligned with security needs and enterprise policies.
|
||||
|
||||
### <a href="" id="asset-reporting"></a>Asset reporting
|
||||
|
||||
|
@ -30,22 +30,22 @@ You must be a CRM administrator to turn on and use Preview features. For more in
|
||||
|
||||
**To turn on Cortana with Dynamics CRM**
|
||||
|
||||
1. Go to **Settings**, and then click **Administration**.
|
||||
1. Go to **Settings**, and then click **Administration**.
|
||||
|
||||
2. Choose **System Settings**, and then click the **Previews** tab.
|
||||
2. Choose **System Settings**, and then click the **Previews** tab.
|
||||
|
||||
3. Read the license terms, and if you agree, select the **I’ve read and agree to the license terms** check box.
|
||||
3. Read the license terms, and if you agree, select the **I’ve read and agree to the license terms** check box.
|
||||
|
||||
4. For each preview feature you want to enable, click **Yes**.
|
||||
4. For each preview feature you want to enable, click **Yes**.
|
||||
|
||||
## Turn on Cortana with Dynamics CRM on your employees’ devices
|
||||
You must tell your employees to turn on Cortana, before they’ll be able to use it with Dynamics CRM.
|
||||
|
||||
**To turn on local Cortana with Dynamics CRM**
|
||||
|
||||
1. Click on the **Cortana** search box in the taskbar, and then click the **Notebook** icon.
|
||||
1. Click on the **Cortana** search box in the taskbar, and then click the **Notebook** icon.
|
||||
|
||||
2. Click on **Connected Services**, click **Dynamics CRM**, and then click **Connect**.
|
||||
2. Click on **Connected Services**, click **Dynamics CRM**, and then click **Connect**.
|
||||
|
||||

|
||||
|
||||
@ -55,10 +55,10 @@ You must tell your employees to turn on Cortana, before they’ll be able to use
|
||||
Cortana can only access data in Dynamics CRM when it’s turned on. If you don’t want Cortana to access your corporate data, you can turn it off.
|
||||
|
||||
**To turn off Cortana with Dynamics CRM**
|
||||
1. Go to **Settings**, and then click **Administration**.
|
||||
1. Go to **Settings**, and then click **Administration**.
|
||||
|
||||
2. Choose **System Settings**, and then click the **Previews** tab.
|
||||
2. Choose **System Settings**, and then click the **Previews** tab.
|
||||
|
||||
3. Click **No** for **Cortana**.
|
||||
3. Click **No** for **Cortana**.
|
||||
|
||||
All Dynamics CRM functionality related to Cortana is turned off in your organization.
|
||||
|
@ -45,9 +45,9 @@ You must tell your employees to turn on Cortana before they’ll be able to use
|
||||
|
||||
**To turn on local Cortana with Office 365**
|
||||
|
||||
1. Click on the **Cortana** search box in the taskbar, and then click the **Notebook** icon.
|
||||
1. Click on the **Cortana** search box in the taskbar, and then click the **Notebook** icon.
|
||||
|
||||
2. Click on **Connected Services**, click **Office 365**, and then click **Connect**.
|
||||
2. Click on **Connected Services**, click **Office 365**, and then click **Connect**.
|
||||
|
||||

|
||||
|
||||
@ -59,11 +59,11 @@ Cortana can only access data in your Office 365 org when it’s turned on. If yo
|
||||
**To turn off Cortana with Office 365**
|
||||
1. [Sign in to Office 365](https://www.office.com/signin) using your Azure AD account.
|
||||
|
||||
2. Go to the [Office 365 admin center](https://support.office.com/article/Office-365-admin-center-58537702-d421-4d02-8141-e128e3703547).
|
||||
2. Go to the [Office 365 admin center](https://support.office.com/article/Office-365-admin-center-58537702-d421-4d02-8141-e128e3703547).
|
||||
|
||||
3. Expand **Service Settings**, and select **Cortana**.
|
||||
3. Expand **Service Settings**, and select **Cortana**.
|
||||
|
||||
4. Click **Cortana** to toggle Cortana off.
|
||||
4. Click **Cortana** to toggle Cortana off.
|
||||
|
||||
All Office 365 functionality related to Cortana is turned off in your organization and your employees are unable to use her at work.
|
||||
|
||||
|
@ -35,9 +35,9 @@ To use this walkthrough, you’ll need:
|
||||
- **Azure Active Directory (Azure AD)/Work or School account**. You can use the account that you created for Office 365, or you can create a new one while you’re establishing your Power BI account. If you choose to use Azure AD, you must connect your Azure AD account to your Windows account.
|
||||
|
||||
**To connect your account to Windows**
|
||||
a. Open **Windows Settings**, click **Accounts**, click **Access work or school**, and then in the **Connect to work or school** section, click **Connect**.
|
||||
a. Open **Windows Settings**, click **Accounts**, click **Access work or school**, and then in the **Connect to work or school** section, click **Connect**.
|
||||
|
||||
b. Follow the instructions to add your Azure Active Directory (Azure AD) account to Windows.
|
||||
b. Follow the instructions to add your Azure Active Directory (Azure AD) account to Windows.
|
||||
|
||||
## Set up your test environment for Cortana for Power BI
|
||||
Before you can start this testing scenario, you must first set up your test environment and data, and then you must turn on and set up Cortana to connect and work with Power BI.
|
||||
@ -50,31 +50,31 @@ Before you can start this testing scenario, you must first set up your test envi
|
||||
|
||||

|
||||
|
||||
3. Click **Get Data** from the left-hand navigation in Power BI.
|
||||
3. Click **Get Data** from the left-hand navigation in Power BI.
|
||||
|
||||

|
||||
|
||||
4. Click **Samples** from the **Content Pack Library** area of the **Get Data** screen.
|
||||
4. Click **Samples** from the **Content Pack Library** area of the **Get Data** screen.
|
||||
|
||||

|
||||
|
||||
5. Click **Retail Analysis Sample**, and then click **Connect**.
|
||||
5. Click **Retail Analysis Sample**, and then click **Connect**.
|
||||
|
||||

|
||||
|
||||
The sample data is imported and you’re returned to the **Power BI** screen.
|
||||
|
||||
6. Click **Dashboards** from the left pane of the **Power BI** screen, and then click **Retail Analysis Sample**.
|
||||
6. Click **Dashboards** from the left pane of the **Power BI** screen, and then click **Retail Analysis Sample**.
|
||||
|
||||

|
||||
|
||||
7. In the upper right-hand menu, click the **Settings** icon, and then click **Settings**.
|
||||
7. In the upper right-hand menu, click the **Settings** icon, and then click **Settings**.
|
||||
|
||||

|
||||
|
||||
8. Click the **Datasets** tab, and then pick the **Retail Analysis Sample** dataset from the list.
|
||||
8. Click the **Datasets** tab, and then pick the **Retail Analysis Sample** dataset from the list.
|
||||
|
||||
9. Click **Q&A and Cortana**, check the **Allow Cortana to access this dataset** box, and then click **Apply**.
|
||||
9. Click **Q&A and Cortana**, check the **Allow Cortana to access this dataset** box, and then click **Apply**.
|
||||
|
||||

|
||||
|
||||
@ -90,31 +90,31 @@ After you’ve finished creating your Answer Page, you can continue to the inclu
|
||||
>It can take up to 30 minutes for a custom Answer Page to appear for Power BI and Cortana. Logging in and out of Windows 10, or otherwise restarting Cortana, causes the new content to appear immediately.
|
||||
|
||||
**To create a custom sales data Answer Page for Cortana**
|
||||
1. In Power BI, click **My Workspace**, click **Create**, and then click **Report**.
|
||||
1. In Power BI, click **My Workspace**, click **Create**, and then click **Report**.
|
||||
|
||||

|
||||
|
||||
2. In the **Create Report** screen, click the **Retail Analysis Sample**, and then click **Create**.
|
||||
2. In the **Create Report** screen, click the **Retail Analysis Sample**, and then click **Create**.
|
||||
|
||||
A blank report page appears.
|
||||
|
||||
3. In the **Visualizations** pane, click the paint roller icon, expand **Page Size**, and then pick **Cortana** from the **Type** drop-down list.
|
||||
3. In the **Visualizations** pane, click the paint roller icon, expand **Page Size**, and then pick **Cortana** from the **Type** drop-down list.
|
||||
|
||||

|
||||
|
||||
4. In the **Fields** pane, click to expand **Sales**, expand **This year sales**, and then add both **Value** and **Goal**.
|
||||
4. In the **Fields** pane, click to expand **Sales**, expand **This year sales**, and then add both **Value** and **Goal**.
|
||||
|
||||

|
||||
|
||||
The automatically generated graph is added to your blank report. You have the option to change colors, add borders, add additional visualizations, and modify this page so that it answers the question about sales data as precisely, and in as custom a way, as you want. You just need to make sure that it all stays within the page borders.
|
||||
|
||||
5. In the **Visualizations** pane, click the paint roller icon again, expand **Page Information**, type _Sales data 2016_ into the **Name** box, turn on **Q&A**, and then add alternate report names (separated by commas) into the text box.
|
||||
5. In the **Visualizations** pane, click the paint roller icon again, expand **Page Information**, type _Sales data 2016_ into the **Name** box, turn on **Q&A**, and then add alternate report names (separated by commas) into the text box.
|
||||
|
||||
The alternate names help Cortana to know what questions to look for and when to show this report. To also improve your results, you should avoid using the names of your report columns.
|
||||
|
||||

|
||||
|
||||
6. Click **File**, click **Save as**, and save the report as _Sales data 2016_.
|
||||
6. Click **File**, click **Save as**, and save the report as _Sales data 2016_.
|
||||
|
||||
Because this is part of the Retail Analysis Sample, it will automatically be included as part of the dataset you included for Cortana. However, you will still need to log in and out of Windows 10, or otherwise restart Cortana, before the new content appears.
|
||||
|
||||
@ -122,15 +122,15 @@ After you’ve finished creating your Answer Page, you can continue to the inclu
|
||||
Now that you’ve set up your device, you can use Cortana to show your info from within Power BI.
|
||||
|
||||
**To use Cortana with Power BI**
|
||||
1. Click on the **Cortana** icon in the taskbar, and then click in the **Search** bar.
|
||||
1. Click on the **Cortana** icon in the taskbar, and then click in the **Search** bar.
|
||||
|
||||
2. Type _This year in sales_.
|
||||
2. Type _This year in sales_.
|
||||
|
||||
Cortana shows you the available results.
|
||||
|
||||

|
||||
|
||||
3. In the **Power BI** area, click **This year in sales – in Retail Analysis Sample**.
|
||||
3. In the **Power BI** area, click **This year in sales – in Retail Analysis Sample**.
|
||||
|
||||
Cortana returns your custom report.
|
||||
|
||||
|
@ -47,14 +47,14 @@ This process helps you to sign out of a Microsoft Account and to sign into an Az
|
||||
## Use Cortana to manage the notebook content
|
||||
This process helps you to manage the content Cortana shows in your Notebook.
|
||||
|
||||
1. Click on the **Cortana** icon in the taskbar, click the **Notebook**, scroll down and click **Weather**.
|
||||
1. Click on the **Cortana** icon in the taskbar, click the **Notebook**, scroll down and click **Weather**.
|
||||
|
||||
2. In the **Weather** settings, scroll down to the **Cities your tracking** area, and then click **Add a city**.
|
||||
2. In the **Weather** settings, scroll down to the **Cities your tracking** area, and then click **Add a city**.
|
||||
|
||||
3. Add *Redmond, Washington*, double-click the search result, click **Add**, and then click **Save**.
|
||||
3. Add *Redmond, Washington*, double-click the search result, click **Add**, and then click **Save**.
|
||||
|
||||

|
||||
|
||||
4. Click on the **Home** icon and scroll to the weather forecast for Redmond, Washington.
|
||||
4. Click on the **Home** icon and scroll to the weather forecast for Redmond, Washington.
|
||||
|
||||

|
||||
|
@ -38,6 +38,6 @@ This process helps you to use Cortana at work and voice commands to perform a qu
|
||||
|
||||
1. Click on the **Cortana** icon in the taskbar, and then click the **Microphone** icon (to the right of the **Search** box).
|
||||
|
||||
2. Say *What's the weather in Chicago?* Cortana tells you and shows you the current weather in Chicago.
|
||||
2. Say *What's the weather in Chicago?* Cortana tells you and shows you the current weather in Chicago.
|
||||
|
||||

|
||||
|
@ -85,4 +85,4 @@ This process helps you to edit or archive and existing or completed reminder.
|
||||
|
||||

|
||||
|
||||
3. Change any text that you want to change, click **Add photo** if you want to add or replace an image, click **Delete** if you want to delete the entire reminder, click **Save** to save your changes, and click **Complete and move to History** if you want to save a completed reminder in your **Reminder History**.
|
||||
3. Change any text that you want to change, click **Add photo** if you want to add or replace an image, click **Delete** if you want to delete the entire reminder, click **Save** to save your changes, and click **Complete and move to History** if you want to save a completed reminder in your **Reminder History**.
|
||||
|
@ -41,9 +41,9 @@ This process helps you find your upcoming meetings.
|
||||
## Find out about upcoming meetings by using voice commands
|
||||
This process helps you to use Cortana at work and voice commands to find your upcoming meetings.
|
||||
|
||||
1. Click on the **Cortana** icon in the taskbar, and then click the **Microphone** icon (to the right of the **Search** box.
|
||||
1. Click on the **Cortana** icon in the taskbar, and then click the **Microphone** icon (to the right of the **Search** box.
|
||||
|
||||
2. Say _Show me what meeting I have at 3pm tomorrow_.
|
||||
2. Say _Show me what meeting I have at 3pm tomorrow_.
|
||||
|
||||
>[!IMPORTANT]
|
||||
>Make sure that you have a meeting scheduled for the time you specify here.
|
||||
|
@ -25,34 +25,34 @@ This scenario helps you to send an email to a co-worker listed in your work addr
|
||||
## Send an email to a co-worker
|
||||
This process helps you to send a quick message to a co-worker from the work address book.
|
||||
|
||||
1. Check to make sure your Microsoft Outlook or mail app is connected and synchronized with your Azure AD account.
|
||||
1. Check to make sure your Microsoft Outlook or mail app is connected and synchronized with your Azure AD account.
|
||||
|
||||
2. Click on the **Cortana** icon in the taskbar, and then click in the **Search** bar.
|
||||
2. Click on the **Cortana** icon in the taskbar, and then click in the **Search** bar.
|
||||
|
||||
3. Type _Send an email to <contact_name>_.
|
||||
3. Type _Send an email to <contact_name>_.
|
||||
|
||||
Where _<contact_name>_ is the name of someone in your work address book.
|
||||
|
||||
4. Type your email message subject into the **Quick message** (255 characters or less) box and your message into the **Message** (unlimited characters) box, and then click **Send**.
|
||||
4. Type your email message subject into the **Quick message** (255 characters or less) box and your message into the **Message** (unlimited characters) box, and then click **Send**.
|
||||
|
||||

|
||||
|
||||
## Send an email to a co-worker by using voice commands
|
||||
This process helps you to use Cortana at work and voice commands to send a quick message to a co-worker from the work address book.
|
||||
|
||||
1. Click on the **Cortana** icon in the taskbar, and then click the **Microphone** icon (to the right of the **Search** box.
|
||||
1. Click on the **Cortana** icon in the taskbar, and then click the **Microphone** icon (to the right of the **Search** box.
|
||||
|
||||
2. Say _Send an email to <contact_name>_.
|
||||
2. Say _Send an email to <contact_name>_.
|
||||
|
||||
Where _<contact_name>_ is the name of someone in your work address book.
|
||||
|
||||
3. Add your email message by saying, _Hello this is a test email using Cortana at work._
|
||||
3. Add your email message by saying, _Hello this is a test email using Cortana at work._
|
||||
|
||||
The message is added and you’re asked if you want to **Send it**, **Add more**, or **Make changes**.
|
||||
|
||||

|
||||
|
||||
4. Say _Send it_.
|
||||
4. Say _Send it_.
|
||||
|
||||
The email is sent.
|
||||
|
||||
|
@ -41,7 +41,7 @@ Cortana automatically finds patterns in your email, suggesting reminders based t
|
||||
|
||||
5. Create and send an email to yourself (so you can see the Suggested reminder), including the text, _I’ll finish this project by end of day today_.
|
||||
|
||||
6. After you get the email, click on the Cortana **Home** icon, and scroll to today’s events.
|
||||
6. After you get the email, click on the Cortana **Home** icon, and scroll to today’s events.
|
||||
|
||||
If the reminder has a specific date or time associated with it, like end of day, Cortana notifies you at the appropriate time and puts the reminder into the Action Center. Also from the Home screen, you can view the email where you made the promise, set aside time on your calendar, officially set the reminder, or mark the reminder as completed.
|
||||
|
||||
|
@ -24,16 +24,16 @@ This optional scenario helps you to protect your organization’s data on a devi
|
||||
|
||||
## Use Cortana and WIP to protect your organization’s data
|
||||
|
||||
1. Create and deploy an WIP policy to your organization. For info about how to do this, see [Protect your enterprise data using Windows Information Protection (WIP)](/windows/threat-protection/windows-information-protection/protect-enterprise-data-using-wip).
|
||||
1. Create and deploy an WIP policy to your organization. For info about how to do this, see [Protect your enterprise data using Windows Information Protection (WIP)](/windows/threat-protection/windows-information-protection/protect-enterprise-data-using-wip).
|
||||
|
||||
2. Create a new email from a non-protected or personal mailbox, including the text _I’ll send you that presentation tomorrow_.
|
||||
2. Create a new email from a non-protected or personal mailbox, including the text _I’ll send you that presentation tomorrow_.
|
||||
|
||||
3. Wait up to 2 hours to make sure everything has updated, click the **Cortana** icon in the taskbar, and then click in the **Search** bar.
|
||||
3. Wait up to 2 hours to make sure everything has updated, click the **Cortana** icon in the taskbar, and then click in the **Search** bar.
|
||||
|
||||
Cortana automatically pulls your commitment to sending the presentation out of your email, showing it to you.
|
||||
|
||||
4. Create a new email from a protected mailbox, including the same text as above, _I’ll send you that presentation tomorrow_.
|
||||
4. Create a new email from a protected mailbox, including the same text as above, _I’ll send you that presentation tomorrow_.
|
||||
|
||||
5. Wait until everything has updated again, click the **Cortana** icon in the taskbar, and then click in the **Search** bar.
|
||||
5. Wait until everything has updated again, click the **Cortana** icon in the taskbar, and then click in the **Search** bar.
|
||||
|
||||
Because it was in an WIP-protected email, the presentation info isn’t pulled out and it isn’t shown to you.
|
||||
|
@ -42,23 +42,23 @@ To enable voice commands in Cortana
|
||||
While these aren't line-of-business apps, we've worked to make sure to implement a VCD file, allowing you to test how the functionality works with Cortana in your organization.
|
||||
|
||||
**To get a Microsoft Store app**
|
||||
1. Go to the Microsoft Store, scroll down to the **Collections** area, click **Show All**, and then click **Better with Cortana**.
|
||||
1. Go to the Microsoft Store, scroll down to the **Collections** area, click **Show All**, and then click **Better with Cortana**.
|
||||
|
||||
2. Click **Uber**, and then click **Install**.
|
||||
2. Click **Uber**, and then click **Install**.
|
||||
|
||||
3. Open Uber, create an account or sign in, and then close the app.
|
||||
3. Open Uber, create an account or sign in, and then close the app.
|
||||
|
||||
**To set up the app with Cortana**
|
||||
1. Click on the **Cortana** search box in the taskbar, and then click the **Notebook** icon.
|
||||
1. Click on the **Cortana** search box in the taskbar, and then click the **Notebook** icon.
|
||||
|
||||
2. Click on **Connected Services**, click **Uber**, and then click **Connect**.
|
||||
2. Click on **Connected Services**, click **Uber**, and then click **Connect**.
|
||||
|
||||

|
||||
|
||||
**To use the voice-enabled commands with Cortana**
|
||||
1. Click on the **Cortana** icon in the taskbar, and then click the **Microphone** icon (to the right of the **Search** box).
|
||||
1. Click on the **Cortana** icon in the taskbar, and then click the **Microphone** icon (to the right of the **Search** box).
|
||||
|
||||
2. Say _Uber get me a taxi_.
|
||||
2. Say _Uber get me a taxi_.
|
||||
|
||||
Cortana changes, letting you provide your trip details for Uber.
|
||||
|
||||
|
@ -214,7 +214,7 @@ XML files can and should be tested locally on a Hyper-V or other virtual machine
|
||||
|
||||
### Symptom: Start menu no longer works after a PC is refreshed using F12 during start up
|
||||
|
||||
**Description**: If a user is having problems with a PC, is can be refreshed, reset, or restored. Refreshing the PC is a beneficial option because it maintains personal files and settings. When users have trouble starting the PC, "Change PC settings" in Settings is not accessible. So, to access the System Refresh, users may use the F12 key at start up. Refreshing the PC finishes, but Start Menu is not accessible.
|
||||
**Description**: If a user is having problems with a PC, is can be refreshed, reset, or restored. Refreshing the PC is a beneficial option because it maintains personal files and settings. When users have trouble starting the PC, "Change PC settings" in Settings is not accessible. So, to access the System Refresh, users may use the F12 key at start up. Refreshing the PC finishes, but Start Menu is not accessible.
|
||||
|
||||
**Cause**: This is a known issue and has been resolved in a cumulative update released August 30th 2018.
|
||||
|
||||
|
@ -20,15 +20,15 @@ ms.topic: article
|
||||
|
||||
If you’re already using UE-V 2.x and you’re planning to upgrade user devices to Windows 10, version 1607 or later releases, you need to make only a few adjustments to your existing environment. These steps are explained in more detail below.
|
||||
|
||||
1. Upgrade user devices to Windows 10, version 1607 or later release.
|
||||
1. Upgrade user devices to Windows 10, version 1607 or later release.
|
||||
|
||||
2. Verify that UE-V settings were migrated correctly.
|
||||
2. Verify that UE-V settings were migrated correctly.
|
||||
|
||||
3. Set the template storage path to your current template store.
|
||||
|
||||
4. Enable the UE-V service on user devices.
|
||||
4. Enable the UE-V service on user devices.
|
||||
|
||||
5. Install the UE-V template generator if you want to synchronize application settings for custom applications.
|
||||
5. Install the UE-V template generator if you want to synchronize application settings for custom applications.
|
||||
|
||||
> **Important** You can upgrade your existing UE-V installation to Windows 10, version 1607 from UE-V versions 2.1 or 2.0 only. If you are using a previous version of UE-V, you’ll need to upgrade from that version to UE-V 2.x before you upgrade to Windows 10, version 1607..
|
||||
|
||||
@ -42,21 +42,21 @@ After upgrading a user device to Windows 10, version 1607, it’s important to v
|
||||
|
||||
**To verify UE-V settings using Windows PowerShell**
|
||||
|
||||
1. Run PowerShell as Administrator, type **Get-UEVConfiguration**, and press ENTER to view current configurations.
|
||||
1. Run PowerShell as Administrator, type **Get-UEVConfiguration**, and press ENTER to view current configurations.
|
||||
|
||||
2. Check that the settings were successfully updated.
|
||||
2. Check that the settings were successfully updated.
|
||||
|
||||
3. Type **Get-UEVTemplate** and press ENTER to check that your templates are still registered.
|
||||
3. Type **Get-UEVTemplate** and press ENTER to check that your templates are still registered.
|
||||
|
||||
> **Note** You’ll need to register the NotePad template again after you upgrade the device to Windows 10.
|
||||
|
||||
**To verify UE-V settings using the device’s registry**
|
||||
|
||||
1. In a command prompt, run **Regedit** as Administrator.
|
||||
1. In a command prompt, run **Regedit** as Administrator.
|
||||
|
||||
2. Navigate to **HKEY_LOCAL_MACHINE\Software\Microsoft\UEV\Agent\Configuration.**
|
||||
2. Navigate to **HKEY_LOCAL_MACHINE\Software\Microsoft\UEV\Agent\Configuration.**
|
||||
|
||||
3. Verify that the settings storage path and the settings template catalog path are pointing to the same locations as before you upgraded the device to Windows 10.
|
||||
3. Verify that the settings storage path and the settings template catalog path are pointing to the same locations as before you upgraded the device to Windows 10.
|
||||
|
||||
## Set the template storage path to your current template store
|
||||
|
||||
@ -72,21 +72,21 @@ With Windows 10, version 1607 and later, the UE-V service replaces the UE-V Agen
|
||||
|
||||
**To enable the UE-V service with Group Policy**
|
||||
|
||||
1. Open the device’s **Group Policy Editor**.
|
||||
1. Open the device’s **Group Policy Editor**.
|
||||
|
||||
2. Navigate to **Computer Configuration > Administrative Templates > Windows Components > Microsoft User Experience Virtualization**.
|
||||
2. Navigate to **Computer Configuration > Administrative Templates > Windows Components > Microsoft User Experience Virtualization**.
|
||||
|
||||
3. Run **Enable UEV**
|
||||
3. Run **Enable UEV**
|
||||
|
||||
4. Restart the device.
|
||||
4. Restart the device.
|
||||
|
||||
**To enable the UE-V service with Windows PowerShell**
|
||||
|
||||
1. Run PowerShell as Administrator, type **Enable-UEV**, and press ENTER.
|
||||
1. Run PowerShell as Administrator, type **Enable-UEV**, and press ENTER.
|
||||
|
||||
2. Restart the device.
|
||||
2. Restart the device.
|
||||
|
||||
3. Type **Get-UEVStatus** and press ENTER to verify that the service was successfully enabled.
|
||||
3. Type **Get-UEVStatus** and press ENTER to verify that the service was successfully enabled.
|
||||
|
||||
## Install the UE-V template generator
|
||||
|
||||
@ -94,13 +94,13 @@ The UE-V template generator is included in the Windows Assessment and Deployment
|
||||
|
||||
**To install the UE-V template generator**
|
||||
|
||||
1. Go to [Download the Windows ADK](https://developer.microsoft.com/en-us/windows/hardware/windows-assessment-deployment-kit) to access the ADK.
|
||||
1. Go to [Download the Windows ADK](https://developer.microsoft.com/en-us/windows/hardware/windows-assessment-deployment-kit) to access the ADK.
|
||||
|
||||
2. Select the **Get Windows ADK for Windows 10** button on this page to start the ADK installer. On the screen pictured below, select **Microsoft User Experience Virtualization (UE-V) Template Generator** and then select **Install**.
|
||||
|
||||

|
||||
|
||||
3. To open the generator, open the **Start** menu and navigate to **Windows Kits** > **Microsoft User Experience Virtualization (UE-V) Template Generator**.
|
||||
3. To open the generator, open the **Start** menu and navigate to **Windows Kits** > **Microsoft User Experience Virtualization (UE-V) Template Generator**.
|
||||
|
||||
|
||||
|
||||
|
@ -24,13 +24,13 @@ Use the following information to deploy feature updates during a maintenance win
|
||||
|
||||
### Step 1: Configure maintenance windows
|
||||
|
||||
1. In the Configuration Manager console, choose **Assets and Compliance> Device Collections**.
|
||||
2. In the **Device Collections** list, select the collection for which you intended to deploy the feature update(s).
|
||||
3. On the **Home** tab, in the **Properties** group, choose **Properties**.
|
||||
4. In the **Maintenance Windows** tab of the `<collection name>` Properties dialog box, choose the New icon.
|
||||
5. Complete the `<new>` Schedule dialog.
|
||||
6. Select from the Apply this schedule to drop-down list.
|
||||
7. Choose **OK** and then close the **\<collection name\> Properties** dialog box.
|
||||
1. In the Configuration Manager console, choose **Assets and Compliance> Device Collections**.
|
||||
2. In the **Device Collections** list, select the collection for which you intended to deploy the feature update(s).
|
||||
3. On the **Home** tab, in the **Properties** group, choose **Properties**.
|
||||
4. In the **Maintenance Windows** tab of the `<collection name>` Properties dialog box, choose the New icon.
|
||||
5. Complete the `<new>` Schedule dialog.
|
||||
6. Select from the Apply this schedule to drop-down list.
|
||||
7. Choose **OK** and then close the **\<collection name\> Properties** dialog box.
|
||||
|
||||
### Step 2: Review computer restart device settings
|
||||
|
||||
@ -172,10 +172,10 @@ Before you deploy the feature updates, you can download the content as a separat
|
||||
9. On the **Completion** page, verify that the software updates were successfully downloaded, and then click Close.
|
||||
|
||||
#### To monitor content status
|
||||
1. To monitor the content status for the feature updates, click **Monitoring** in the Configuration Manager console.
|
||||
2. In the Monitoring workspace, expand **Distribution Status**, and then click **Content Status**.
|
||||
3. Select the feature update package that you previously identified to download the feature updates.
|
||||
4. On the **Home** tab, in the Content group, click **View Status**.
|
||||
1. To monitor the content status for the feature updates, click **Monitoring** in the Configuration Manager console.
|
||||
2. In the Monitoring workspace, expand **Distribution Status**, and then click **Content Status**.
|
||||
3. Select the feature update package that you previously identified to download the feature updates.
|
||||
4. On the **Home** tab, in the Content group, click **View Status**.
|
||||
|
||||
### Step 3: Deploy the feature update(s)
|
||||
After you determine which feature updates you intend to deploy, you can manually deploy the feature update(s). Use the following procedure to manually deploy the feature update(s).
|
||||
@ -250,12 +250,12 @@ After you determine which feature updates you intend to deploy, you can manually
|
||||
|
||||
>[!NOTE]
|
||||
>Clients request the content location from a management point for the software updates in a deployment. The download behavior depends upon how you have configured the distribution point, the deployment package, and the settings on this page. For more information, see [Content source location scenarios](https://docs.microsoft.com/sccm/core/plan-design/hierarchy/content-source-location-scenarios).
|
||||
10. On the Summary page, review the settings. To save the settings to a deployment template, click **Save As Template**, enter a name and select the settings that you want to include in the template, and then click **Save**. To change a configured setting, click the associated wizard page and change the setting.
|
||||
11. Click **Next** to deploy the feature update(s).
|
||||
10. On the Summary page, review the settings. To save the settings to a deployment template, click **Save As Template**, enter a name and select the settings that you want to include in the template, and then click **Save**. To change a configured setting, click the associated wizard page and change the setting.
|
||||
11. Click **Next** to deploy the feature update(s).
|
||||
|
||||
### Step 4: Monitor the deployment status
|
||||
After you deploy the feature update(s), you can monitor the deployment status. Use the following procedure to monitor the deployment status:
|
||||
|
||||
1. In the Configuration Manager console, navigate to **Monitoring > Overview > Deployments**.
|
||||
2. Click the software update group or software update for which you want to monitor the deployment status.
|
||||
3. On the **Home** tab, in the **Deployment** group, click **View Status**.
|
||||
1. In the Configuration Manager console, navigate to **Monitoring > Overview > Deployments**.
|
||||
2. Click the software update group or software update for which you want to monitor the deployment status.
|
||||
3. On the **Home** tab, in the **Deployment** group, click **View Status**.
|
||||
|
@ -150,10 +150,10 @@ Before you deploy the feature updates, you can download the content as a separat
|
||||
9. On the **Completion** page, verify that the software updates were successfully downloaded, and then click **Close**.
|
||||
|
||||
#### To monitor content status
|
||||
1. To monitor the content status for the feature updates, click **Monitoring** in the Configuration Manager console.
|
||||
2. In the Monitoring workspace, expand **Distribution Status**, and then click **Content Status**.
|
||||
3. Select the feature update package that you previously identified to download the feature updates.
|
||||
4. On the **Home** tab, in the Content group, click **View Status**.
|
||||
1. To monitor the content status for the feature updates, click **Monitoring** in the Configuration Manager console.
|
||||
2. In the Monitoring workspace, expand **Distribution Status**, and then click **Content Status**.
|
||||
3. Select the feature update package that you previously identified to download the feature updates.
|
||||
4. On the **Home** tab, in the Content group, click **View Status**.
|
||||
|
||||
### Step 3: Deploy the feature update(s)
|
||||
After you determine which feature updates you intend to deploy, you can manually deploy the feature update(s). Use the following procedure to manually deploy the feature update(s).
|
||||
@ -228,12 +228,12 @@ After you determine which feature updates you intend to deploy, you can manually
|
||||
|
||||
>[!NOTE]
|
||||
>Clients request the content location from a management point for the software updates in a deployment. The download behavior depends upon how you have configured the distribution point, the deployment package, and the settings on this page. For more information, see [Content source location scenarios](https://docs.microsoft.com/sccm/core/plan-design/hierarchy/content-source-location-scenarios).
|
||||
10. On the Summary page, review the settings. To save the settings to a deployment template, click **Save As Template**, enter a name and select the settings that you want to include in the template, and then click **Save**. To change a configured setting, click the associated wizard page and change the setting.
|
||||
11. Click **Next** to deploy the feature update(s).
|
||||
10. On the Summary page, review the settings. To save the settings to a deployment template, click **Save As Template**, enter a name and select the settings that you want to include in the template, and then click **Save**. To change a configured setting, click the associated wizard page and change the setting.
|
||||
11. Click **Next** to deploy the feature update(s).
|
||||
|
||||
### Step 4: Monitor the deployment status
|
||||
After you deploy the feature update(s), you can monitor the deployment status. Use the following procedure to monitor the deployment status:
|
||||
|
||||
1. In the Configuration Manager console, navigate to **Monitoring > Overview > Deployments**.
|
||||
2. Click the software update group or software update for which you want to monitor the deployment status.
|
||||
3. On the **Home** tab, in the **Deployment** group, click **View Status**.
|
||||
1. In the Configuration Manager console, navigate to **Monitoring > Overview > Deployments**.
|
||||
2. Click the software update group or software update for which you want to monitor the deployment status.
|
||||
3. On the **Home** tab, in the **Deployment** group, click **View Status**.
|
||||
|
@ -27,16 +27,16 @@ Steps are provided in sections that follow the recommended setup process:
|
||||
|
||||
## Update Compliance prerequisites
|
||||
Before you begin the process to add Update Compliance to your Azure subscription, first ensure you can meet the prerequisites:
|
||||
1. Update Compliance works only with Windows 10 Professional, Education, and Enterprise editions. Update Compliance only provides data for the standard Desktop Windows 10 version and is not currently compatible with Windows Server, Surface Hub, IoT, etc.
|
||||
2. Update Compliance provides detailed deployment data for devices on the Semi-Annual Channel and the Long-term Servicing Channel. Update Compliance will show Windows Insider Preview devices, but currently will not provide detailed deployment information for them.
|
||||
3. Update Compliance requires at least the Basic level of diagnostic data and a Commercial ID to be enabled on the device.
|
||||
4. To show device names for versions of Windows 10 starting with 1803 in Windows Analytics you must opt in. For details about this, see the "AllowDeviceNameinTelemetry (in Windows 10)" entry in the table in the [Distributing policies at scale](windows-analytics-get-started.md#deploying-windows-analytics-at-scale) section of [Enrolling devices in Windows Analytics](windows-analytics-get-started.md).
|
||||
5. To use the Windows Defender Status, devices must be E3-licensed and have Cloud Protection enabled. E5-licensed devices will not appear here. For E5 devices, you should use [Windows Defender ATP](https://docs.microsoft.com/sccm/protect/deploy-use/windows-defender-advanced-threat-protection) instead. For more information on Windows 10 Enterprise licensing, see [Windows 10 Enterprise: FAQ for IT Professionals](https://docs.microsoft.com/windows/deployment/planning/windows-10-enterprise-faq-itpro).
|
||||
1. Update Compliance works only with Windows 10 Professional, Education, and Enterprise editions. Update Compliance only provides data for the standard Desktop Windows 10 version and is not currently compatible with Windows Server, Surface Hub, IoT, etc.
|
||||
2. Update Compliance provides detailed deployment data for devices on the Semi-Annual Channel and the Long-term Servicing Channel. Update Compliance will show Windows Insider Preview devices, but currently will not provide detailed deployment information for them.
|
||||
3. Update Compliance requires at least the Basic level of diagnostic data and a Commercial ID to be enabled on the device.
|
||||
4. To show device names for versions of Windows 10 starting with 1803 in Windows Analytics you must opt in. For details about this, see the "AllowDeviceNameinTelemetry (in Windows 10)" entry in the table in the [Distributing policies at scale](windows-analytics-get-started.md#deploying-windows-analytics-at-scale) section of [Enrolling devices in Windows Analytics](windows-analytics-get-started.md).
|
||||
5. To use the Windows Defender Status, devices must be E3-licensed and have Cloud Protection enabled. E5-licensed devices will not appear here. For E5 devices, you should use [Windows Defender ATP](https://docs.microsoft.com/sccm/protect/deploy-use/windows-defender-advanced-threat-protection) instead. For more information on Windows 10 Enterprise licensing, see [Windows 10 Enterprise: FAQ for IT Professionals](https://docs.microsoft.com/windows/deployment/planning/windows-10-enterprise-faq-itpro).
|
||||
|
||||
## Add Update Compliance to your Azure subscription
|
||||
Update Compliance is offered as a solution which is linked to a new or existing [Azure Log Analytics](https://docs.microsoft.com/azure/log-analytics/query-language/get-started-analytics-portal) workspace within your Azure subscription. To configure this, follow these steps:
|
||||
|
||||
1. Sign in to the [Azure Portal](https://portal.azure.com) with your work or school account or a Microsoft account. If you don't already have an Azure subscription you can create one (including free trial options) through the portal.
|
||||
1. Sign in to the [Azure Portal](https://portal.azure.com) with your work or school account or a Microsoft account. If you don't already have an Azure subscription you can create one (including free trial options) through the portal.
|
||||
|
||||
> [!NOTE]
|
||||
> Update Compliance is included at no additional cost with Windows 10 Professional, Education, and Enterprise editions. An Azure subscription is required for managing and using Update Compliance, but no Azure charges are expected to accrue to the subscription as a result of using Update Compliance.
|
||||
@ -69,7 +69,7 @@ Update Compliance is offered as a solution which is linked to a new or existing
|
||||
|
||||
## Enroll devices in Windows Analytics
|
||||
Once you've added Update Compliance to a workspace in your Azure subscription, you can start enrolling the devices in your organization. For Update Compliance there are two key steps for enrollment:
|
||||
1. Deploy your Commercial ID (from the Update Compliance Settings page) to your Windows 10 devices (typically by using Group Policy, [Mobile Device Management](https://docs.microsoft.com/windows/client-management/windows-10-mobile-and-mdm), [System Center Configuration Manager](https://docs.microsoft.com/sccm/core/understand/introduction) or similar).
|
||||
2. Ensure the Windows Diagnostic Data setting on devices is set to at least Basic (typically using Group Policy or similar). For full enrollment instructions and troubleshooting, see [Enrolling devices in Windows Analytics](windows-analytics-get-started.md).
|
||||
1. Deploy your Commercial ID (from the Update Compliance Settings page) to your Windows 10 devices (typically by using Group Policy, [Mobile Device Management](https://docs.microsoft.com/windows/client-management/windows-10-mobile-and-mdm), [System Center Configuration Manager](https://docs.microsoft.com/sccm/core/understand/introduction) or similar).
|
||||
2. Ensure the Windows Diagnostic Data setting on devices is set to at least Basic (typically using Group Policy or similar). For full enrollment instructions and troubleshooting, see [Enrolling devices in Windows Analytics](windows-analytics-get-started.md).
|
||||
|
||||
After enrolling your devices (by deploying your CommercialID and Windows Diagnostic Data settings), it might take 48-72 hours for the first data to appear in the solution. Until then, Update Compliance will indicate it is still assessing devices.
|
||||
|
@ -136,9 +136,9 @@ If you don’t see any bytes coming from peers the cause might be one of the fol
|
||||
|
||||
If you suspect this is the problem, try these steps:
|
||||
|
||||
1. Start a download of an app that is larger than 50 MB from the Store (for example "Candy Crush Saga").
|
||||
2. Run `Get-DeliveryOptimizationStatus` from an elevated Powershell window and observe the DownloadMode setting. For peering to work, DownloadMode should be 1, 2, or 3.
|
||||
3. If **DownloadMode** is 99 it could indicate your device is unable to reach the Delivery Optimization cloud services. Ensure that the Delivery Optimization hostnames are allowed access: most importantly **\*.do.dsp.mp.microsoft.com**.
|
||||
1. Start a download of an app that is larger than 50 MB from the Store (for example "Candy Crush Saga").
|
||||
2. Run `Get-DeliveryOptimizationStatus` from an elevated Powershell window and observe the DownloadMode setting. For peering to work, DownloadMode should be 1, 2, or 3.
|
||||
3. If **DownloadMode** is 99 it could indicate your device is unable to reach the Delivery Optimization cloud services. Ensure that the Delivery Optimization hostnames are allowed access: most importantly **\*.do.dsp.mp.microsoft.com**.
|
||||
|
||||
|
||||
|
||||
@ -146,10 +146,10 @@ If you suspect this is the problem, try these steps:
|
||||
|
||||
If you suspect this is the problem, try these steps:
|
||||
|
||||
1. Download the same app on two different devices on the same network, waiting 10 – 15 minutes between downloads.
|
||||
2. Run `Get-DeliveryOptimizationStatus` from an elevated Powershell window and ensure that **DownloadMode** is 1 or 2 on both devices.
|
||||
3. Run `Get-DeliveryOptimizationPerfSnap` from an elevated Powershell window on the second device. The **NumberOfPeers** field should be non-zero.
|
||||
4. If the number of peers is zero and you have **DownloadMode** = 1, ensure that both devices are using the same public IP address to reach the internet. To do this, open a browser Windows and search for “what is my IP”. You can **DownloadMode 2** (Group) and a custom GroupID (Guid) to fix this if the devices aren’t reporting the same public IP address.
|
||||
1. Download the same app on two different devices on the same network, waiting 10 – 15 minutes between downloads.
|
||||
2. Run `Get-DeliveryOptimizationStatus` from an elevated Powershell window and ensure that **DownloadMode** is 1 or 2 on both devices.
|
||||
3. Run `Get-DeliveryOptimizationPerfSnap` from an elevated Powershell window on the second device. The **NumberOfPeers** field should be non-zero.
|
||||
4. If the number of peers is zero and you have **DownloadMode** = 1, ensure that both devices are using the same public IP address to reach the internet. To do this, open a browser Windows and search for “what is my IP”. You can **DownloadMode 2** (Group) and a custom GroupID (Guid) to fix this if the devices aren’t reporting the same public IP address.
|
||||
|
||||
|
||||
### Clients aren't able to connect to peers offered by the cloud service
|
||||
|
@ -48,13 +48,13 @@ For the Windows 10 servicing dashboard to display information, you must adhere t
|
||||
|
||||
**To configure Upgrade classification**
|
||||
|
||||
1. Go to Administration\Overview\Site Configuration\Sites, and then select your site from the list.
|
||||
1. Go to Administration\Overview\Site Configuration\Sites, and then select your site from the list.
|
||||
|
||||
2. On the Ribbon, in the **Settings** section, click **Configure Site Components**, and then click **Software Update Point**.
|
||||
2. On the Ribbon, in the **Settings** section, click **Configure Site Components**, and then click **Software Update Point**.
|
||||
|
||||

|
||||
|
||||
3. In the **Software Update Point Component Properties** dialog box, on the **Classifications** tab, click **Upgrades**.
|
||||
3. In the **Software Update Point Component Properties** dialog box, on the **Classifications** tab, click **Upgrades**.
|
||||
|
||||
When you have met all these requirements and deployed a servicing plan to a collection, you’ll receive information on the Windows 10 servicing dashboard.
|
||||
|
||||
@ -67,81 +67,81 @@ Regardless of the method by which you deploy Windows 10 feature updates to your
|
||||
|
||||
**To create collections for deployment rings**
|
||||
|
||||
1. In the Configuration Manager console, go to Assets and Compliance\Overview\Device Collections.
|
||||
1. In the Configuration Manager console, go to Assets and Compliance\Overview\Device Collections.
|
||||
|
||||
2. On the Ribbon, in the **Create** group, click **Create Device Collection**.
|
||||
2. On the Ribbon, in the **Create** group, click **Create Device Collection**.
|
||||
|
||||
3. In the Create Device Collection Wizard, in the **name** box, type **Windows 10 – All Current Branch for Business**.
|
||||
3. In the Create Device Collection Wizard, in the **name** box, type **Windows 10 – All Current Branch for Business**.
|
||||
|
||||
4. Click **Browse** to select the limiting collection, and then click **All Systems**.
|
||||
4. Click **Browse** to select the limiting collection, and then click **All Systems**.
|
||||
|
||||
5. In **Membership rules**, click **Add Rule**, and then click **Query Rule**.
|
||||
5. In **Membership rules**, click **Add Rule**, and then click **Query Rule**.
|
||||
|
||||
6. Name the rule **CBB Detection**, and then click **Edit Query Statement**.
|
||||
6. Name the rule **CBB Detection**, and then click **Edit Query Statement**.
|
||||
|
||||
7. On the **Criteria** tab, click the **New** icon.
|
||||
7. On the **Criteria** tab, click the **New** icon.
|
||||
|
||||

|
||||
|
||||
8. In the **Criterion Properties** dialog box, leave the type as **Simple Value**, and then click **Select**.
|
||||
8. In the **Criterion Properties** dialog box, leave the type as **Simple Value**, and then click **Select**.
|
||||
|
||||
9. In the **Select Attribute** dialog box, from the **Attribute class** list, select **System Resource**. From the **Attribute** list, select **OSBranch**, and then click **OK**.
|
||||
9. In the **Select Attribute** dialog box, from the **Attribute class** list, select **System Resource**. From the **Attribute** list, select **OSBranch**, and then click **OK**.
|
||||
|
||||

|
||||
|
||||
>[!NOTE]
|
||||
>Configuration Manager discovers clients’ servicing branch and stores that value in the **OSBranch** attribute, which you will use to create collections based on servicing branch. The values in this attribute can be **0 (Current Branch)**, **1 (Current Branch for Business)**, or **2 (Long-Term Servicing Branch)**.
|
||||
|
||||
10. Leave **Operator** set to **is equal to**; in the **Value** box, type **1**. Click **OK**.
|
||||
10. Leave **Operator** set to **is equal to**; in the **Value** box, type **1**. Click **OK**.
|
||||
|
||||

|
||||
|
||||
11. Now that the **OSBranch** attribute is correct, verify the operating system version.
|
||||
11. Now that the **OSBranch** attribute is correct, verify the operating system version.
|
||||
|
||||
12. On the **Criteria** tab, click the **New** icon again to add criteria.
|
||||
12. On the **Criteria** tab, click the **New** icon again to add criteria.
|
||||
|
||||
13. In the **Criterion Properties** dialog box, click **Select**.
|
||||
13. In the **Criterion Properties** dialog box, click **Select**.
|
||||
|
||||
14. From the **Attribute class** list, select **System Resource**. From the **Attribute** list, select **Operating System Name and Version**, and then click **OK**.
|
||||
14. From the **Attribute class** list, select **System Resource**. From the **Attribute** list, select **Operating System Name and Version**, and then click **OK**.
|
||||
|
||||

|
||||
|
||||
15. In the **Value** box, type **Microsoft Windows NT Workstation 10.0**, and then click **OK**.
|
||||
15. In the **Value** box, type **Microsoft Windows NT Workstation 10.0**, and then click **OK**.
|
||||
|
||||

|
||||
|
||||
16. In the **Query Statement Properties** dialog box, you see two values. Click **OK**, and then click **OK** again to continue to the Create Device Collection Wizard.
|
||||
16. In the **Query Statement Properties** dialog box, you see two values. Click **OK**, and then click **OK** again to continue to the Create Device Collection Wizard.
|
||||
|
||||
17. Click **Summary**, and then click **Next**.
|
||||
17. Click **Summary**, and then click **Next**.
|
||||
|
||||
18. Close the wizard.
|
||||
18. Close the wizard.
|
||||
|
||||
>[!IMPORTANT]
|
||||
>Windows Insider PCs are discovered the same way as CB or CBB devices. If you have Windows Insider PCs that you use Configuration Manager to manage, then you should create a collection of those PCs and exclude them from this collection. You can create the membership for the Windows Insider collection either manually or by using a query where the operating system build doesn’t equal any of the current CB or CBB build numbers. You would have to update each periodically to include new devices or new operating system builds.
|
||||
|
||||
After you have updated the membership, this new collection will contain all managed clients on the CBB servicing branch. You will use this collection as a limiting collection for future CBB-based collections and the **Ring 4 Broad broad business users** collection. Complete the following steps to create the **Ring 4 Broad business users** device collection, which you’ll use as a CBB deployment ring for servicing plans or task sequences.
|
||||
|
||||
1. In the Configuration Manager console, go to Assets and Compliance\Overview\Device Collections.
|
||||
1. In the Configuration Manager console, go to Assets and Compliance\Overview\Device Collections.
|
||||
|
||||
2. On the Ribbon, in the **Create** group, click **Create Device Collection**.
|
||||
2. On the Ribbon, in the **Create** group, click **Create Device Collection**.
|
||||
|
||||
3. In the Create Device Collection Wizard, in the **name** box, type **Ring 4 Broad business users**.
|
||||
3. In the Create Device Collection Wizard, in the **name** box, type **Ring 4 Broad business users**.
|
||||
|
||||
4. Click **Browse** to select the limiting collection, and then click **Windows 10 – All Current Branch for Business**.
|
||||
4. Click **Browse** to select the limiting collection, and then click **Windows 10 – All Current Branch for Business**.
|
||||
|
||||
5. In **Membership rules**, click **Add Rule**, and then click **Direct Rule**.
|
||||
5. In **Membership rules**, click **Add Rule**, and then click **Direct Rule**.
|
||||
|
||||
6. In the **Create Direct Membership Rule Wizard** dialog box, click **Next**.
|
||||
6. In the **Create Direct Membership Rule Wizard** dialog box, click **Next**.
|
||||
|
||||
7. In the **Value** field, type all or part of the name of a device to add, and then click **Next**.
|
||||
7. In the **Value** field, type all or part of the name of a device to add, and then click **Next**.
|
||||
|
||||
8. Select the computer that will be part of the **Ring 4 Broad business users** deployment ring, and then click **Next**.
|
||||
8. Select the computer that will be part of the **Ring 4 Broad business users** deployment ring, and then click **Next**.
|
||||
|
||||
9. Click **Next**, and then click **Close**.
|
||||
9. Click **Next**, and then click **Close**.
|
||||
|
||||
10. In the **Create Device Collection Wizard** dialog box, click **Summary**.
|
||||
10. In the **Create Device Collection Wizard** dialog box, click **Summary**.
|
||||
|
||||
11. Click **Next**, and then click **Close**.
|
||||
11. Click **Next**, and then click **Close**.
|
||||
|
||||
|
||||
## Use Windows 10 servicing plans to deploy Windows 10 feature updates
|
||||
@ -150,13 +150,13 @@ There are two ways to deploy Windows 10 feature updates with System Center Confi
|
||||
|
||||
**To configure Windows feature updates for CBB clients in the Ring 4 Broad business users deployment ring using a servicing plan**
|
||||
|
||||
1. In the Configuration Manager console, go to Software Library\Overview\Windows 10 Servicing, and then click **Servicing Plans**.
|
||||
1. In the Configuration Manager console, go to Software Library\Overview\Windows 10 Servicing, and then click **Servicing Plans**.
|
||||
|
||||
2. On the Ribbon, in the **Create** group, click **Create Servicing Plan**.
|
||||
2. On the Ribbon, in the **Create** group, click **Create Servicing Plan**.
|
||||
|
||||
3. Name the plan **Ring 4 Broad business users Servicing Plan**, and then click **Next**.
|
||||
3. Name the plan **Ring 4 Broad business users Servicing Plan**, and then click **Next**.
|
||||
|
||||
4. On the **Servicing Plan page**, click **Browse**. Select the **Ring 4 Broad business users** collection, which you created in the [Create collections for deployment rings](#create-collections-for-deployment-rings) section, click **OK**, and then click **Next**.
|
||||
4. On the **Servicing Plan page**, click **Browse**. Select the **Ring 4 Broad business users** collection, which you created in the [Create collections for deployment rings](#create-collections-for-deployment-rings) section, click **OK**, and then click **Next**.
|
||||
|
||||
>[!IMPORTANT]
|
||||
>Microsoft added a new protection feature to Configuration Manager that prevents accidental installation of high-risk deployments such as operating system upgrades on site systems. If you select a collection (All Systems in this example) that has a site system in it, you may receive the following message.
|
||||
@ -165,33 +165,33 @@ There are two ways to deploy Windows 10 feature updates with System Center Confi
|
||||
>
|
||||
>For details about how to manage the settings for high-risk deployments in Configuration Manager, see [Settings to manage high-risk deployments for System Center Configuration Manager](https://technet.microsoft.com/library/mt621992.aspx).
|
||||
|
||||
5. On the **Deployment Ring** page, select the **Business Ready (Current Branch for Business)** readiness state, leave the delay at **0 days**, and then click **Next**.
|
||||
5. On the **Deployment Ring** page, select the **Business Ready (Current Branch for Business)** readiness state, leave the delay at **0 days**, and then click **Next**.
|
||||
|
||||
Doing so deploys CBB feature updates to the broad business users deployment ring immediately after they are released to CBB.
|
||||
|
||||
On the Upgrades page, you specify filters for the feature updates to which this servicing plan is applicable. For example, if you wanted this plan to be only for Windows 10 Enterprise, you could select **Title**, and then type **Enterprise**.
|
||||
|
||||
6. For this example, on the **Upgrades** page, click **Next** to leave the criterion blank.
|
||||
6. For this example, on the **Upgrades** page, click **Next** to leave the criterion blank.
|
||||
|
||||
7. On the **Deployment Schedule** page, click **Next** to keep the default values of making the content available immediately and requiring installation by the 7-day deadline.
|
||||
7. On the **Deployment Schedule** page, click **Next** to keep the default values of making the content available immediately and requiring installation by the 7-day deadline.
|
||||
|
||||
8. On the **User Experience** page, from the **Deadline behavior** list, select **Software Installation and System restart (if necessary)**. From the **Device restart behavior** list, select **Workstations**, and then click **Next**.
|
||||
8. On the **User Experience** page, from the **Deadline behavior** list, select **Software Installation and System restart (if necessary)**. From the **Device restart behavior** list, select **Workstations**, and then click **Next**.
|
||||
|
||||
Doing so allows installation and restarts after the 7-day deadline on workstations only.
|
||||
|
||||
9. On the **Deployment Package** page, select **Create a new deployment package**. In **Name**, type **CBB Upgrades**, select a share for your package source location, and then click **Next**.
|
||||
9. On the **Deployment Package** page, select **Create a new deployment package**. In **Name**, type **CBB Upgrades**, select a share for your package source location, and then click **Next**.
|
||||
|
||||
In this example, \\contoso-cm01\Sources\Windows 10 Feature Upgrades is a share on the Configuration Manager server that contains all the Windows 10 feature updates.
|
||||
|
||||

|
||||
|
||||
10. On the **Distribution Points** page, from the **Add** list, select **Distribution Point**.
|
||||
10. On the **Distribution Points** page, from the **Add** list, select **Distribution Point**.
|
||||
|
||||

|
||||
|
||||
Select the distribution points that serve the clients to which you’re deploying this servicing plan, and then click **OK**.
|
||||
|
||||
11. Click **Summary**, click **Next** to complete the servicing plan, and then click **Close**.
|
||||
11. Click **Summary**, click **Next** to complete the servicing plan, and then click **Close**.
|
||||
|
||||
|
||||
You have now created a servicing plan for the **Ring 4 Broad business users** deployment ring. By default, this rule is evaluated each time the software update point is synchronized, but you can modify this schedule by viewing the service plan’s properties on the **Evaluation Schedule** tab.
|
||||
@ -208,62 +208,62 @@ There are times when deploying a Windows 10 feature update requires the use of a
|
||||
|
||||
Each time Microsoft releases a new Windows 10 build, it releases a new .iso file containing the latest build, as well. Regardless of the scenario that requires a task sequence to deploy the Windows 10 upgrade, the base process is the same. Start by creating an Operating System Upgrade Package in the Configuration Manager console:
|
||||
|
||||
1. In the Configuration Manager console, go to Software Library\Overview\Operating Systems\Operating System Upgrade Packages.
|
||||
1. In the Configuration Manager console, go to Software Library\Overview\Operating Systems\Operating System Upgrade Packages.
|
||||
|
||||
2. On the Ribbon, in the **Create** group, click **Add Operating System Upgrade Package**.
|
||||
2. On the Ribbon, in the **Create** group, click **Add Operating System Upgrade Package**.
|
||||
|
||||
3. On the **Data Source** page, type the path of the extracted .iso file of the new version of Windows 10 you’re deploying, and then click **Next**.
|
||||
3. On the **Data Source** page, type the path of the extracted .iso file of the new version of Windows 10 you’re deploying, and then click **Next**.
|
||||
|
||||
In this example, the Windows 10 Enterprise 1607 installation media is deployed to \\contoso-cm01\Sources\Operating Systems\Windows 10 Enterprise\Windows 10 Enterprise - Version 1607.
|
||||
|
||||
>[!NOTE]
|
||||
>System Center Configuration Manager version 1606 is required to manage machines running Windows 10, version 1607.
|
||||
|
||||
4. On the **General** page, in the **Name** field, type the name of the folder (**Windows 10 Enterprise - Version 1607** in this example). Set the **Version** to **1607**, and then click **Next**.
|
||||
4. On the **General** page, in the **Name** field, type the name of the folder (**Windows 10 Enterprise - Version 1607** in this example). Set the **Version** to **1607**, and then click **Next**.
|
||||
|
||||
5. On the **Summary** page, click **Next** to create the package.
|
||||
5. On the **Summary** page, click **Next** to create the package.
|
||||
|
||||
6. On the **Completion** page, click **Close**.
|
||||
6. On the **Completion** page, click **Close**.
|
||||
|
||||
Now that the operating system upgrade package has been created, the content in that package must be distributed to the correct distribution points so that the clients can access the content. Complete the following steps to distribute the package content to distribution points:
|
||||
|
||||
1. In the Configuration Manager console, go to Software Library\Overview\Operating Systems\Operating System Upgrade Packages, and then select the **Windows 10 Enterprise – Version 1607** software upgrade package.
|
||||
1. In the Configuration Manager console, go to Software Library\Overview\Operating Systems\Operating System Upgrade Packages, and then select the **Windows 10 Enterprise – Version 1607** software upgrade package.
|
||||
|
||||
2. On the Ribbon, in the **Deployment group**, click **Distribute Content**.
|
||||
2. On the Ribbon, in the **Deployment group**, click **Distribute Content**.
|
||||
|
||||
3. In the Distribute Content Wizard, on the **General** page, click **Next**.
|
||||
3. In the Distribute Content Wizard, on the **General** page, click **Next**.
|
||||
|
||||
4. On the **Content Destination** page, click **Add**, and then click **Distribution Point**.
|
||||
4. On the **Content Destination** page, click **Add**, and then click **Distribution Point**.
|
||||
|
||||
5. In the **Add Distribution Points** dialog box, select the distribution point that will serve the clients receiving this package, and then click **OK**.
|
||||
5. In the **Add Distribution Points** dialog box, select the distribution point that will serve the clients receiving this package, and then click **OK**.
|
||||
|
||||
6. On the **Content Destination** page, click **Next**.
|
||||
6. On the **Content Destination** page, click **Next**.
|
||||
|
||||
7. On the **Summary** page, click **Next** to distribute the content to the selected distribution point.
|
||||
7. On the **Summary** page, click **Next** to distribute the content to the selected distribution point.
|
||||
|
||||
8. On the **Completion** page, click **Close**.
|
||||
8. On the **Completion** page, click **Close**.
|
||||
|
||||
Now that the upgrade package has been created and its contents distributed, create the task sequence that will use it. Complete the following steps to create the task sequence, using the previously created deployment package:
|
||||
|
||||
1. In the Configuration Manager console, go to Software Library\Overview\Operating Systems\Task Sequences.
|
||||
1. In the Configuration Manager console, go to Software Library\Overview\Operating Systems\Task Sequences.
|
||||
|
||||
2. On the Ribbon, in the **Create** group, click **Create Task Sequence**.
|
||||
2. On the Ribbon, in the **Create** group, click **Create Task Sequence**.
|
||||
|
||||
3. In the Create Task Sequence Wizard, on the **Create a new task sequence** page, select **Upgrade an operating system from upgrade package**, and then click **Next**.
|
||||
3. In the Create Task Sequence Wizard, on the **Create a new task sequence** page, select **Upgrade an operating system from upgrade package**, and then click **Next**.
|
||||
|
||||
4. On the **Task Sequence Information** page, in **Task sequence name**, type **Upgrade Windows 10 Enterprise – Version 1607**, and then click **Next**.
|
||||
4. On the **Task Sequence Information** page, in **Task sequence name**, type **Upgrade Windows 10 Enterprise – Version 1607**, and then click **Next**.
|
||||
|
||||
5. On the **Upgrade the Windows Operating system** page, click **Browse**, select the deployment package you created in the previous steps, and then click **OK**.
|
||||
5. On the **Upgrade the Windows Operating system** page, click **Browse**, select the deployment package you created in the previous steps, and then click **OK**.
|
||||
|
||||
6. Click **Next**.
|
||||
6. Click **Next**.
|
||||
|
||||
7. On the **Include Updates** page, select **Available for installation – All software updates**, and then click **Next**.
|
||||
7. On the **Include Updates** page, select **Available for installation – All software updates**, and then click **Next**.
|
||||
|
||||
8. On the **Install Applications** page, click **Next**.
|
||||
8. On the **Install Applications** page, click **Next**.
|
||||
|
||||
9. On the **Summary** page, click **Next** to create the task sequence.
|
||||
9. On the **Summary** page, click **Next** to create the task sequence.
|
||||
|
||||
10. On the **Completion** page, click **Close**.
|
||||
10. On the **Completion** page, click **Close**.
|
||||
|
||||
With the task sequence created, you’re ready to deploy it. If you’re using this method to deploy most of your Windows 10 feature updates, you may want to create deployment rings to stage the deployment of this task sequence, with delays appropriate for the respective deployment ring. In this example, you deploy the task sequence to the **Ring 4 Broad business users collection**.
|
||||
|
||||
@ -272,29 +272,29 @@ With the task sequence created, you’re ready to deploy it. If you’re using t
|
||||
|
||||
**To deploy your task sequence**
|
||||
|
||||
1. In the Configuration Manager console, go to Software Library\Overview\Operating Systems\Task Sequences, and then select the **Upgrade Windows 10 Enterprise – Version 1607** task sequence.
|
||||
1. In the Configuration Manager console, go to Software Library\Overview\Operating Systems\Task Sequences, and then select the **Upgrade Windows 10 Enterprise – Version 1607** task sequence.
|
||||
|
||||
2. On the Ribbon, in the **Deployment** group, click **Deploy**.
|
||||
2. On the Ribbon, in the **Deployment** group, click **Deploy**.
|
||||
|
||||
3. In the Deploy Software Wizard, on the **General** page, click **Browse**. Select the target collection, click **OK**, and then click **Next**.
|
||||
3. In the Deploy Software Wizard, on the **General** page, click **Browse**. Select the target collection, click **OK**, and then click **Next**.
|
||||
|
||||
4. On the **Deployment Settings** page, for **purpose**, select **Required**, and then click **Next**.
|
||||
4. On the **Deployment Settings** page, for **purpose**, select **Required**, and then click **Next**.
|
||||
|
||||
5. On the **Scheduling** page, select the **Schedule when this deployment will become available** check box (it sets the current time by default). For **Assignment schedule**, click **New**.
|
||||
5. On the **Scheduling** page, select the **Schedule when this deployment will become available** check box (it sets the current time by default). For **Assignment schedule**, click **New**.
|
||||
|
||||
6. In the **Assignment Schedule** dialog box, click **Schedule**.
|
||||
6. In the **Assignment Schedule** dialog box, click **Schedule**.
|
||||
|
||||
7. In the **Custom Schedule** dialog box, select the desired deadline, and then click **OK**.
|
||||
7. In the **Custom Schedule** dialog box, select the desired deadline, and then click **OK**.
|
||||
|
||||
8. In the **Assignment Schedule** dialog box, click **OK**, and then click **Next**.
|
||||
8. In the **Assignment Schedule** dialog box, click **OK**, and then click **Next**.
|
||||
|
||||
9. On the **User Experience** page, in the **When the scheduled assignment time is reached, allow the following activities to be performed outside of the maintenance window** section, select **Software Installation** and **System restart** (if required to complete the installation), and then click **Next**.
|
||||
9. On the **User Experience** page, in the **When the scheduled assignment time is reached, allow the following activities to be performed outside of the maintenance window** section, select **Software Installation** and **System restart** (if required to complete the installation), and then click **Next**.
|
||||
|
||||
10. Use the defaults for the remaining settings.
|
||||
10. Use the defaults for the remaining settings.
|
||||
|
||||
11. Click **Summary**, and then click **Next** to deploy the task sequence.
|
||||
11. Click **Summary**, and then click **Next** to deploy the task sequence.
|
||||
|
||||
12. Click **Close**.
|
||||
12. Click **Close**.
|
||||
|
||||
|
||||
## Steps to manage updates for Windows 10
|
||||
|
@ -50,11 +50,11 @@ With Windows 10, quality updates will be larger than traditional Windows Updates
|
||||
|
||||
**To configure WSUS to download Express Update Files**
|
||||
|
||||
1. Open the WSUS Administration Console.
|
||||
1. Open the WSUS Administration Console.
|
||||
|
||||
2. In the navigation pane, go to *Your_Server*\\**Options**.
|
||||
2. In the navigation pane, go to *Your_Server*\\**Options**.
|
||||
|
||||
3. In the **Options** section, click **Update Files and Languages**.
|
||||
3. In the **Options** section, click **Update Files and Languages**.
|
||||
|
||||

|
||||
|
||||
@ -126,15 +126,15 @@ You can use computer groups to target a subset of devices that have specific qua
|
||||
|
||||
**To create computer groups in the WSUS Administration Console**
|
||||
|
||||
1. Open the WSUS Administration Console.
|
||||
1. Open the WSUS Administration Console.
|
||||
|
||||
2. Go to *Server_Name*\Computers\All Computers, and then click **Add Computer Group**.
|
||||
2. Go to *Server_Name*\Computers\All Computers, and then click **Add Computer Group**.
|
||||
|
||||

|
||||
|
||||
3. Type **Ring 2 Pilot Business Users** for the name, and then click **Add**.
|
||||
|
||||
4. Repeat these steps for the **Ring 3 Broad IT** and **Ring 4 Broad Business Users** groups. When you’re finished, there should be three deployment ring groups.
|
||||
4. Repeat these steps for the **Ring 3 Broad IT** and **Ring 4 Broad Business Users** groups. When you’re finished, there should be three deployment ring groups.
|
||||
|
||||
Now that the groups have been created, add the computers to the computer groups that align with the desired deployment rings. You can do this through [Group Policy](#wsus-gp) or manually by using the [WSUS Administration Console](#wsus-admin).
|
||||
|
||||
@ -151,15 +151,15 @@ When new computers communicate with WSUS, they appear in the **Unassigned Comput
|
||||
|
||||
**To assign computers manually**
|
||||
|
||||
1. In the WSUS Administration Console, go to *Server_Name*\Computers\All Computers\Unassigned Computers.
|
||||
1. In the WSUS Administration Console, go to *Server_Name*\Computers\All Computers\Unassigned Computers.
|
||||
|
||||
Here, you see the new computers that have received the GPO you created in the previous section and started communicating with WSUS. This example has only two computers; depending on how broadly you deployed your policy, you will likely have many computers here.
|
||||
|
||||
2. Select both computers, right-click the selection, and then click **Change Membership**.
|
||||
2. Select both computers, right-click the selection, and then click **Change Membership**.
|
||||
|
||||

|
||||
|
||||
3. In the **Set Computer Group Membership** dialog box, select the **Ring 2 Pilot Business Users** deployment ring, and then click **OK**.
|
||||
3. In the **Set Computer Group Membership** dialog box, select the **Ring 2 Pilot Business Users** deployment ring, and then click **OK**.
|
||||
|
||||
Because they were assigned to a group, the computers are no longer in the **Unassigned Computers** group. If you select the **Ring 2 Pilot Business Users** computer group, you will see both computers there.
|
||||
|
||||
@ -177,7 +177,7 @@ Another way to add multiple computers to a deployment ring in the WSUS Administr
|
||||
|
||||

|
||||
|
||||
4. Select the **Ring 3 Broad IT** deployment ring, and then click **OK**.
|
||||
4. Select the **Ring 3 Broad IT** deployment ring, and then click **OK**.
|
||||
|
||||
You can now see these computers in the **Ring 3 Broad IT** computer group.
|
||||
|
||||
@ -189,11 +189,11 @@ The WSUS Administration Console provides a friendly interface from which you can
|
||||
|
||||
**To configure WSUS to allow client-side targeting from Group Policy**
|
||||
|
||||
1. Open the WSUS Administration Console, and go to *Server_Name*\Options, and then click **Computers**.
|
||||
1. Open the WSUS Administration Console, and go to *Server_Name*\Options, and then click **Computers**.
|
||||
|
||||

|
||||
|
||||
2. In the **Computers** dialog box, select **Use Group Policy or registry settings on computers**, and then click **OK**.
|
||||
2. In the **Computers** dialog box, select **Use Group Policy or registry settings on computers**, and then click **OK**.
|
||||
|
||||
>[!NOTE]
|
||||
>This option is exclusively either-or. When you enable WSUS to use Group Policy for group assignment, you can no longer manually add computers through the WSUS Administration Console until you change the option back.
|
||||
@ -205,39 +205,39 @@ Now that WSUS is ready for client-side targeting, complete the following steps t
|
||||
>[!TIP]
|
||||
>When using client-side targeting, consider giving security groups the same names as your deployment rings. Doing so simplifies the policy-creation process and helps ensure that you don’t add computers to the incorrect rings.
|
||||
|
||||
1. Open GPMC.
|
||||
1. Open GPMC.
|
||||
|
||||
2. Expand Forest\Domains\\*Your_Domain*.
|
||||
2. Expand Forest\Domains\\*Your_Domain*.
|
||||
|
||||
3. Right-click *Your_Domain*, and then click **Create a GPO in this domain, and Link it here**.
|
||||
3. Right-click *Your_Domain*, and then click **Create a GPO in this domain, and Link it here**.
|
||||
|
||||
4. In the **New GPO** dialog box, type **WSUS – Client Targeting – Ring 4 Broad Business Users** for the name of the new GPO.
|
||||
4. In the **New GPO** dialog box, type **WSUS – Client Targeting – Ring 4 Broad Business Users** for the name of the new GPO.
|
||||
|
||||
5. Right-click the **WSUS – Client Targeting – Ring 4 Broad Business Users** GPO, and then click **Edit**.
|
||||
5. Right-click the **WSUS – Client Targeting – Ring 4 Broad Business Users** GPO, and then click **Edit**.
|
||||
|
||||

|
||||
|
||||
6. In the Group Policy Management Editor, go to Computer Configuration\Policies\Administrative Templates\Windows Components\Windows Update.
|
||||
6. In the Group Policy Management Editor, go to Computer Configuration\Policies\Administrative Templates\Windows Components\Windows Update.
|
||||
|
||||
7. Right-click **Enable client-side targeting**, and then click **Edit**.
|
||||
7. Right-click **Enable client-side targeting**, and then click **Edit**.
|
||||
|
||||
8. In the **Enable client-side targeting** dialog box, select **Enable**.
|
||||
8. In the **Enable client-side targeting** dialog box, select **Enable**.
|
||||
|
||||
9. In the **Target group name for this computer** box, type **Ring 4 Broad Business Users**. This is the name of the deployment ring in WSUS to which these computers will be added.
|
||||
9. In the **Target group name for this computer** box, type **Ring 4 Broad Business Users**. This is the name of the deployment ring in WSUS to which these computers will be added.
|
||||
|
||||

|
||||
|
||||
10. Close the Group Policy Management Editor.
|
||||
10. Close the Group Policy Management Editor.
|
||||
|
||||
Now you’re ready to deploy this GPO to the correct computer security group for the **Ring 4 Broad Business Users** deployment ring.
|
||||
|
||||
**To scope the GPO to a group**
|
||||
|
||||
1. In GPMC, select the **WSUS – Client Targeting – Ring 4 Broad Business Users** policy.
|
||||
1. In GPMC, select the **WSUS – Client Targeting – Ring 4 Broad Business Users** policy.
|
||||
|
||||
2. Click the **Scope** tab.
|
||||
2. Click the **Scope** tab.
|
||||
|
||||
3. Under **Security Filtering**, remove the default **AUTHENTICATED USERS** security group, and then add the **Ring 4 Broad Business Users** group.
|
||||
3. Under **Security Filtering**, remove the default **AUTHENTICATED USERS** security group, and then add the **Ring 4 Broad Business Users** group.
|
||||
|
||||

|
||||
|
||||
@ -252,29 +252,29 @@ For clients that should have their feature updates approved as soon as they’re
|
||||
|
||||
**To configure an Automatic Approval rule for Windows 10 feature updates and approve them for the Ring 3 Broad IT deployment ring**
|
||||
|
||||
1. In the WSUS Administration Console, go to Update Services\\*Server_Name*\Options, and then select **Automatic Approvals**.
|
||||
1. In the WSUS Administration Console, go to Update Services\\*Server_Name*\Options, and then select **Automatic Approvals**.
|
||||
|
||||
2. On the **Update Rules** tab, click **New Rule**.
|
||||
2. On the **Update Rules** tab, click **New Rule**.
|
||||
|
||||
3. In the **Add Rule** dialog box, select the **When an update is in a specific classification**, **When an update is in a specific product**, and **Set a deadline for the approval** check boxes.
|
||||
3. In the **Add Rule** dialog box, select the **When an update is in a specific classification**, **When an update is in a specific product**, and **Set a deadline for the approval** check boxes.
|
||||
|
||||

|
||||
|
||||
4. In the **Edit the properties** area, select **any classification**. Clear everything except **Upgrades**, and then click **OK**.
|
||||
4. In the **Edit the properties** area, select **any classification**. Clear everything except **Upgrades**, and then click **OK**.
|
||||
|
||||
5. In the **Edit the properties area**, click the **any product** link. Clear all check boxes except **Windows 10**, and then click **OK**.
|
||||
5. In the **Edit the properties area**, click the **any product** link. Clear all check boxes except **Windows 10**, and then click **OK**.
|
||||
|
||||
Windows 10 is under All Products\Microsoft\Windows.
|
||||
|
||||
6. In the **Edit the properties** area, click the **all computers** link. Clear all the computer group check boxes except **Ring 3 Broad IT**, and then click **OK**.
|
||||
6. In the **Edit the properties** area, click the **all computers** link. Clear all the computer group check boxes except **Ring 3 Broad IT**, and then click **OK**.
|
||||
|
||||
7. Leave the deadline set for **7 days after the approval at 3:00 AM**.
|
||||
7. Leave the deadline set for **7 days after the approval at 3:00 AM**.
|
||||
|
||||
8. In the **Step 3: Specify a name** box, type **Windows 10 Upgrade Auto-approval for Ring 3 Broad IT**, and then click **OK**.
|
||||
8. In the **Step 3: Specify a name** box, type **Windows 10 Upgrade Auto-approval for Ring 3 Broad IT**, and then click **OK**.
|
||||
|
||||

|
||||
|
||||
9. In the **Automatic Approvals** dialog box, click **OK**.
|
||||
9. In the **Automatic Approvals** dialog box, click **OK**.
|
||||
|
||||
>[!NOTE]
|
||||
>WSUS does not honor any existing month/week/day deferral settings for CB or CBB. That said, if you’re using Windows Update for Business for a computer for which WSUS is also managing updates, when WSUS approves the update, it will be installed on the computer regardless of whether you configured Group Policy to wait.
|
||||
@ -289,41 +289,41 @@ You can manually approve updates and set deadlines for installation within the W
|
||||
|
||||
1. In the WSUS Administration Console, go to Update Services\\*Server_Name*\Updates. In the **Action** pane, click **New Update View**.
|
||||
|
||||
2. In the **Add Update View** dialog box, select **Updates are in a specific classification** and **Updates are for a specific product**.
|
||||
2. In the **Add Update View** dialog box, select **Updates are in a specific classification** and **Updates are for a specific product**.
|
||||
|
||||
3. Under **Step 2: Edit the properties**, click **any classification**. Clear all check boxes except **Upgrades**, and then click **OK**.
|
||||
3. Under **Step 2: Edit the properties**, click **any classification**. Clear all check boxes except **Upgrades**, and then click **OK**.
|
||||
|
||||
4. Under **Step 2: Edit the properties**, click **any product**. Clear all check boxes except **Windows 10**, and then click **OK**.
|
||||
4. Under **Step 2: Edit the properties**, click **any product**. Clear all check boxes except **Windows 10**, and then click **OK**.
|
||||
|
||||
Windows 10 is under All Products\Microsoft\Windows.
|
||||
|
||||
5. In the **Step 3: Specify a name** box, type **All Windows 10 Upgrades**, and then click **OK**.
|
||||
5. In the **Step 3: Specify a name** box, type **All Windows 10 Upgrades**, and then click **OK**.
|
||||
|
||||

|
||||
|
||||
Now that you have the All Windows 10 Upgrades view, complete the following steps to manually approve an update for the **Ring 4 Broad Business Users** deployment ring:
|
||||
|
||||
1. In the WSUS Administration Console, go to Update Services\\*Server_Name*\Updates\All Windows 10 Upgrades.
|
||||
1. In the WSUS Administration Console, go to Update Services\\*Server_Name*\Updates\All Windows 10 Upgrades.
|
||||
|
||||
2. Right-click the feature update you want to deploy, and then click **Approve**.
|
||||
2. Right-click the feature update you want to deploy, and then click **Approve**.
|
||||
|
||||

|
||||
|
||||
3. In the **Approve Updates** dialog box, from the **Ring 4 Broad Business Users** list, select **Approved for Install**.
|
||||
3. In the **Approve Updates** dialog box, from the **Ring 4 Broad Business Users** list, select **Approved for Install**.
|
||||
|
||||

|
||||
|
||||
4. In the **Approve Updates** dialog box, from the **Ring 4 Broad Business Users** list, click **Deadline**, click **One Week**, and then click **OK**.
|
||||
4. In the **Approve Updates** dialog box, from the **Ring 4 Broad Business Users** list, click **Deadline**, click **One Week**, and then click **OK**.
|
||||
|
||||

|
||||
|
||||
5. If the **Microsoft Software License Terms** dialog box opens, click **Accept**.
|
||||
5. If the **Microsoft Software License Terms** dialog box opens, click **Accept**.
|
||||
|
||||
If the deployment is successful, you should receive a successful progress report.
|
||||
|
||||

|
||||
|
||||
6. In the **Approval Progress** dialog box, click **Close**.
|
||||
6. In the **Approval Progress** dialog box, click **Close**.
|
||||
|
||||
</br>
|
||||
|
||||
|
@ -83,38 +83,38 @@ You have now configured the **Ring 4 Broad business users** deployment ring to e
|
||||
|
||||
### Configure the Ring 5 Broad business users \#2 deployment ring for CBB with deferrals
|
||||
|
||||
1. In the Policy workspace, click **Configuration Policies**, and then click **Add**.
|
||||
1. In the Policy workspace, click **Configuration Policies**, and then click **Add**.
|
||||
|
||||
2. In the Create a New Policy Wizard, select **Windows\Custom Configuration (Windows 10 Desktop and Mobile and later)**, and then click **Create Policy**.
|
||||
2. In the Create a New Policy Wizard, select **Windows\Custom Configuration (Windows 10 Desktop and Mobile and later)**, and then click **Create Policy**.
|
||||
|
||||
3. Name the policy **Windows Update for Business – CBB2**. Then, in the **OMA-URI Settings** section, click **Add**.
|
||||
3. Name the policy **Windows Update for Business – CBB2**. Then, in the **OMA-URI Settings** section, click **Add**.
|
||||
In this policy, you add two OMA-URI settings, one for each deferment type.
|
||||
|
||||
4. In **Setting name**, type **Enable Clients for CBB**, and then in the **Data type** list, select **Integer**.
|
||||
4. In **Setting name**, type **Enable Clients for CBB**, and then in the **Data type** list, select **Integer**.
|
||||
|
||||
6. In the **OMA-URI** box, type **./Vendor/MSFT/Policy/Config/Update/RequireDeferUpgrade**. Then, in the **Value** box, type **1**.
|
||||
6. In the **OMA-URI** box, type **./Vendor/MSFT/Policy/Config/Update/RequireDeferUpgrade**. Then, in the **Value** box, type **1**.
|
||||
|
||||
7. Click **OK** to save the setting.
|
||||
7. Click **OK** to save the setting.
|
||||
|
||||
8. In the **OMA-URI Settings** section, click **Add**.
|
||||
8. In the **OMA-URI Settings** section, click **Add**.
|
||||
|
||||
9. For this setting, in **Setting name**, type **Defer Updates for 1 Week**, and then in the **Data type** list, select **Integer**.
|
||||
9. For this setting, in **Setting name**, type **Defer Updates for 1 Week**, and then in the **Data type** list, select **Integer**.
|
||||
|
||||
11. In the **OMA-URI** box, type **./Vendor/MSFT/Policy/Config/Update/DeferUpdatePeriod**.
|
||||
11. In the **OMA-URI** box, type **./Vendor/MSFT/Policy/Config/Update/DeferUpdatePeriod**.
|
||||
|
||||
12. In the **Value** box, type **1**.
|
||||
12. In the **Value** box, type **1**.
|
||||
|
||||
13. Click **OK** to save the setting.
|
||||
13. Click **OK** to save the setting.
|
||||
|
||||
14. In the **OMA-URI Settings** section, click **Add**.
|
||||
14. In the **OMA-URI Settings** section, click **Add**.
|
||||
|
||||
15. For this setting, in **Setting name**, type **Defer Upgrades for 1 Month**, and then in the **Data type** list, select **Integer**.
|
||||
15. For this setting, in **Setting name**, type **Defer Upgrades for 1 Month**, and then in the **Data type** list, select **Integer**.
|
||||
|
||||
17. In the **OMA-URI** box, type **./Vendor/MSFT/Policy/Config/Update/DeferUpgradePeriod**.
|
||||
17. In the **OMA-URI** box, type **./Vendor/MSFT/Policy/Config/Update/DeferUpgradePeriod**.
|
||||
|
||||
18. In the **Value** box, type **1**.
|
||||
18. In the **Value** box, type **1**.
|
||||
|
||||
19. Click **OK** to save the setting.
|
||||
19. Click **OK** to save the setting.
|
||||
|
||||
Three settings should appear in the **Windows Update for Business – CBB2** policy.
|
||||
|
||||
@ -122,7 +122,7 @@ You have now configured the **Ring 4 Broad business users** deployment ring to e
|
||||
|
||||
20. Click **Save Policy**, and then click **Yes** at the **Deploy Policy** prompt.
|
||||
|
||||
21. In the **Manage Deployment** dialog box, select the **Ring 5 Broad business users #2** computer group, click **Add**, and then click **OK**.
|
||||
21. In the **Manage Deployment** dialog box, select the **Ring 5 Broad business users #2** computer group, click **Add**, and then click **OK**.
|
||||
|
||||
## Configure Windows Update for Business in Windows 10 version 1607
|
||||
|
||||
@ -160,8 +160,8 @@ In this example, you use three security groups from Table 1 in [Build deployment
|
||||
8. Because the **Ring 2 Pilot Business Users** deployment ring receives the CB feature updates after 28 days, in the **OMA-URI Settings** section, click **Add** to add another OMA-URI setting.
|
||||
|
||||
8. In **Setting name**, type **Defer feature updates for 28 days**, and then select **Integer** from the **Data type** list.
|
||||
10. In the **OMA-URI** box, type **./Vendor/MSFT/Policy/Config/Update/DeferFeatureUpdatesPeriodInDays**.
|
||||
11. In the **Value** box, type **28**, and then click **OK**.
|
||||
10. In the **OMA-URI** box, type **./Vendor/MSFT/Policy/Config/Update/DeferFeatureUpdatesPeriodInDays**.
|
||||
11. In the **Value** box, type **28**, and then click **OK**.
|
||||
|
||||

|
||||
|
||||
@ -200,9 +200,9 @@ You have now configured the **Ring 2 Pilot Business Users** deployment ring to e
|
||||
|
||||
9. In **Setting name**, type **Defer feature updates for 0 days**, and then select **Integer** from the **Data type** list.
|
||||
|
||||
10. In the **OMA-URI** box, type **./Vendor/MSFT/Policy/Config/Update/DeferFeatureUpdatesPeriodInDays**.
|
||||
10. In the **OMA-URI** box, type **./Vendor/MSFT/Policy/Config/Update/DeferFeatureUpdatesPeriodInDays**.
|
||||
|
||||
11. In the **Value** box, type **0**, and then click **OK**.
|
||||
11. In the **Value** box, type **0**, and then click **OK**.
|
||||
|
||||

|
||||
|
||||
@ -242,9 +242,9 @@ You have now configured the **Ring 4 Broad business users** deployment ring to r
|
||||
|
||||
9. In **Setting name**, type **Defer quality updates for 7 days**, and then select **Integer** from the **Data type** list.
|
||||
|
||||
10. In the **OMA-URI** box, type **./Vendor/MSFT/Policy/Config/Update/DeferQualityUpdatesPeriodInDays**.
|
||||
10. In the **OMA-URI** box, type **./Vendor/MSFT/Policy/Config/Update/DeferQualityUpdatesPeriodInDays**.
|
||||
|
||||
11. In the **Value** box, type **7**, and then click **OK**.
|
||||
11. In the **Value** box, type **7**, and then click **OK**.
|
||||
|
||||
12. In the **OMA-URI Settings** section, click **Add** to add another OMA-URI setting.
|
||||
|
||||
|
@ -30,12 +30,12 @@ The following illustration shows how diagnostic data flows from individual devic
|
||||
|
||||
The data flow sequence is as follows:
|
||||
|
||||
1. Diagnostic data is sent from devices to the Microsoft Diagnostic Data Management service, which is hosted in the US.
|
||||
2. An IT administrator creates an Azure Log Analytics workspace. The administrator chooses the location, copies the Commercial ID (which identifies that workspace), and then pushes Commercial ID to devices they want to monitor. This is the mechanism that specifies which devices appear in which workspaces.
|
||||
3. Each day Microsoft produces a "snapshot" of IT-focused insights for each workspace in the Diagnostic Data Management service.
|
||||
4. These snapshots are copied to transient storage which is used only by Windows Analytics (also hosted in US data centers) where they are segregated by Commercial ID.
|
||||
5. The snapshots are then copied to the appropriate Azure Log Analytics workspace.
|
||||
6. If the IT administrator is using the Upgrade Readiness solution, user input from the IT administrator (specifically, the target operating system release and the importance and upgrade readiness per app) is stored in the Windows Analytics Azure Storage. (Upgrade Readiness is the only Windows Analytics solution that takes such user input.)
|
||||
1. Diagnostic data is sent from devices to the Microsoft Diagnostic Data Management service, which is hosted in the US.
|
||||
2. An IT administrator creates an Azure Log Analytics workspace. The administrator chooses the location, copies the Commercial ID (which identifies that workspace), and then pushes Commercial ID to devices they want to monitor. This is the mechanism that specifies which devices appear in which workspaces.
|
||||
3. Each day Microsoft produces a "snapshot" of IT-focused insights for each workspace in the Diagnostic Data Management service.
|
||||
4. These snapshots are copied to transient storage which is used only by Windows Analytics (also hosted in US data centers) where they are segregated by Commercial ID.
|
||||
5. The snapshots are then copied to the appropriate Azure Log Analytics workspace.
|
||||
6. If the IT administrator is using the Upgrade Readiness solution, user input from the IT administrator (specifically, the target operating system release and the importance and upgrade readiness per app) is stored in the Windows Analytics Azure Storage. (Upgrade Readiness is the only Windows Analytics solution that takes such user input.)
|
||||
|
||||
|
||||
See these topics for additional background information about related privacy issues:
|
||||
|
@ -193,71 +193,71 @@ When searching log files, SetupDiag uses a set of rules to match known issues. T
|
||||
|
||||
Each rule name and its associated unique rule identifier are listed with a description of the known upgrade-blocking issue. In the rule descriptions, the term "down-level" refers to the first phase of the upgrade process, which runs under the starting OS.
|
||||
|
||||
1. CompatScanOnly - FFDAFD37-DB75-498A-A893-472D49A1311D
|
||||
1. CompatScanOnly - FFDAFD37-DB75-498A-A893-472D49A1311D
|
||||
- This rule indicates that setup.exe was called with a specific command line parameter that indicated setup was to do a compat scan only, not an upgrade.
|
||||
2. BitLockerHardblock - C30152E2-938E-44B8-915B-D1181BA635AE
|
||||
2. BitLockerHardblock - C30152E2-938E-44B8-915B-D1181BA635AE
|
||||
- This is a block when the target OS does not support BitLocker, yet the host OS has BitLocker enabled.
|
||||
3. VHDHardblock - D9ED1B82-4ED8-4DFD-8EC0-BE69048978CC
|
||||
3. VHDHardblock - D9ED1B82-4ED8-4DFD-8EC0-BE69048978CC
|
||||
- This block happens when the host OS is booted to a VHD image. Upgrade is not supported when the host OS is booted from a VHD image.
|
||||
4. PortableWorkspaceHardblock - 5B0D3AB4-212A-4CE4-BDB9-37CA404BB280
|
||||
4. PortableWorkspaceHardblock - 5B0D3AB4-212A-4CE4-BDB9-37CA404BB280
|
||||
- This indicates that the host OS is booted from a Windows To-Go device (USB key). Upgrade is not supported in the Windows To-Go environment.
|
||||
5. AuditModeHardblock - A03BD71B-487B-4ACA-83A0-735B0F3F1A90
|
||||
5. AuditModeHardblock - A03BD71B-487B-4ACA-83A0-735B0F3F1A90
|
||||
- This block indicates that the host OS is currently booted into Audit Mode, a special mode for modifying the Windows state. Upgrade is not supported from this state.
|
||||
6. SafeModeHardblock - 404D9523-B7A8-4203-90AF-5FBB05B6579B
|
||||
6. SafeModeHardblock - 404D9523-B7A8-4203-90AF-5FBB05B6579B
|
||||
- This block indicates that the host OS is booted to Safe Mode, where upgrade is not supported.
|
||||
7. InsufficientSystemPartitionDiskSpaceHardblock - 3789FBF8-E177-437D-B1E3-D38B4C4269D1
|
||||
7. InsufficientSystemPartitionDiskSpaceHardblock - 3789FBF8-E177-437D-B1E3-D38B4C4269D1
|
||||
- This block is encountered when setup determines the system partition (where the boot loader files are stored) does not have enough space to be serviced with the newer boot files required during the upgrade process.
|
||||
8. CompatBlockedApplicationAutoUninstall – BEBA5BC6-6150-413E-8ACE-5E1EC8D34DD5
|
||||
8. CompatBlockedApplicationAutoUninstall – BEBA5BC6-6150-413E-8ACE-5E1EC8D34DD5
|
||||
- This rule indicates there is an application that needs to be uninstalled before setup can continue.
|
||||
9. CompatBlockedApplicationDismissable - EA52620B-E6A0-4BBC-882E-0686605736D9
|
||||
9. CompatBlockedApplicationDismissable - EA52620B-E6A0-4BBC-882E-0686605736D9
|
||||
- When running setup in /quiet mode, there are dismissible application messages that turn into blocks unless the command line also specifies “/compat /ignore warning”. This rule indicates setup was executed in /quiet mode but there is an application dismissible block message that have prevented setup from continuing.
|
||||
10. CompatBlockedApplicationManualUninstall - 9E912E5F-25A5-4FC0-BEC1-CA0EA5432FF4
|
||||
10. CompatBlockedApplicationManualUninstall - 9E912E5F-25A5-4FC0-BEC1-CA0EA5432FF4
|
||||
- This rule indicates that an application without an Add/Remove Programs entry, is present on the system and blocking setup from continuing. This typically requires manual removal of the files associated with this application to continue.
|
||||
11. HardblockDeviceOrDriver - ED3AEFA1-F3E2-4F33-8A21-184ADF215B1B
|
||||
11. HardblockDeviceOrDriver - ED3AEFA1-F3E2-4F33-8A21-184ADF215B1B
|
||||
- This indicates a device driver that is loaded on the host OS is not compatible with the newer OS version and needs to be removed prior to the upgrade.
|
||||
12. HardblockMismatchedLanguage - 60BA8449-CF23-4D92-A108-D6FCEFB95B45
|
||||
12. HardblockMismatchedLanguage - 60BA8449-CF23-4D92-A108-D6FCEFB95B45
|
||||
- This rule indicates the host OS and the target OS language editions do not match.
|
||||
13. HardblockFlightSigning - 598F2802-3E7F-4697-BD18-7A6371C8B2F8
|
||||
13. HardblockFlightSigning - 598F2802-3E7F-4697-BD18-7A6371C8B2F8
|
||||
- This rule indicates the target OS is a pre-release, Windows Insider build, and the target machine has Secure Boot enabled. This will block the pre-release signed build from booting if installed on the machine.
|
||||
14. DiskSpaceBlockInDownLevel - 6080AFAC-892E-4903-94EA-7A17E69E549E
|
||||
14. DiskSpaceBlockInDownLevel - 6080AFAC-892E-4903-94EA-7A17E69E549E
|
||||
- This failure indicates the system ran out of disk space during the down-level operations of upgrade.
|
||||
15. DiskSpaceFailure - 981DCBA5-B8D0-4BA7-A8AB-4030F7A10191
|
||||
15. DiskSpaceFailure - 981DCBA5-B8D0-4BA7-A8AB-4030F7A10191
|
||||
- This failure indicates the system drive ran out of available disk space at some point after the first reboot into the upgrade.
|
||||
16. DeviceInstallHang - 37BB1C3A-4D79-40E8-A556-FDA126D40BC6
|
||||
16. DeviceInstallHang - 37BB1C3A-4D79-40E8-A556-FDA126D40BC6
|
||||
- This failure rule indicates the system hung or bug checked during the device installation phase of upgrade.
|
||||
17. DebugSetupMemoryDump - C7C63D8A-C5F6-4255-8031-74597773C3C6
|
||||
17. DebugSetupMemoryDump - C7C63D8A-C5F6-4255-8031-74597773C3C6
|
||||
- This offline only rule indicates a bug check occurred during setup. If the debugger tools are available on the system, SetupDiag will debug the memory dump and provide details.
|
||||
18. DebugSetupCrash - CEEBA202-6F04-4BC3-84B8-7B99AED924B1
|
||||
18. DebugSetupCrash - CEEBA202-6F04-4BC3-84B8-7B99AED924B1
|
||||
- This offline only rule indicates that setup itself encountered a failure that resulted in a process memory dump. If the debugger tools are installed on the system, SetupDiag will debug the memory dump and give further details.
|
||||
19. DebugMemoryDump - 505ED489-329A-43F5-B467-FCAAF6A1264C
|
||||
19. DebugMemoryDump - 505ED489-329A-43F5-B467-FCAAF6A1264C
|
||||
- This offline only rule is for any memory.dmp file that resulted during the setup/upgrade operation. If the debugger tools are installed on the system, SetupDiag will debug the memory dump and give further details.
|
||||
20. BootFailureDetected - 4FB446C2-D4EC-40B4-97E2-67EB19D1CFB7
|
||||
20. BootFailureDetected - 4FB446C2-D4EC-40B4-97E2-67EB19D1CFB7
|
||||
- This rule indicates a boot failure occurred during a specific phase of the update. The rule will indicate the failure code and phase for diagnostic purposes.
|
||||
21. FindDebugInfoFromRollbackLog - 9600EB68-1120-4A87-9FE9-3A4A70ACFC37
|
||||
21. FindDebugInfoFromRollbackLog - 9600EB68-1120-4A87-9FE9-3A4A70ACFC37
|
||||
- This rule will determine and give details when a bug check occurs during the setup/upgrade process that resulted in a memory dump, but without the requirement of the debugger package being on the executing machine.
|
||||
22. AdvancedInstallerFailed - 77D36C96-32BE-42A2-BB9C-AAFFE64FCADC
|
||||
22. AdvancedInstallerFailed - 77D36C96-32BE-42A2-BB9C-AAFFE64FCADC
|
||||
- Finds fatal advanced installer operations that cause setup failures.
|
||||
23. FindMigApplyUnitFailure - A4232E11-4043-4A37-9BF4-5901C46FD781
|
||||
23. FindMigApplyUnitFailure - A4232E11-4043-4A37-9BF4-5901C46FD781
|
||||
- Detects a migration unit failure that caused the update to fail. This rule will output the name of the migration plug-in as well as the error code it produced for diagnostic purposes.
|
||||
24. FindMigGatherUnitFailure - D04C064B-CD77-4E64-96D6-D26F30B4EE29
|
||||
24. FindMigGatherUnitFailure - D04C064B-CD77-4E64-96D6-D26F30B4EE29
|
||||
- Detects a migration gather unit failure that caused the update to fail. This rule will output the name of the gather unit/plug-in as well as the error code it produced for diagnostic purposes.
|
||||
25. CriticalSafeOSDUFailure - 73566DF2-CA26-4073-B34C-C9BC70DBF043
|
||||
25. CriticalSafeOSDUFailure - 73566DF2-CA26-4073-B34C-C9BC70DBF043
|
||||
- This rule indicates a failure occurred while updating the SafeOS image with a critical dynamic update. It will indicate the phase and error code that occurred while attempting to update the SafeOS image for diagnostic purposes.
|
||||
26. UserProfileCreationFailureDuringOnlineApply - 678117CE-F6A9-40C5-BC9F-A22575C78B14
|
||||
26. UserProfileCreationFailureDuringOnlineApply - 678117CE-F6A9-40C5-BC9F-A22575C78B14
|
||||
- Indicates there was a critical failure while creating or modifying a User Profile during the online apply phase of the update. It will indicate the operation and error code associated with the failure for diagnostic purposes.
|
||||
27. WimMountFailure - BE6DF2F1-19A6-48C6-AEF8-D3B0CE3D4549
|
||||
27. WimMountFailure - BE6DF2F1-19A6-48C6-AEF8-D3B0CE3D4549
|
||||
- This rule indicates the update failed to mount a wim file. It will show the name of the wim file as well as the error message and error code associated with the failure for diagnostic purposes.
|
||||
28. FindSuccessfulUpgrade - 8A0824C8-A56D-4C55-95A0-22751AB62F3E
|
||||
28. FindSuccessfulUpgrade - 8A0824C8-A56D-4C55-95A0-22751AB62F3E
|
||||
- Determines if the given setup was a success or not based off the logs.
|
||||
29. FindSetupHostReportedFailure - 6253C04F-2E4E-4F7A-B88E-95A69702F7EC
|
||||
29. FindSetupHostReportedFailure - 6253C04F-2E4E-4F7A-B88E-95A69702F7EC
|
||||
- Gives information about failures surfaced early in the upgrade process by setuphost.exe
|
||||
30. FindDownlevelFailure - 716334B7-F46A-4BAA-94F2-3E31BC9EFA55
|
||||
30. FindDownlevelFailure - 716334B7-F46A-4BAA-94F2-3E31BC9EFA55
|
||||
- Gives failure information surfaced by SetupPlatform, later in the down-level phase.
|
||||
31. FindAbruptDownlevelFailure - 55882B1A-DA3E-408A-9076-23B22A0472BD
|
||||
31. FindAbruptDownlevelFailure - 55882B1A-DA3E-408A-9076-23B22A0472BD
|
||||
- Gives last operation failure information when the system fails in the down-level, but the log just ends abruptly.
|
||||
32. FindSetupPlatformFailedOperationInfo - 307A0133-F06B-4B75-AEA8-116C3B53C2D1
|
||||
32. FindSetupPlatformFailedOperationInfo - 307A0133-F06B-4B75-AEA8-116C3B53C2D1
|
||||
- Gives last phase and error information when SetupPlatform indicates a critical failure. This rule will indicate the operation and error associated with the failure for diagnostic purposes.
|
||||
33. FindRollbackFailure - 3A43C9B5-05B3-4F7C-A955-88F991BB5A48
|
||||
33. FindRollbackFailure - 3A43C9B5-05B3-4F7C-A955-88F991BB5A48
|
||||
- Gives last operation, failure phase and error information when a rollback occurs.
|
||||
34. AdvancedInstallerGenericFailure – 4019550D-4CAA-45B0-A222-349C48E86F71
|
||||
- A rule to match AdvancedInstaller read/write failures in a generic sense. Will output the executable being called as well as the error code and exit code reported.
|
||||
@ -299,19 +299,19 @@ Each rule name and its associated unique rule identifier are listed with a descr
|
||||
- Indicates a sysPrep plug-in has failed in a critical operation. Indicates the plug-in name, operation name and error code.
|
||||
53. UserProvidedDriverInjectionFailure - 2247C48A-7EE3-4037-AFAB-95B92DE1D980
|
||||
- A driver provided to setup (via command line input) has failed in some way. Outputs the driver install function and error code.
|
||||
54. PlugInComplianceBlock - D912150B-1302-4860-91B5-527907D08960
|
||||
54. PlugInComplianceBlock - D912150B-1302-4860-91B5-527907D08960
|
||||
- These are for server upgrades only, will output the compliance block and remediation required.
|
||||
55. PreReleaseWimMountDriverFound - 31EC76CC-27EC-4ADC-9869-66AABEDB56F0
|
||||
55. PreReleaseWimMountDriverFound - 31EC76CC-27EC-4ADC-9869-66AABEDB56F0
|
||||
- Captures failures due to having an unrecognized wimmount.sys driver registered on the system.
|
||||
56. WinSetupBootFilterFailure - C073BFC8-5810-4E19-B53B-4280B79E096C
|
||||
56. WinSetupBootFilterFailure - C073BFC8-5810-4E19-B53B-4280B79E096C
|
||||
- Detects failures in the kernel mode file operations.
|
||||
57. WimMountDriverIssue - 565B60DD-5403-4797-AE3E-BC5CB972FBAE
|
||||
57. WimMountDriverIssue - 565B60DD-5403-4797-AE3E-BC5CB972FBAE
|
||||
- Detects failures in WimMount.sys registration on the system.
|
||||
58. DISMImageSessionFailure - 61B7886B-10CD-4C98-A299-B987CB24A11C
|
||||
58. DISMImageSessionFailure - 61B7886B-10CD-4C98-A299-B987CB24A11C
|
||||
- Captures failure information when DISM fails to start an image session successfully.
|
||||
59. FindEarlyDownlevelError - A4CE4FC9-5E10-4BB1-8ECE-3B29EB9D7C52
|
||||
59. FindEarlyDownlevelError - A4CE4FC9-5E10-4BB1-8ECE-3B29EB9D7C52
|
||||
- Detects failures in down-level phase before setup platform is invoked.
|
||||
60. FindSPFatalError - A4028172-1B09-48F8-AD3B-86CDD7D55852
|
||||
60. FindSPFatalError - A4028172-1B09-48F8-AD3B-86CDD7D55852
|
||||
- Captures failure information when setup platform encounters a fatal error.
|
||||
|
||||
|
||||
|
@ -67,9 +67,9 @@ You'll be prompted to save your files before the switch starts. Follow the promp
|
||||
|
||||
Starting with Windows 10, version 1809, if you need to switch multiple devices in your environment from Windows 10 Pro in S mode to Windows 10 Pro, you can use Microsoft Intune or any other supported mobile device management software. You can configure devices to switch out of S mode during OOBE or post-OOBE - this gives you flexibility to manage Windows 10 in S mode devices at any point during the device lifecycle.
|
||||
|
||||
1. Start Microsoft Intune.
|
||||
2. Navigate to **Device configuration > Profiles > Windows 10 and later > Edition upgrade and mode switch**.
|
||||
3. Follow the instructions to complete the switch.
|
||||
1. Start Microsoft Intune.
|
||||
2. Navigate to **Device configuration > Profiles > Windows 10 and later > Edition upgrade and mode switch**.
|
||||
3. Follow the instructions to complete the switch.
|
||||
|
||||
|
||||
## Block users from switching
|
||||
|
@ -93,10 +93,10 @@ If devices are running Windows 7 or Windows 8.1, see [New Windows 10 upgrade ben
|
||||
|
||||
### Windows 10 Education requirements
|
||||
|
||||
1. Windows 10 Pro Education, version 1903 or later installed on the devices to be upgraded.
|
||||
2. A device with a Windows 10 Pro Education digital license. You can confirm this information in Settings > Update & Security> Activation.
|
||||
3. The Education tenant must have an active subscription to Microsoft 365 with a Windows 10 Enterprise license or a Windows 10 Enterprise or Education subscription.
|
||||
4. Devices must be Azure AD-joined or Hybrid Azure AD joined. Workgroup-joined or Azure AD registered devices are not supported.
|
||||
1. Windows 10 Pro Education, version 1903 or later installed on the devices to be upgraded.
|
||||
2. A device with a Windows 10 Pro Education digital license. You can confirm this information in Settings > Update & Security> Activation.
|
||||
3. The Education tenant must have an active subscription to Microsoft 365 with a Windows 10 Enterprise license or a Windows 10 Enterprise or Education subscription.
|
||||
4. Devices must be Azure AD-joined or Hybrid Azure AD joined. Workgroup-joined or Azure AD registered devices are not supported.
|
||||
|
||||
>If Windows 10 Pro is converted to Windows 10 Pro Education [using benefits available in Store for Education](https://docs.microsoft.com/education/windows/change-to-pro-education#change-using-microsoft-store-for-education), then the feature will not work. You will need to re-image the device using a Windows 10 Pro Education edition.
|
||||
|
||||
@ -137,8 +137,8 @@ After Windows 10, version 1903:<br>
|
||||

|
||||
|
||||
Note:
|
||||
1. A Windows 10 Pro Education device will only step up to Windows 10 Education edition when “Windows 10 Enterprise” license is assigned from M365 Admin center (as of May 2019).
|
||||
2. A Windows 10 Pro device will only step up to Windows 10 Enterprise edition when “Windows 10 Enterprise” license is assigned from M365 Admin center (as of May 2019).
|
||||
1. A Windows 10 Pro Education device will only step up to Windows 10 Education edition when “Windows 10 Enterprise” license is assigned from M365 Admin center (as of May 2019).
|
||||
2. A Windows 10 Pro device will only step up to Windows 10 Enterprise edition when “Windows 10 Enterprise” license is assigned from M365 Admin center (as of May 2019).
|
||||
|
||||
### Scenarios
|
||||
|
||||
|
@ -244,7 +244,7 @@ Click on the **WindowsAutopilot** VM in Hyper-V Manager and verify that you see
|
||||
|
||||
Follow these steps to run the PS script:
|
||||
|
||||
1. Open an elevated Windows PowerShell prompt and run the following commands. These commands are the same regardless of whether you are using a VM or a physical device:
|
||||
1. Open an elevated Windows PowerShell prompt and run the following commands. These commands are the same regardless of whether you are using a VM or a physical device:
|
||||
|
||||
```powershell
|
||||
md c:\HWID
|
||||
@ -647,9 +647,9 @@ Note: A 64-bit operating system is required to run Hyper-V.
|
||||
|
||||
Before we can pull an application into Intune to make it part of our AP profile, we need to “package” the application for delivery using the [IntuneWinAppUtil.exe command-line tool](https://github.com/Microsoft/Intune-Win32-App-Packaging-Tool). After downloading the tool, gather the following three bits of information to use the tool:
|
||||
|
||||
1. The source folder for your application
|
||||
2. The name of the setup executable file
|
||||
3. The output folder for the new file
|
||||
1. The source folder for your application
|
||||
2. The name of the setup executable file
|
||||
3. The output folder for the new file
|
||||
|
||||
For the purposes of this lab, we’ll use the Notepad++ tool as our Win32 app.
|
||||
|
||||
|
@ -36,7 +36,7 @@ CSP partners can get customer authorization to register Windows Autopilot device
|
||||
|
||||
For a CSP to register Windows Autopilot devices on behalf of a customer, the customer must first grant that CSP partner permission using the following process:
|
||||
|
||||
1. CSP sends link to customer requesting authorization/consent to register/manage devices on their behalf. To do so:
|
||||
1. CSP sends link to customer requesting authorization/consent to register/manage devices on their behalf. To do so:
|
||||
- CSP logs into Microsoft Partner Center
|
||||
- Click **Dashboard** on the top menu
|
||||
- Click **Customer** on the side menu
|
||||
@ -54,8 +54,8 @@ For a CSP to register Windows Autopilot devices on behalf of a customer, the cus
|
||||
|
||||

|
||||
|
||||
3. Customer selects the **Yes** checkbox, followed by the **Accept** button. Authorization happens instantaneously.
|
||||
4. The CSP will know that this consent/authorization request has been completed because the customer will show up in the CSP’s MPC account under their **customers** list, for example:
|
||||
3. Customer selects the **Yes** checkbox, followed by the **Accept** button. Authorization happens instantaneously.
|
||||
4. The CSP will know that this consent/authorization request has been completed because the customer will show up in the CSP’s MPC account under their **customers** list, for example:
|
||||
|
||||

|
||||
|
||||
@ -63,17 +63,17 @@ For a CSP to register Windows Autopilot devices on behalf of a customer, the cus
|
||||
|
||||
Each OEM has a unique link to provide to their respective customers, which the OEM can request from Microsoft via msoemops@microsoft.com.
|
||||
|
||||
1. OEM emails link to their customer.
|
||||
2. Customer with global administrator privileges in Microsoft Store for Business (MSfB) clicks the link once they receive it from the OEM, which takes them directly to the following MSfB page:
|
||||
1. OEM emails link to their customer.
|
||||
2. Customer with global administrator privileges in Microsoft Store for Business (MSfB) clicks the link once they receive it from the OEM, which takes them directly to the following MSfB page:
|
||||
|
||||

|
||||
|
||||
NOTE: A user without global admin privileges who clicks the link will see a message similar to the following:
|
||||
|
||||

|
||||
3. Customer selects the **Yes** checkbox, followed by the **Accept** button, and they’re done. Authorization happens instantaneously.
|
||||
3. Customer selects the **Yes** checkbox, followed by the **Accept** button, and they’re done. Authorization happens instantaneously.
|
||||
|
||||
4. The OEM can use the Validate Device Submission Data API to verify the consent has completed. This API is discussed in the latest version of the API Whitepaper, p. 14ff [https://devicepartner.microsoft.com/assets/detail/windows-autopilot-integration-with-oem-api-design-whitepaper-docx](https://devicepartner.microsoft.com/assets/detail/windows-autopilot-integration-with-oem-api-design-whitepaper-docx). **Note**: this link is only accessible by Microsoft Device Partners. As discussed in this whitepaper, it’s a best practice recommendation for OEM partners to run the API check to confirm they’ve received customer consent before attempting to register devices, thus avoiding errors in the registration process.
|
||||
4. The OEM can use the Validate Device Submission Data API to verify the consent has completed. This API is discussed in the latest version of the API Whitepaper, p. 14ff [https://devicepartner.microsoft.com/assets/detail/windows-autopilot-integration-with-oem-api-design-whitepaper-docx](https://devicepartner.microsoft.com/assets/detail/windows-autopilot-integration-with-oem-api-design-whitepaper-docx). **Note**: this link is only accessible by Microsoft Device Partners. As discussed in this whitepaper, it’s a best practice recommendation for OEM partners to run the API check to confirm they’ve received customer consent before attempting to register devices, thus avoiding errors in the registration process.
|
||||
|
||||
## Summary
|
||||
|
||||
|
@ -405,7 +405,7 @@ In Windows 10, version 1709, we introduced the **Limit Enhanced diagnostic data
|
||||
|
||||
### Enable limiting enhanced diagnostic data to the minimum required by Windows Analytics
|
||||
|
||||
1. Set the diagnostic data level to **Enhanced**, using either Group Policy or MDM.
|
||||
1. Set the diagnostic data level to **Enhanced**, using either Group Policy or MDM.
|
||||
|
||||
a. Using Group Policy, set the **Computer Configuration/Administrative Templates/Windows Components/Data Collection and Preview Builds/Allow telemetry** setting to **2**.
|
||||
|
||||
@ -415,9 +415,9 @@ In Windows 10, version 1709, we introduced the **Limit Enhanced diagnostic data
|
||||
|
||||
-AND-
|
||||
|
||||
2. Enable the **LimitEnhancedDiagnosticDataWindowsAnalytics** setting, using either Group Policy or MDM.
|
||||
2. Enable the **LimitEnhancedDiagnosticDataWindowsAnalytics** setting, using either Group Policy or MDM.
|
||||
|
||||
a. Using Group Policy, set the **Computer Configuration/Administrative Templates/Windows Components/Data collection and Preview builds/Limit Enhanced diagnostic data to the minimum required by Windows Analytics** setting to **Enabled**.
|
||||
a. Using Group Policy, set the **Computer Configuration/Administrative Templates/Windows Components/Data collection and Preview builds/Limit Enhanced diagnostic data to the minimum required by Windows Analytics** setting to **Enabled**.
|
||||
|
||||
-OR-
|
||||
|
||||
|
@ -62,9 +62,9 @@ b) Canada. If you acquired this software in Canada, you may stop receiving updat
|
||||
|
||||
c) Germany and Austria.
|
||||
|
||||
i. Warranty. The properly licensed software will perform substantially as described in any Microsoft materials that accompany the software. However, Microsoft gives no contractual guarantee in relation to the licensed software.
|
||||
i. Warranty. The properly licensed software will perform substantially as described in any Microsoft materials that accompany the software. However, Microsoft gives no contractual guarantee in relation to the licensed software.
|
||||
|
||||
ii. Limitation of Liability. In case of intentional conduct, gross negligence, claims based on the Product Liability Act, as well as, in case of death or personal or physical injury, Microsoft is liable according to the statutory law.
|
||||
ii. Limitation of Liability. In case of intentional conduct, gross negligence, claims based on the Product Liability Act, as well as, in case of death or personal or physical injury, Microsoft is liable according to the statutory law.
|
||||
|
||||
Subject to the foregoing clause ii., Microsoft will only be liable for slight negligence if Microsoft is in breach of such material contractual obligations, the fulfillment of which facilitate the due performance of this agreement, the breach of which would endanger the purpose of this agreement and the compliance with which a party may constantly trust in (so-called "cardinal obligations"). In other cases of slight negligence, Microsoft will not be liable for slight negligence.
|
||||
|
||||
|
@ -35,10 +35,10 @@ Where applicable, each endpoint covered in this topic includes a link to specifi
|
||||
|
||||
We used the following methodology to derive these network endpoints:
|
||||
|
||||
1. Set up the latest version of Windows 10 on a test virtual machine using the default settings.
|
||||
2. Leave the devices running idle for a week (that is, a user is not interacting with the system/device).
|
||||
3. Use globally accepted network protocol analyzer/capturing tools and log all background egress traffic.
|
||||
4. Compile reports on traffic going to public IP addresses.
|
||||
1. Set up the latest version of Windows 10 on a test virtual machine using the default settings.
|
||||
2. Leave the devices running idle for a week (that is, a user is not interacting with the system/device).
|
||||
3. Use globally accepted network protocol analyzer/capturing tools and log all background egress traffic.
|
||||
4. Compile reports on traffic going to public IP addresses.
|
||||
5. The test virtual machine was logged in using a local account and was not joined to a domain or Azure Active Directory.
|
||||
6. All traffic was captured in our lab using a IPV4 network. Therefore no IPV6 traffic is reported here.
|
||||
|
||||
|
@ -35,10 +35,10 @@ Where applicable, each endpoint covered in this topic includes a link to specifi
|
||||
|
||||
We used the following methodology to derive these network endpoints:
|
||||
|
||||
1. Set up the latest version of Windows 10 on a test virtual machine using the default settings.
|
||||
2. Leave the devices running idle for a week (that is, a user is not interacting with the system/device).
|
||||
3. Use globally accepted network protocol analyzer/capturing tools and log all background egress traffic.
|
||||
4. Compile reports on traffic going to public IP addresses.
|
||||
1. Set up the latest version of Windows 10 on a test virtual machine using the default settings.
|
||||
2. Leave the devices running idle for a week (that is, a user is not interacting with the system/device).
|
||||
3. Use globally accepted network protocol analyzer/capturing tools and log all background egress traffic.
|
||||
4. Compile reports on traffic going to public IP addresses.
|
||||
5. The test virtual machine was logged in using a local account and was not joined to a domain or Azure Active Directory.
|
||||
6. All traffic was captured in our lab using a IPV4 network. Therefore no IPV6 traffic is reported here.
|
||||
|
||||
|
@ -35,10 +35,10 @@ Where applicable, each endpoint covered in this topic includes a link to specifi
|
||||
|
||||
We used the following methodology to derive these network endpoints:
|
||||
|
||||
1. Set up the latest version of Windows 10 on a test virtual machine using the default settings.
|
||||
2. Leave the devices running idle for a week (that is, a user is not interacting with the system/device).
|
||||
3. Use globally accepted network protocol analyzer/capturing tools and log all background egress traffic.
|
||||
4. Compile reports on traffic going to public IP addresses.
|
||||
1. Set up the latest version of Windows 10 on a test virtual machine using the default settings.
|
||||
2. Leave the devices running idle for a week (that is, a user is not interacting with the system/device).
|
||||
3. Use globally accepted network protocol analyzer/capturing tools and log all background egress traffic.
|
||||
4. Compile reports on traffic going to public IP addresses.
|
||||
5. The test virtual machine was logged in using a local account and was not joined to a domain or Azure Active Directory.
|
||||
6. All traffic was captured in our lab using a IPV4 network. Therefore no IPV6 traffic is reported here.
|
||||
|
||||
|
@ -34,10 +34,10 @@ Where applicable, each endpoint covered in this topic includes a link to the spe
|
||||
|
||||
The following methodology was used to derive these network endpoints:
|
||||
|
||||
1. Set up the latest version of Windows 10 on a test virtual machine using the default settings.
|
||||
2. Leave the device(s) running idle for a week ("idle" means a user is not interacting with the system/device).
|
||||
3. Use globally accepted network protocol analyzer/capturing tools and log all background egress traffic.
|
||||
4. Compile reports on traffic going to public IP addresses.
|
||||
1. Set up the latest version of Windows 10 on a test virtual machine using the default settings.
|
||||
2. Leave the device(s) running idle for a week ("idle" means a user is not interacting with the system/device).
|
||||
3. Use globally accepted network protocol analyzer/capturing tools and log all background egress traffic.
|
||||
4. Compile reports on traffic going to public IP addresses.
|
||||
5. The test virtual machine(s) was logged into using a local account, and was not joined to a domain or Azure Active Directory.
|
||||
6. All traffic was captured in our lab using a IPV4 network. Therefore, no IPV6 traffic is reported here.
|
||||
7. These tests were conducted in an approved Microsoft lab. It's possible your results may be different.
|
||||
|
@ -27,10 +27,10 @@ In addition to the endpoints listed for [Windows 10 Enterprise](manage-windows-e
|
||||
|
||||
We used the following methodology to derive these network endpoints:
|
||||
|
||||
1. Set up the latest version of Windows 10 on a test virtual machine using the default settings.
|
||||
2. Leave the devices running idle for a week (that is, a user is not interacting with the system/device).
|
||||
3. Use globally accepted network protocol analyzer/capturing tools and log all background egress traffic.
|
||||
4. Compile reports on traffic going to public IP addresses.
|
||||
1. Set up the latest version of Windows 10 on a test virtual machine using the default settings.
|
||||
2. Leave the devices running idle for a week (that is, a user is not interacting with the system/device).
|
||||
3. Use globally accepted network protocol analyzer/capturing tools and log all background egress traffic.
|
||||
4. Compile reports on traffic going to public IP addresses.
|
||||
5. The test virtual machine was logged in using a local account and was not joined to a domain or Azure Active Directory.
|
||||
6. All traffic was captured in our lab using a IPV4 network. Therefore no IPV6 traffic is reported here.
|
||||
|
||||
|
@ -27,10 +27,10 @@ In addition to the endpoints listed for [Windows 10 Enterprise](manage-windows-e
|
||||
|
||||
We used the following methodology to derive these network endpoints:
|
||||
|
||||
1. Set up the latest version of Windows 10 on a test virtual machine using the default settings.
|
||||
2. Leave the devices running idle for a week (that is, a user is not interacting with the system/device).
|
||||
3. Use globally accepted network protocol analyzer/capturing tools and log all background egress traffic.
|
||||
4. Compile reports on traffic going to public IP addresses.
|
||||
1. Set up the latest version of Windows 10 on a test virtual machine using the default settings.
|
||||
2. Leave the devices running idle for a week (that is, a user is not interacting with the system/device).
|
||||
3. Use globally accepted network protocol analyzer/capturing tools and log all background egress traffic.
|
||||
4. Compile reports on traffic going to public IP addresses.
|
||||
5. The test virtual machine was logged in using a local account and was not joined to a domain or Azure Active Directory.
|
||||
6. All traffic was captured in our lab using a IPV4 network. Therefore no IPV6 traffic is reported here.
|
||||
|
||||
|
@ -27,10 +27,10 @@ In addition to the endpoints listed for [Windows 10 Enterprise](manage-windows-1
|
||||
|
||||
We used the following methodology to derive these network endpoints:
|
||||
|
||||
1. Set up the latest version of Windows 10 on a test virtual machine using the default settings.
|
||||
2. Leave the devices running idle for a week (that is, a user is not interacting with the system/device).
|
||||
3. Use globally accepted network protocol analyzer/capturing tools and log all background egress traffic.
|
||||
4. Compile reports on traffic going to public IP addresses.
|
||||
1. Set up the latest version of Windows 10 on a test virtual machine using the default settings.
|
||||
2. Leave the devices running idle for a week (that is, a user is not interacting with the system/device).
|
||||
3. Use globally accepted network protocol analyzer/capturing tools and log all background egress traffic.
|
||||
4. Compile reports on traffic going to public IP addresses.
|
||||
5. The test virtual machine was logged in using a local account and was not joined to a domain or Azure Active Directory.
|
||||
6. All traffic was captured in our lab using a IPV4 network. Therefore no IPV6 traffic is reported here.
|
||||
|
||||
|
@ -26,10 +26,10 @@ In addition to the endpoints listed for [Windows 10 Enterprise](manage-windows-1
|
||||
|
||||
The following methodology was used to derive the network endpoints:
|
||||
|
||||
1. Set up the latest version of Windows 10 on a test virtual machine using the default settings.
|
||||
2. Leave the device(s) running idle for a week ("idle" means a user is not interacting with the system/device).
|
||||
3. Use globally accepted network protocol analyzer/capturing tools and log all background egress traffic.
|
||||
4. Compile reports on traffic going to public IP addresses.
|
||||
1. Set up the latest version of Windows 10 on a test virtual machine using the default settings.
|
||||
2. Leave the device(s) running idle for a week ("idle" means a user is not interacting with the system/device).
|
||||
3. Use globally accepted network protocol analyzer/capturing tools and log all background egress traffic.
|
||||
4. Compile reports on traffic going to public IP addresses.
|
||||
5. The test virtual machine(s) was logged into using a local account, and was not joined to a domain or Azure Active Directory.
|
||||
6. All traffic was captured in our lab using a IPV4 network. Therefore, no IPV6 traffic is reported here.
|
||||
7. These tests were conducted in an approved Microsoft lab. It's possible your results may be different.
|
||||
|
@ -41,8 +41,8 @@ Prepare the Active Directory Federation Services deployment by installing and up
|
||||
## Update Windows Server 2016
|
||||
|
||||
Sign-in the federation server with _local admin_ equivalent credentials.
|
||||
1. Ensure Windows Server 2016 is current by running **Windows Update** from **Settings**. Continue this process until no further updates are needed. If you’re not using Windows Update for updates, please advise the [Windows Server 2016 update history page](https://support.microsoft.com/help/4000825/windows-10-windows-server-2016-update-history) to make sure you have the latest updates available installed.
|
||||
2. Ensure the latest server updates to the federation server includes [KB4088889 (14393.2155)](https://support.microsoft.com/help/4088889).
|
||||
1. Ensure Windows Server 2016 is current by running **Windows Update** from **Settings**. Continue this process until no further updates are needed. If you’re not using Windows Update for updates, please advise the [Windows Server 2016 update history page](https://support.microsoft.com/help/4000825/windows-10-windows-server-2016-update-history) to make sure you have the latest updates available installed.
|
||||
2. Ensure the latest server updates to the federation server includes [KB4088889 (14393.2155)](https://support.microsoft.com/help/4088889).
|
||||
|
||||
>[!IMPORTANT]
|
||||
>The above referenced updates are mandatory for Windows Hello for Business all on-premises deployment and hybrid certificate trust deployments for domain joined computers.
|
||||
@ -92,15 +92,15 @@ The Active Directory Federation Service (AD FS) role provides the following serv
|
||||
Windows Hello for Business depends on proper device registration. For on-premises deployments, Windows Server 2016 AD FS handles device registration.
|
||||
|
||||
Sign-in the federation server with _Enterprise Admin_ equivalent credentials.
|
||||
1. Start **Server Manager**. Click **Local Server** in the navigation pane.
|
||||
2. Click **Manage** and then click **Add Roles and Features**.
|
||||
3. Click **Next** on the **Before you begin** page.
|
||||
4. On the **Select installation type** page, select **Role-based or feature-based installation** and click **Next**.
|
||||
5. On the **Select destination server** page, choose **Select a server from the server pool**. Select the federation server from the **Server Pool** list. Click **Next**.
|
||||
6. On the **Select server roles** page, select **Active Directory Federation Services**. Click **Next**.
|
||||
7. Click **Next** on the **Select features** page.
|
||||
8. Click **Next** on the **Active Directory Federation Service** page.
|
||||
9. Click **Install** to start the role installation.
|
||||
1. Start **Server Manager**. Click **Local Server** in the navigation pane.
|
||||
2. Click **Manage** and then click **Add Roles and Features**.
|
||||
3. Click **Next** on the **Before you begin** page.
|
||||
4. On the **Select installation type** page, select **Role-based or feature-based installation** and click **Next**.
|
||||
5. On the **Select destination server** page, choose **Select a server from the server pool**. Select the federation server from the **Server Pool** list. Click **Next**.
|
||||
6. On the **Select server roles** page, select **Active Directory Federation Services**. Click **Next**.
|
||||
7. Click **Next** on the **Select features** page.
|
||||
8. Click **Next** on the **Active Directory Federation Service** page.
|
||||
9. Click **Install** to start the role installation.
|
||||
|
||||
## Review
|
||||
|
||||
@ -138,11 +138,11 @@ Windows Server 2008 and 2008 R2 domain controllers do not host the Microsoft Key
|
||||
#### Create an AD FS Service Account
|
||||
|
||||
Sign-in a domain controller or management workstation with _Domain Admin_ equivalent credentials.
|
||||
1. Open **Active Directory Users and Computers**.
|
||||
2. Right-click the **Users** container, Click **New**. Click **User**.
|
||||
3. In the **New Object – User** window, type **adfssvc** in the **Full name** text box. Type **adfssvc** in the **User logon name** text box. Click **Next**.
|
||||
4. Enter and confirm a password for the **adfssvc** user. Clear the **User must change password at next logon** check box.
|
||||
5. Click **Next** and then click **Finish**.
|
||||
1. Open **Active Directory Users and Computers**.
|
||||
2. Right-click the **Users** container, Click **New**. Click **User**.
|
||||
3. In the **New Object – User** window, type **adfssvc** in the **Full name** text box. Type **adfssvc** in the **User logon name** text box. Click **Next**.
|
||||
4. Enter and confirm a password for the **adfssvc** user. Clear the **User must change password at next logon** check box.
|
||||
5. Click **Next** and then click **Finish**.
|
||||
|
||||
## Configure the Active Directory Federation Service Role
|
||||
|
||||
@ -205,8 +205,8 @@ Sign-in a domain controller or management workstation with _Domain Admin_ equiva
|
||||
7. Right-click **Windows Hello for Business Users** group
|
||||
8. Click the **Members** tab and click **Add…**
|
||||
9. In the **Enter the object names to select** text box, type **adfssvc**. Click **OK**.
|
||||
10. Click **OK** to return to **Active Directory Users and Computers**.
|
||||
11. Change to server hosting the AD FS role and restart it.
|
||||
10. Click **OK** to return to **Active Directory Users and Computers**.
|
||||
11. Change to server hosting the AD FS role and restart it.
|
||||
|
||||
### Configure Permissions for Key Registration
|
||||
|
||||
@ -299,7 +299,7 @@ Sign-in a certificate authority or management workstations with _Domain Admin_ e
|
||||
7. On the **Cryptography** tab, select **Key Storage Provider** from the **Provider Category** list. Select **RSA** from the **Algorithm name** list. Type **2048** in the **Minimum key size** text box. Select **SHA256** from the **Request hash** list.
|
||||
8. On the **Security** tab, click **Add**. Type **adfssvc** in the **Enter the object names to select text box** and click **OK**.
|
||||
9. Click the **adfssvc** from the **Group or users names** list. In the **Permissions for adfssvc** section, select the **Allow** check box for the **Enroll** permission. Excluding the **adfssvc** user, clear the **Allow** check boxes for the **Enroll** and **Autoenroll** permissions for all other items in the **Group or users names** list if the check boxes are not already cleared. Click **OK**.
|
||||
10. Close the console.
|
||||
10. Close the console.
|
||||
|
||||
### Configure the Windows Hello for Business Authentication Certificate template
|
||||
|
||||
@ -315,13 +315,13 @@ Sign-in a certificate authority or management workstations with _domain administ
|
||||
6. On the **Cryptography** tab, select **Key Storage Provider** from the **Provider Category** list. Select **RSA** from the **Algorithm name** list. Type **2048** in the **Minimum key size** text box. Select **SHA256** from the **Request hash** list.
|
||||
7. On the **Extensions** tab, verify the **Application Policies** extension includes **Smart Card Logon**.
|
||||
8. On the **Issuance Requirements** tab, select the T**his number of authorized signatures** check box. Type **1** in the text box.
|
||||
* Select **Application policy** from the **Policy type required in signature**. Select **Certificate Request Agent** from in the **Application policy** list. Select the **Valid existing certificate** option.
|
||||
* Select **Application policy** from the **Policy type required in signature**. Select **Certificate Request Agent** from in the **Application policy** list. Select the **Valid existing certificate** option.
|
||||
9. On the **Subject** tab, select the **Build from this Active Directory information** button if it is not already selected. Select **Fully distinguished name** from the **Subject name format** list if **Fully distinguished name** is not already selected. Select the **User Principal Name (UPN)** check box under **Include this information in alternative subject name**.
|
||||
10. On the **Request Handling** tab, select the **Renew with same key** check box.
|
||||
11. On the **Security** tab, click **Add**. Type **Window Hello for Business Users** in the **Enter the object names to select** text box and click **OK**.
|
||||
12. Click the **Windows Hello for Business Users** from the **Group or users names** list. In the **Permissions for Windows Hello for Business Users** section, select the **Allow** check box for the **Enroll** permission. Excluding the **Windows Hello for Business Users** group, clear the **Allow** check box for the **Enroll** and **Autoenroll** permissions for all other entries in the **Group or users names** section if the check boxes are not already cleared. Click **OK**.
|
||||
13. If you previously issued Windows Hello for Business sign-in certificates using Configuration Manger and are switching to an AD FS registration authority, then on the **Superseded Templates** tab, add the previously used **Windows Hello for Business Authentication** template(s), so they will be superseded by this template for the users that have Enroll permission for this template.
|
||||
14. Click on the **Apply** to save changes and close the console.
|
||||
10. On the **Request Handling** tab, select the **Renew with same key** check box.
|
||||
11. On the **Security** tab, click **Add**. Type **Window Hello for Business Users** in the **Enter the object names to select** text box and click **OK**.
|
||||
12. Click the **Windows Hello for Business Users** from the **Group or users names** list. In the **Permissions for Windows Hello for Business Users** section, select the **Allow** check box for the **Enroll** permission. Excluding the **Windows Hello for Business Users** group, clear the **Allow** check box for the **Enroll** and **Autoenroll** permissions for all other entries in the **Group or users names** section if the check boxes are not already cleared. Click **OK**.
|
||||
13. If you previously issued Windows Hello for Business sign-in certificates using Configuration Manger and are switching to an AD FS registration authority, then on the **Superseded Templates** tab, add the previously used **Windows Hello for Business Authentication** template(s), so they will be superseded by this template for the users that have Enroll permission for this template.
|
||||
14. Click on the **Apply** to save changes and close the console.
|
||||
|
||||
#### Mark the template as the Windows Hello Sign-in template
|
||||
|
||||
@ -470,9 +470,9 @@ Sign-in the domain controller or administrative workstation with _Domain Admin_
|
||||
|
||||
### Deploy the Intranet Zone Group Policy object
|
||||
|
||||
1. Start the **Group Policy Management Console** (gpmc.msc)
|
||||
2. In the navigation pane, expand the domain and right-click the node that has your Active Directory domain name and click **Link an existing GPO…**
|
||||
3. In the **Select GPO** dialog box, select **Intranet Zone Settings** or the name of the Windows Hello for Business Group Policy object you previously created and click **OK**.
|
||||
1. Start the **Group Policy Management Console** (gpmc.msc)
|
||||
2. In the navigation pane, expand the domain and right-click the node that has your Active Directory domain name and click **Link an existing GPO…**
|
||||
3. In the **Select GPO** dialog box, select **Intranet Zone Settings** or the name of the Windows Hello for Business Group Policy object you previously created and click **OK**.
|
||||
|
||||
## Review
|
||||
|
||||
|
@ -46,15 +46,15 @@ The primary MFA server is also responsible for synchronizing from Active Directo
|
||||
The communication between the primary MFA server, secondary MFA servers, User Portal servers, and the client is protected using TLS, which needs a server authentication certificate.
|
||||
|
||||
Sign-in the primary MFA server with _domain admin_ equivalent credentials.
|
||||
1. Start the Local Computer **Certificate Manager** (certlm.msc).
|
||||
2. Expand the **Personal** node in the navigation pane.
|
||||
3. Right-click **Personal**. Select **All Tasks** and **Request New Certificate**.
|
||||
4. Click **Next** on the **Before You Begin** page.
|
||||
5. Click **Next** on the **Select Certificate Enrollment Policy** page.
|
||||
6. On the **Request Certificates** page, Select the **Internal Web Server** check box.
|
||||
7. Click the **More information is required to enroll for this certificate. Click here to configure settings** link.
|
||||
8. Under **Subject name**, select **Common Name** from the **Type** list. Type the FQDN of the primary MFA server and then click **Add** (mfa.corp.contoso.com). Click **Add**. Click **OK** when finished.
|
||||
9. Click **Enroll**.
|
||||
1. Start the Local Computer **Certificate Manager** (certlm.msc).
|
||||
2. Expand the **Personal** node in the navigation pane.
|
||||
3. Right-click **Personal**. Select **All Tasks** and **Request New Certificate**.
|
||||
4. Click **Next** on the **Before You Begin** page.
|
||||
5. Click **Next** on the **Select Certificate Enrollment Policy** page.
|
||||
6. On the **Request Certificates** page, Select the **Internal Web Server** check box.
|
||||
7. Click the **More information is required to enroll for this certificate. Click here to configure settings** link.
|
||||
8. Under **Subject name**, select **Common Name** from the **Type** list. Type the FQDN of the primary MFA server and then click **Add** (mfa.corp.contoso.com). Click **Add**. Click **OK** when finished.
|
||||
9. Click **Enroll**.
|
||||
|
||||
A server authentication certificate should appear in the computer’s Personal certificate store.
|
||||
|
||||
@ -86,12 +86,12 @@ Update the server using Windows Update until the server has no required or optio
|
||||
The TLS protocol protects all the communication to and from the MFA server. To enable this protection, you must configure the default web site to use the previously enrolled server authentication certificate.
|
||||
|
||||
Sign in the primary MFA server with _administrator_ equivalent credentials.
|
||||
1. From **Administrators**, Start the **Internet Information Services (IIS) Manager** console
|
||||
2. In the navigation pane, expand the node with the same name as the local computer. Expand **Settings** and select **Default Web Site**.
|
||||
3. In the **Actions** pane, click **Bindings**.
|
||||
4. In the **Site Bindings** dialog, Click **Add**.
|
||||
5. In the **Add Site Binding** dialog, select **https** from the **Type** list. In the **SSL certificate** list, select the certificate with the name that matches the FQDN of the computer.
|
||||
6. Click **OK**. Click **Close**. From the **Action** pane, click **Restart**.
|
||||
1. From **Administrators**, Start the **Internet Information Services (IIS) Manager** console
|
||||
2. In the navigation pane, expand the node with the same name as the local computer. Expand **Settings** and select **Default Web Site**.
|
||||
3. In the **Actions** pane, click **Bindings**.
|
||||
4. In the **Site Bindings** dialog, Click **Add**.
|
||||
5. In the **Add Site Binding** dialog, select **https** from the **Type** list. In the **SSL certificate** list, select the certificate with the name that matches the FQDN of the computer.
|
||||
6. Click **OK**. Click **Close**. From the **Action** pane, click **Restart**.
|
||||
|
||||
#### Configure the Web Service’s Security
|
||||
|
||||
@ -150,17 +150,17 @@ Internal and external users use the User Portal to manage their multifactor auth
|
||||
For external User Portal servers, it is typical to request a server authentication certificate from a public certificate authority. Contact a public certificate authority for more information on requesting a certificate for public use. Follow the procedures below to enroll an enterprise certificate on your User Portal server.
|
||||
|
||||
Sign-in the User Portal server with _domain admin_ equivalent credentials.
|
||||
1. Start the Local Computer **Certificate Manager** (certlm.msc).
|
||||
2. Expand the **Personal** node in the navigation pane.
|
||||
3. Right-click **Personal**. Select **All Tasks** and **Request New Certificate**.
|
||||
4. Click **Next** on the **Before You Begin** page.
|
||||
5. Click **Next** on the **Select Certificate Enrollment Policy** page.
|
||||
6. On the **Request Certificates** page, Select the **Internal Web Server** check box.
|
||||
7. Click the **More information is required to enroll for this certificate. Click here to configure settings** link.
|
||||
8. Under **Subject name**, select **Common Name** from the **Type** list. Type the FQDN of the primary MFA server and then click **Add** (app1.corp.contoso.com).
|
||||
9. Under **Alternative name**, select **DNS** from the **Type** list. Type the FQDN of the name you will use for your User Portal service (mfaweb.corp.contoso.com).
|
||||
10. Click **Add**. Click **OK** when finished.
|
||||
11. Click **Enroll**.
|
||||
1. Start the Local Computer **Certificate Manager** (certlm.msc).
|
||||
2. Expand the **Personal** node in the navigation pane.
|
||||
3. Right-click **Personal**. Select **All Tasks** and **Request New Certificate**.
|
||||
4. Click **Next** on the **Before You Begin** page.
|
||||
5. Click **Next** on the **Select Certificate Enrollment Policy** page.
|
||||
6. On the **Request Certificates** page, Select the **Internal Web Server** check box.
|
||||
7. Click the **More information is required to enroll for this certificate. Click here to configure settings** link.
|
||||
8. Under **Subject name**, select **Common Name** from the **Type** list. Type the FQDN of the primary MFA server and then click **Add** (app1.corp.contoso.com).
|
||||
9. Under **Alternative name**, select **DNS** from the **Type** list. Type the FQDN of the name you will use for your User Portal service (mfaweb.corp.contoso.com).
|
||||
10. Click **Add**. Click **OK** when finished.
|
||||
11. Click **Enroll**.
|
||||
|
||||
A server authentication certificate should appear in the computer’s Personal certificate store.
|
||||
|
||||
@ -247,9 +247,9 @@ Sign-in the primary MFA server with MFA _administrator_ equivalent credentials.
|
||||
8. Select the appropriate language from the **Phone call language**, **Text message language**, **Mobile app language**, and **OATH token language** lists.
|
||||
9. Under default PIN rules, Select the User can change PIN check box to enable users to change their PIN during multi-factor authentication and through the user portal.
|
||||
10. Configure the minimum length for the PIN.
|
||||
11. Select the **Prevent weak PINs** check box to reject weak PINs. A weak PIN is any PIN that could be easily guessed by a hacker: 3 sequential digits, 3 repeating digits, or any 4 digit subset of user phone number are not allowed. If you clear this box, then there are no restrictions on PIN format. For example: User tries to reset PIN to 1235 and is rejected because it's a weak PIN. User will be prompted to enter a valid PIN.
|
||||
12. Select the **Expiration days** check box if you want to expire PINs. If enabled, provide a numeric value representing the number of days the PIN is valid.
|
||||
13. Select the **PIN history** check box if you want to remember previously used PINs for the user. PIN History stores old PINs for each user. Users are not allowed to reset their PIN to any value stored in their PIN History. When cleared, no PIN History is stored. The default value is 5 and range is 1 to 10.
|
||||
11. Select the **Prevent weak PINs** check box to reject weak PINs. A weak PIN is any PIN that could be easily guessed by a hacker: 3 sequential digits, 3 repeating digits, or any 4 digit subset of user phone number are not allowed. If you clear this box, then there are no restrictions on PIN format. For example: User tries to reset PIN to 1235 and is rejected because it's a weak PIN. User will be prompted to enter a valid PIN.
|
||||
12. Select the **Expiration days** check box if you want to expire PINs. If enabled, provide a numeric value representing the number of days the PIN is valid.
|
||||
13. Select the **PIN history** check box if you want to remember previously used PINs for the user. PIN History stores old PINs for each user. Users are not allowed to reset their PIN to any value stored in their PIN History. When cleared, no PIN History is stored. The default value is 5 and range is 1 to 10.
|
||||
|
||||

|
||||
|
||||
@ -334,9 +334,9 @@ Sign in the primary MFA server with _MFA administrator_ equivalent credentials.
|
||||
7. Select **Selected Security Groups – Recursive** or, select **Security Group** from the **Import** list if you do not plan to nest groups.
|
||||
8. Select **Add new users and Update existing users**.
|
||||
9. Select **Disable/Remove users no longer a member** and select **Disable** from the list.
|
||||
10. Select the attributes appropriate for your environment for **Import phone** and **Backup**.
|
||||
11. Select **Enabled** and select **Only New Users with Phone Number** from the list.
|
||||
12. Select **Send email** and select **New and Updated Users**.
|
||||
10. Select the attributes appropriate for your environment for **Import phone** and **Backup**.
|
||||
11. Select **Enabled** and select **Only New Users with Phone Number** from the list.
|
||||
12. Select **Send email** and select **New and Updated Users**.
|
||||
|
||||
##### Configure synchronization item defaults
|
||||
|
||||
@ -367,12 +367,12 @@ Additional MFA servers provided redundancy of the MFA configuration. The MFA ser
|
||||
Follow the same procedures for installing the primary MFA server software for each additional server. Remember that each server must be activated.
|
||||
|
||||
Sign in the secondary MFA server with _domain administrator_ equivalent credentials.
|
||||
1. Once the Multi-Factor Authentication Server console starts, you must configure the current server’s replication group membership. You have the option to join an existing group or create a new group. When joining an existing group, the server becomes a secondary server in the existing replication group. When creating a new group, the server becomes the primary server of that replication group. Click **OK**.
|
||||
1. Once the Multi-Factor Authentication Server console starts, you must configure the current server’s replication group membership. You have the option to join an existing group or create a new group. When joining an existing group, the server becomes a secondary server in the existing replication group. When creating a new group, the server becomes the primary server of that replication group. Click **OK**.
|
||||
**Note:** Group membership cannot be changed after activation. If a server was joined to the wrong group, it must be activated again to join a different group. Please contact support for assistance with deactivating and reactivating a server.
|
||||
2. The console asks you if you want to enable replication by running the **Multi-Server Configuration Wizard**. Click **Yes**.
|
||||
3. In the **Multi-Server Configuration Wizard**, leave **Active Directory** selected and clear **Certificates**. Click **Next**.
|
||||
4. On the **Active Directory** page, the wizard determines what configuration is needed to enable replication. Typically, the wizard recommends adding the computer account for the current server to the **PhoneFactor Admin** group. Click **Next** to add the computer account to the group.
|
||||
5. On the **Multi-Server Configuration Complete** page, click **Finish** to reboot the computer to update its group membership.
|
||||
2. The console asks you if you want to enable replication by running the **Multi-Server Configuration Wizard**. Click **Yes**.
|
||||
3. In the **Multi-Server Configuration Wizard**, leave **Active Directory** selected and clear **Certificates**. Click **Next**.
|
||||
4. On the **Active Directory** page, the wizard determines what configuration is needed to enable replication. Typically, the wizard recommends adding the computer account for the current server to the **PhoneFactor Admin** group. Click **Next** to add the computer account to the group.
|
||||
5. On the **Multi-Server Configuration Complete** page, click **Finish** to reboot the computer to update its group membership.
|
||||
|
||||
### Review
|
||||
|
||||
@ -421,12 +421,12 @@ Sign in the User Portal server with _local administrator_ equivalent credentials
|
||||
### Create a DNS entry for the User Portal web site
|
||||
|
||||
Sign-in the domain controller or administrative workstation with _Domain Admin_ equivalent credentials.
|
||||
1. Open the **DNS Management** console.
|
||||
2. In the navigation pane, expand the domain controller name node and **Forward Lookup Zones**.
|
||||
3. In the navigation pane, select the node that has the name of your internal Active Directory domain name.
|
||||
4. In the navigation pane, right-click the domain name node and click **New Host (A or AAAA)**.
|
||||
5. In the **name** box, type the host name of the User Portal, such as *mfaweb* (this name must match the name of the certificate used to secure communication to the User Portal). In the IP address box, type the load balanced **IP address** of the User Portal. Click **Add Host**.
|
||||
6. Close the **DNS Management** console.
|
||||
1. Open the **DNS Management** console.
|
||||
2. In the navigation pane, expand the domain controller name node and **Forward Lookup Zones**.
|
||||
3. In the navigation pane, select the node that has the name of your internal Active Directory domain name.
|
||||
4. In the navigation pane, right-click the domain name node and click **New Host (A or AAAA)**.
|
||||
5. In the **name** box, type the host name of the User Portal, such as *mfaweb* (this name must match the name of the certificate used to secure communication to the User Portal). In the IP address box, type the load balanced **IP address** of the User Portal. Click **Add Host**.
|
||||
6. Close the **DNS Management** console.
|
||||
|
||||
### Review
|
||||
|
||||
@ -533,10 +533,10 @@ Before you continue with the deployment, validate your deployment progress by re
|
||||
|
||||
Now, you should test your Azure Multi-Factor Authentication server configuration before proceeding any further in the deployment. The AD FS and Azure Multi-Factor Authentication server configurations are complete.
|
||||
|
||||
1. In the **Multi-Factor Authentication** server, on the left, click **Users**.
|
||||
2. In the list of users, select a user that is enabled and has a valid phone number to which you have access.
|
||||
3. Click **Test**.
|
||||
4. In the **Test User** dialog, provide the user’s password to authenticate the user to Active Directory.
|
||||
1. In the **Multi-Factor Authentication** server, on the left, click **Users**.
|
||||
2. In the list of users, select a user that is enabled and has a valid phone number to which you have access.
|
||||
3. Click **Test**.
|
||||
4. In the **Test User** dialog, provide the user’s password to authenticate the user to Active Directory.
|
||||
|
||||
The Multi-Factor Authentication server communicates with the Azure MFA cloud service to perform a second factor authentication for the user. The Azure MFA cloud service contacts the phone number provided and asks for the user to perform the second factor authentication configured for the user. Successfully providing the second factor should result in the Multi-factor authentication server showing a success dialog.
|
||||
|
||||
|
@ -76,7 +76,7 @@ The Group Policy object contains the policy settings needed to trigger Windows H
|
||||
7. Select **Enabled** from the **Configuration Model** list.
|
||||
8. Select the **Renew expired certificates**, **update pending certificates**, and **remove revoked certificates** check box.
|
||||
9. Select the **Update certificates that use certificate templates** check box.
|
||||
10. Click **OK**. Close the **Group Policy Management Editor**.
|
||||
10. Click **OK**. Close the **Group Policy Management Editor**.
|
||||
|
||||
## Configure Security in the Windows Hello for Business Group Policy object
|
||||
|
||||
|
@ -44,11 +44,11 @@ Windows Hello for Business uses asymmetric keys as user credentials (rather than
|
||||
|
||||
Sign-in to the domain controller hosting the schema master operational role using enterprise administrator equivalent credentials.
|
||||
|
||||
1. Open an elevated command prompt.
|
||||
2. Type ```cd /d x:\support\adprep``` where *x* is the drive letter of the DVD or mounted ISO.
|
||||
3. To update the schema, type ```adprep /forestprep```.
|
||||
4. Read the Adprep Warning. Type the letter **C** and press **Enter** to update the schema.
|
||||
5. Close the Command Prompt and sign-out.
|
||||
1. Open an elevated command prompt.
|
||||
2. Type ```cd /d x:\support\adprep``` where *x* is the drive letter of the DVD or mounted ISO.
|
||||
3. To update the schema, type ```adprep /forestprep```.
|
||||
4. Read the Adprep Warning. Type the letter **C** and press **Enter** to update the schema.
|
||||
5. Close the Command Prompt and sign-out.
|
||||
|
||||
## Create the KeyCredential Admins Security Global Group
|
||||
|
||||
@ -56,12 +56,12 @@ The Windows Server 2016 Active Directory Federation Services (AD FS) role regist
|
||||
|
||||
Sign-in a domain controller or management workstation with domain administrator equivalent credentials.
|
||||
|
||||
1. Open **Active Directory Users and Computers**.
|
||||
2. Click **View** and click **Advance Features**.
|
||||
3. Expand the domain node from the navigation pane.
|
||||
4. Right-click the **Users** container. Click **New**. Click **Group**.
|
||||
5. Type **KeyCredential Admins** in the **Group Name** text box.
|
||||
6. Click **OK**.
|
||||
1. Open **Active Directory Users and Computers**.
|
||||
2. Click **View** and click **Advance Features**.
|
||||
3. Expand the domain node from the navigation pane.
|
||||
4. Right-click the **Users** container. Click **New**. Click **Group**.
|
||||
5. Type **KeyCredential Admins** in the **Group Name** text box.
|
||||
6. Click **OK**.
|
||||
|
||||
## Create the Windows Hello for Business Users Security Global Group
|
||||
|
||||
@ -69,12 +69,12 @@ The Windows Hello for Business Users group is used to make it easy to deploy Win
|
||||
|
||||
Sign into a domain controller or management workstation with domain administrator equivalent credentials.
|
||||
|
||||
1. Open **Active Directory Users and Computers**.
|
||||
2. Click **View** and click **Advanced Features**.
|
||||
3. Expand the domain node from the navigation pane.
|
||||
4. Right-click the **Users** container. Click **New**. Click **Group**.
|
||||
5. Type **Windows Hello for Business Users** in the **Group Name** text box.
|
||||
6. Click **OK**.
|
||||
1. Open **Active Directory Users and Computers**.
|
||||
2. Click **View** and click **Advanced Features**.
|
||||
3. Expand the domain node from the navigation pane.
|
||||
4. Right-click the **Users** container. Click **New**. Click **Group**.
|
||||
5. Type **Windows Hello for Business Users** in the **Group Name** text box.
|
||||
6. Click **OK**.
|
||||
|
||||
|
||||
## Follow the Windows Hello for Business on premises certificate trust deployment guide
|
||||
|
@ -63,15 +63,15 @@ Domain controllers automatically request a domain controller certificate (if pub
|
||||
By default, the Active Directory Certificate Authority provides and publishes the Kerberos Authentication certificate template. However, the cryptography configuration included in the provided template is based on older and less performant cryptography APIs. To ensure domain controllers request the proper certificate with the best available cryptography, use the Kerberos Authentication certificate template as a baseline to create an updated domain controller certificate template.
|
||||
|
||||
Sign-in to a certificate authority or management workstations with _Domain Admin_ equivalent credentials.
|
||||
1. Open the **Certificate Authority** management console.
|
||||
2. Right-click **Certificate Templates** and click **Manage**.
|
||||
3. In the **Certificate Templates Console**, right-click the **Kerberos Authentication** template in the details pane and click **Duplicate Template**.
|
||||
4. On the **Compatibility** tab, clear the **Show resulting changes** check box. Select **Windows Server 2008 R2** from the **Certification Authority** list. Select **Windows 7.Server 2008 R2** from the **Certification Recipient** list.
|
||||
5. On the **General** tab, type **Domain Controller Authentication (Kerberos)** in Template display name. Adjust the validity and renewal period to meet your enterprise’s needs.
|
||||
1. Open the **Certificate Authority** management console.
|
||||
2. Right-click **Certificate Templates** and click **Manage**.
|
||||
3. In the **Certificate Templates Console**, right-click the **Kerberos Authentication** template in the details pane and click **Duplicate Template**.
|
||||
4. On the **Compatibility** tab, clear the **Show resulting changes** check box. Select **Windows Server 2008 R2** from the **Certification Authority** list. Select **Windows 7.Server 2008 R2** from the **Certification Recipient** list.
|
||||
5. On the **General** tab, type **Domain Controller Authentication (Kerberos)** in Template display name. Adjust the validity and renewal period to meet your enterprise’s needs.
|
||||
**Note**If you use different template names, you’ll need to remember and substitute these names in different portions of the lab.
|
||||
6. On the **Subject** tab, select the **Build from this Active Directory information** button if it is not already selected. Select **None** from the **Subject name format** list. Select **DNS name** from the **Include this information in alternate subject** list. Clear all other items.
|
||||
7. On the **Cryptography** tab, select **Key Storage Provider** from the **Provider Category** list. Select **RSA** from the **Algorithm name** list. Type **2048** in the **Minimum key size** text box. Select **SHA256** from the **Request hash** list. Click **OK**.
|
||||
8. Close the console.
|
||||
6. On the **Subject** tab, select the **Build from this Active Directory information** button if it is not already selected. Select **None** from the **Subject name format** list. Select **DNS name** from the **Include this information in alternate subject** list. Clear all other items.
|
||||
7. On the **Cryptography** tab, select **Key Storage Provider** from the **Provider Category** list. Select **RSA** from the **Algorithm name** list. Type **2048** in the **Minimum key size** text box. Select **SHA256** from the **Request hash** list. Click **OK**.
|
||||
8. Close the console.
|
||||
|
||||
### Superseding the existing Domain Controller certificate
|
||||
|
||||
@ -80,15 +80,15 @@ Many domain controllers may have an existing domain controller certificate. The
|
||||
The Kerberos Authentication certificate template is the most current certificate template designated for domain controllers and should be the one you deploy to all your domain controllers (2008 or later). The autoenrollment feature in Windows enables you to effortlessly replace these domain controller certificates. You can use the following configuration to replace older domain controller certificates with a new certificate using the Kerberos Authentication certificate template.
|
||||
|
||||
Sign-in to a certificate authority or management workstations with _Enterprise Admin_ equivalent credentials.
|
||||
1. Open the **Certificate Authority** management console.
|
||||
2. Right-click **Certificate Templates** and click **Manage**.
|
||||
3. In the **Certificate Templates Console**, right-click the **Domain Controller Authentication (Kerberos)** (or the name of the certificate template you created in the previous section) template in the details pane and click **Properties**.
|
||||
4. Click the **Superseded Templates** tab. Click **Add**.
|
||||
5. From the **Add Superseded Template** dialog, select the **Domain Controller** certificate template and click **OK**. Click **Add**.
|
||||
6. From the **Add Superseded Template** dialog, select the **Domain Controller Authentication** certificate template and click **OK**.
|
||||
7. From the **Add Superseded Template dialog**, select the **Kerberos Authentication** certificate template and click **OK**.
|
||||
8. Add any other enterprise certificate templates that were previously configured for domain controllers to the **Superseded Templates** tab.
|
||||
9. Click **OK** and close the **Certificate Templates** console.
|
||||
1. Open the **Certificate Authority** management console.
|
||||
2. Right-click **Certificate Templates** and click **Manage**.
|
||||
3. In the **Certificate Templates Console**, right-click the **Domain Controller Authentication (Kerberos)** (or the name of the certificate template you created in the previous section) template in the details pane and click **Properties**.
|
||||
4. Click the **Superseded Templates** tab. Click **Add**.
|
||||
5. From the **Add Superseded Template** dialog, select the **Domain Controller** certificate template and click **OK**. Click **Add**.
|
||||
6. From the **Add Superseded Template** dialog, select the **Domain Controller Authentication** certificate template and click **OK**.
|
||||
7. From the **Add Superseded Template dialog**, select the **Kerberos Authentication** certificate template and click **OK**.
|
||||
8. Add any other enterprise certificate templates that were previously configured for domain controllers to the **Superseded Templates** tab.
|
||||
9. Click **OK** and close the **Certificate Templates** console.
|
||||
|
||||
The certificate template is configured to supersede all the certificate templates provided in the certificate templates superseded templates list. However, the certificate template and the superseding of certificate templates is not active until you publish the certificate template to one or more certificate authorities.
|
||||
|
||||
@ -97,17 +97,17 @@ The certificate template is configured to supersede all the certificate template
|
||||
Windows 10 clients use the https protocol when communicating with Active Directory Federation Services. To meet this need, you must issue a server authentication certificate to all the nodes in the Active Directory Federation Services farm. On-premises deployments can use a server authentication certificate issued by their enterprise PKI. You must configure a server authentication certificate template so the host running the Active Directory Federation Service can request the certificate.
|
||||
|
||||
Sign-in to a certificate authority or management workstations with _Domain Admin_ equivalent credentials.
|
||||
1. Open the **Certificate Authority** management console.
|
||||
2. Right-click **Certificate Templates** and click **Manage**.
|
||||
3. In the **Certificate Templates Console**, right-click the **Web Server** template in the details pane and click **Duplicate Template**.
|
||||
4. On the **Compatibility** tab, clear the **Show resulting changes** check box. Select **Windows Server 2012** or **Windows Server 2012 R2** from the **Certification Authority** list. Select **Windows Server 2012** or **Windows Server 2012 R2** from the **Certification Recipient** list.
|
||||
5. On the **General** tab, type **Internal Web Server** in **Template display name**. Adjust the validity and renewal period to meet your enterprise’s needs.
|
||||
1. Open the **Certificate Authority** management console.
|
||||
2. Right-click **Certificate Templates** and click **Manage**.
|
||||
3. In the **Certificate Templates Console**, right-click the **Web Server** template in the details pane and click **Duplicate Template**.
|
||||
4. On the **Compatibility** tab, clear the **Show resulting changes** check box. Select **Windows Server 2012** or **Windows Server 2012 R2** from the **Certification Authority** list. Select **Windows Server 2012** or **Windows Server 2012 R2** from the **Certification Recipient** list.
|
||||
5. On the **General** tab, type **Internal Web Server** in **Template display name**. Adjust the validity and renewal period to meet your enterprise’s needs.
|
||||
**Note:** If you use different template names, you’ll need to remember and substitute these names in different portions of the lab.
|
||||
6. On the **Request Handling** tab, select **Allow private key to be exported**.
|
||||
7. On the **Subject** tab, select the **Supply in the request** button if it is not already selected.
|
||||
8. On the **Security** tab, Click **Add**. Type **Domain Computers** in the **Enter the object names to select** box. Click **OK**. Select the **Allow** check box next to the **Enroll** permission.
|
||||
9. On the **Cryptography** tab, select **Key Storage Provider** from the **Provider Category** list. Select **RSA** from the **Algorithm name** list. Type **2048** in the **Minimum key size** text box. Select **SHA256** from the **Request hash** list. Click **OK**.
|
||||
10. Close the console.
|
||||
6. On the **Request Handling** tab, select **Allow private key to be exported**.
|
||||
7. On the **Subject** tab, select the **Supply in the request** button if it is not already selected.
|
||||
8. On the **Security** tab, Click **Add**. Type **Domain Computers** in the **Enter the object names to select** box. Click **OK**. Select the **Allow** check box next to the **Enroll** permission.
|
||||
9. On the **Cryptography** tab, select **Key Storage Provider** from the **Provider Category** list. Select **RSA** from the **Algorithm name** list. Type **2048** in the **Minimum key size** text box. Select **SHA256** from the **Request hash** list. Click **OK**.
|
||||
10. Close the console.
|
||||
|
||||
### Unpublish Superseded Certificate Templates
|
||||
|
||||
@ -116,11 +116,11 @@ The certificate authority only issues certificates based on published certificat
|
||||
The newly created domain controller authentication certificate template supersedes previous domain controller certificate templates. Therefore, you need to unpublish these certificate templates from all issuing certificate authorities.
|
||||
|
||||
Sign-in to the certificate authority or management workstation with _Enterprise Admin_ equivalent credentials.
|
||||
1. Open the **Certificate Authority** management console.
|
||||
2. Expand the parent node from the navigation pane.
|
||||
3. Click **Certificate Templates** in the navigation pane.
|
||||
4. Right-click the **Domain Controller** certificate template in the content pane and select **Delete**. Click **Yes** on the **Disable certificate templates** window.
|
||||
5. Repeat step 4 for the **Domain Controller Authentication** and **Kerberos Authentication** certificate templates.
|
||||
1. Open the **Certificate Authority** management console.
|
||||
2. Expand the parent node from the navigation pane.
|
||||
3. Click **Certificate Templates** in the navigation pane.
|
||||
4. Right-click the **Domain Controller** certificate template in the content pane and select **Delete**. Click **Yes** on the **Disable certificate templates** window.
|
||||
5. Repeat step 4 for the **Domain Controller Authentication** and **Kerberos Authentication** certificate templates.
|
||||
|
||||
### Publish Certificate Templates to the Certificate Authority
|
||||
|
||||
@ -141,25 +141,25 @@ Sign-in to the certificate authority or management workstations with an _enterpr
|
||||
|
||||
Domain controllers automatically request a certificate from the domain controller certificate template. However, the domain controller is unaware of newer certificate templates or superseded configurations on certificate templates. To continue automatic enrollment and renewal of domain controller certificates that understand newer certificate template and superseded certificate template configurations, create and configure a Group Policy object for automatic certificate enrollment and link the Group Policy object to the Domain Controllers OU.
|
||||
|
||||
1. Start the **Group Policy Management Console** (gpmc.msc)
|
||||
2. Expand the domain and select the **Group Policy Object** node in the navigation pane.
|
||||
3. Right-click **Group Policy object** and select **New**
|
||||
4. Type *Domain Controller Auto Certificate Enrollment* in the name box and click **OK**.
|
||||
5. Right-click the **Domain Controller Auto Certificate Enrollment** Group Policy object and click **Edit**.
|
||||
6. In the navigation pane, expand **Policies** under **Computer Configuration**.
|
||||
7. Expand **Windows Settings**, **Security Settings**, and click **Public Key Policies**.
|
||||
8. In the details pane, right-click **Certificate Services Client – Auto-Enrollment** and select **Properties**.
|
||||
9. Select **Enabled** from the **Configuration Model** list.
|
||||
10. Select the **Renew expired certificates**, **update pending certificates**, and **remove revoked certificates** check box.
|
||||
11. Select the **Update certificates that use certificate templates** check box.
|
||||
12. Click **OK**. Close the **Group Policy Management Editor**.
|
||||
1. Start the **Group Policy Management Console** (gpmc.msc)
|
||||
2. Expand the domain and select the **Group Policy Object** node in the navigation pane.
|
||||
3. Right-click **Group Policy object** and select **New**
|
||||
4. Type *Domain Controller Auto Certificate Enrollment* in the name box and click **OK**.
|
||||
5. Right-click the **Domain Controller Auto Certificate Enrollment** Group Policy object and click **Edit**.
|
||||
6. In the navigation pane, expand **Policies** under **Computer Configuration**.
|
||||
7. Expand **Windows Settings**, **Security Settings**, and click **Public Key Policies**.
|
||||
8. In the details pane, right-click **Certificate Services Client – Auto-Enrollment** and select **Properties**.
|
||||
9. Select **Enabled** from the **Configuration Model** list.
|
||||
10. Select the **Renew expired certificates**, **update pending certificates**, and **remove revoked certificates** check box.
|
||||
11. Select the **Update certificates that use certificate templates** check box.
|
||||
12. Click **OK**. Close the **Group Policy Management Editor**.
|
||||
|
||||
### Deploy the Domain Controller Auto Certificate Enrollment Group Policy Object
|
||||
|
||||
Sign-in to a domain controller or management workstations with _Domain Admin_ equivalent credentials.
|
||||
1. Start the **Group Policy Management Console** (gpmc.msc)
|
||||
2. In the navigation pane, expand the domain and expand the node that has your Active Directory domain name. Right-click the **Domain Controllers** organizational unit and click **Link an existing GPO…**
|
||||
3. In the **Select GPO** dialog box, select **Domain Controller Auto Certificate Enrollment** or the name of the domain controller certificate enrollment Group Policy object you previously created and click **OK**.
|
||||
1. Start the **Group Policy Management Console** (gpmc.msc)
|
||||
2. In the navigation pane, expand the domain and expand the node that has your Active Directory domain name. Right-click the **Domain Controllers** organizational unit and click **Link an existing GPO…**
|
||||
3. In the **Select GPO** dialog box, select **Domain Controller Auto Certificate Enrollment** or the name of the domain controller certificate enrollment Group Policy object you previously created and click **OK**.
|
||||
|
||||
### Validating your work
|
||||
|
||||
|
@ -90,16 +90,16 @@ The deployment uses the **NDES Servers** security group to assign the NDES servi
|
||||
|
||||
Sign-in to a domain controller or management workstation with access equivalent to _domain administrator_.
|
||||
|
||||
1. Open **Active Directory Users and Computers**.
|
||||
2. Expand the domain node from the navigation pane.
|
||||
3. Right-click the **Users** container. Hover over **New** and click **Group**.
|
||||
4. Type **NDES Servers** in the **Group Name** text box.
|
||||
5. Click **OK**.
|
||||
1. Open **Active Directory Users and Computers**.
|
||||
2. Expand the domain node from the navigation pane.
|
||||
3. Right-click the **Users** container. Hover over **New** and click **Group**.
|
||||
4. Type **NDES Servers** in the **Group Name** text box.
|
||||
5. Click **OK**.
|
||||
|
||||
### Add the NDES server to the NDES Servers global security group
|
||||
Sign-in to a domain controller or management workstation with access equivalent to _domain administrator_.
|
||||
|
||||
1. Open **Active Directory Users and Computers**.
|
||||
1. Open **Active Directory Users and Computers**.
|
||||
2. Expand the domain node from the navigation pane.
|
||||
3. Click **Computers** from the navigation pane. Right-click the name of the NDES server that will host the NDES server role. Click **Add to a group...**.
|
||||
4. Type **NDES Servers** in **Enter the object names to select**. Click **OK**. Click **OK** on the **Active Directory Domain Services** success dialog.
|
||||
@ -189,9 +189,9 @@ NDES uses a server authentication certificate to authenticate the server endpoin
|
||||
Sign-in to the issuing certificate authority or management workstations with _Domain Admin_ equivalent credentials.
|
||||
|
||||
1. Open the **Certificate Authority** management console.
|
||||
2. Right-click **Certificate Templates** and click **Manage**.
|
||||
3. In the **Certificate Template Console**, right-click the **Computer** template in the details pane and click **Duplicate Template**.
|
||||
4. On the **General** tab, type **NDES-Intune Authentication** in **Template display name**. Adjust the validity and renewal period to meet your enterprise's needs.
|
||||
2. Right-click **Certificate Templates** and click **Manage**.
|
||||
3. In the **Certificate Template Console**, right-click the **Computer** template in the details pane and click **Duplicate Template**.
|
||||
4. On the **General** tab, type **NDES-Intune Authentication** in **Template display name**. Adjust the validity and renewal period to meet your enterprise's needs.
|
||||
**Note:** If you use different template names, you'll need to remember and substitute these names in different portions of the lab.
|
||||
5. On the **Subject** tab, select **Supply in the request**.
|
||||
6. On the **Cryptography** tab, validate the **Minimum key size** is **2048**.
|
||||
@ -214,10 +214,10 @@ Sign-in a certificate authority or management workstations with _Domain Admin eq
|
||||
6. On the **Cryptography** tab, select **Key Storage Provider** from the **Provider Category** list. Select **RSA** from the **Algorithm name** list. Type **2048** in the **Minimum key size** text box. Select **SHA256** from the **Request hash** list.
|
||||
7. On the **Extensions** tab, verify the **Application Policies** extension includes **Smart Card Logon**.
|
||||
8. On the **Subject** tab, select **Supply in the request**.
|
||||
9. On the **Request Handling** tab, select **Signature and encryption** from the **Purpose** list. Select the **Renew with same key** check box. Select **Enroll subject without requiring any user input**.
|
||||
10. On the **Security** tab, click **Add**. Type **NDESSvc** in the **Enter the object names to select** text box and click **OK**.
|
||||
12. Select **NDESSvc** from the **Group or users names** list. In the **Permissions for NDES Servers** section, select the **Allow** check box for the **Read**, **Enroll**. Clear the **Allow** check box for the **Enroll** and **Autoenroll** permissions for all other entries in the **Group or users names** section if the check boxes are not already cleared. Click **OK**.
|
||||
13. Close the console.
|
||||
9. On the **Request Handling** tab, select **Signature and encryption** from the **Purpose** list. Select the **Renew with same key** check box. Select **Enroll subject without requiring any user input**.
|
||||
10. On the **Security** tab, click **Add**. Type **NDESSvc** in the **Enter the object names to select** text box and click **OK**.
|
||||
12. Select **NDESSvc** from the **Group or users names** list. In the **Permissions for NDES Servers** section, select the **Allow** check box for the **Read**, **Enroll**. Clear the **Allow** check box for the **Enroll** and **Autoenroll** permissions for all other entries in the **Group or users names** section if the check boxes are not already cleared. Click **OK**.
|
||||
13. Close the console.
|
||||
|
||||
### Publish certificate templates
|
||||
The certificate authority may only issue certificates for certificate templates that are published to that certificate authority. If you have more than one certificate authority and you want that certificate authority to issue certificates based on a specific certificate template, then you must publish the certificate template to all certificate authorities that are expected to issue the certificate.
|
||||
@ -227,12 +227,12 @@ The certificate authority may only issue certificates for certificate templates
|
||||
|
||||
Sign-in to the certificate authority or management workstations with an _Enterprise Admin_ equivalent credentials.
|
||||
|
||||
1. Open the **Certificate Authority** management console.
|
||||
2. Expand the parent node from the navigation pane.
|
||||
3. Click **Certificate Templates** in the navigation pane.
|
||||
4. Right-click the **Certificate Templates** node. Click **New**, and click **Certificate Template** to issue.
|
||||
5. In the **Enable Certificates Templates** window, select the **NDES-Intune Authentication** and **AADJ WHFB Authentication** templates you created in the previous steps. Click **OK** to publish the selected certificate templates to the certificate authority.
|
||||
6. Close the console.
|
||||
1. Open the **Certificate Authority** management console.
|
||||
2. Expand the parent node from the navigation pane.
|
||||
3. Click **Certificate Templates** in the navigation pane.
|
||||
4. Right-click the **Certificate Templates** node. Click **New**, and click **Certificate Template** to issue.
|
||||
5. In the **Enable Certificates Templates** window, select the **NDES-Intune Authentication** and **AADJ WHFB Authentication** templates you created in the previous steps. Click **OK** to publish the selected certificate templates to the certificate authority.
|
||||
6. Close the console.
|
||||
|
||||
## Install and Configure the NDES Role
|
||||
This section includes the following topics:
|
||||
|
@ -39,12 +39,12 @@ Azure Active Directory Connect synchronizes the public key on the user object cr
|
||||
|
||||
Sign-in a domain controller or management workstation with *Domain Admin* equivalent credentials.
|
||||
|
||||
1. Open **Active Directory Users and Computers**.
|
||||
2. Click **View** and click **Advance Features**.
|
||||
3. Expand the domain node from the navigation pane.
|
||||
4. Right-click the **Users** container. Click **New**. Click **Group**.
|
||||
5. Type **KeyCredential Admins** in the **Group Name** text box.
|
||||
6. Click **OK**.
|
||||
1. Open **Active Directory Users and Computers**.
|
||||
2. Click **View** and click **Advance Features**.
|
||||
3. Expand the domain node from the navigation pane.
|
||||
4. Right-click the **Users** container. Click **New**. Click **Group**.
|
||||
5. Type **KeyCredential Admins** in the **Group Name** text box.
|
||||
6. Click **OK**.
|
||||
|
||||
#### Create the Windows Hello for Business Users Security Group
|
||||
|
||||
@ -52,12 +52,12 @@ The Windows Hello for Business Users group is used to make it easy to deploy Win
|
||||
|
||||
Sign-in a domain controller or management workstation with *Domain Admin* equivalent credentials.
|
||||
|
||||
1. Open **Active Directory Users and Computers**.
|
||||
2. Click **View** and click **Advanced Features**.
|
||||
3. Expand the domain node from the navigation pane.
|
||||
4. Right-click the **Users** container. Click **New**. Click **Group**.
|
||||
5. Type **Windows Hello for Business Users** in the **Group Name** text box.
|
||||
6. Click **OK**.
|
||||
1. Open **Active Directory Users and Computers**.
|
||||
2. Click **View** and click **Advanced Features**.
|
||||
3. Expand the domain node from the navigation pane.
|
||||
4. Right-click the **Users** container. Click **New**. Click **Group**.
|
||||
5. Type **Windows Hello for Business Users** in the **Group Name** text box.
|
||||
6. Click **OK**.
|
||||
|
||||
### Section Review
|
||||
|
||||
|
@ -35,8 +35,8 @@ The Windows Hello for Business Authentication certificate template is configured
|
||||
|
||||
Sign-in the AD FS server with *Domain Admin* equivalent credentials.
|
||||
|
||||
1. Open a **Windows PowerShell** prompt.
|
||||
2. Type the following command
|
||||
1. Open a **Windows PowerShell** prompt.
|
||||
2. Type the following command
|
||||
|
||||
```PowerShell
|
||||
Set-AdfsCertificateAuthority -EnrollmentAgent -EnrollmentAgentCertificateTemplate WHFBEnrollmentAgent -WindowsHelloCertificateTemplate WHFBAuthentication -WindowsHelloCertificateProxyEnabled $true
|
||||
@ -58,8 +58,8 @@ Sign-in a domain controller or management workstation with _Domain Admin_ equiva
|
||||
3. Right-click **Windows Hello for Business Users** group
|
||||
4. Click the **Members** tab and click **Add**
|
||||
5. In the **Enter the object names to select** text box, type **adfssvc**. Click **OK**.
|
||||
6. Click **OK** to return to **Active Directory Users and Computers**.
|
||||
7. Restart the AD FS server.
|
||||
6. Click **OK** to return to **Active Directory Users and Computers**.
|
||||
7. Restart the AD FS server.
|
||||
|
||||
### Section Review
|
||||
> [!div class="checklist"]
|
||||
|
@ -45,15 +45,15 @@ By default, the Active Directory Certificate Authority provides and publishes th
|
||||
|
||||
Sign-in a certificate authority or management workstations with _Domain Admin_ equivalent credentials.
|
||||
|
||||
1. Open the **Certificate Authority** management console.
|
||||
2. Right-click **Certificate Templates** and click **Manage**.
|
||||
3. In the **Certificate Template Console**, right-click the **Kerberos Authentication** template in the details pane and click **Duplicate Template**.
|
||||
4. On the **Compatibility** tab, clear the **Show resulting changes** check box. Select **Windows Server 2008 R2** from the **Certification Authority** list. Select **Windows 7.Server 2008 R2** from the **Certification Recipient** list.
|
||||
5. On the **General** tab, type **Domain Controller Authentication (Kerberos)** in Template display name. Adjust the validity and renewal period to meet your enterprise's needs.
|
||||
1. Open the **Certificate Authority** management console.
|
||||
2. Right-click **Certificate Templates** and click **Manage**.
|
||||
3. In the **Certificate Template Console**, right-click the **Kerberos Authentication** template in the details pane and click **Duplicate Template**.
|
||||
4. On the **Compatibility** tab, clear the **Show resulting changes** check box. Select **Windows Server 2008 R2** from the **Certification Authority** list. Select **Windows 7.Server 2008 R2** from the **Certification Recipient** list.
|
||||
5. On the **General** tab, type **Domain Controller Authentication (Kerberos)** in Template display name. Adjust the validity and renewal period to meet your enterprise's needs.
|
||||
**Note**If you use different template names, you'll need to remember and substitute these names in different portions of the lab.
|
||||
6. On the **Subject** tab, select the **Build from this Active Directory information** button if it is not already selected. Select **None** from the **Subject name format** list. Select **DNS name** from the **Include this information in alternate subject** list. Clear all other items.
|
||||
7. On the **Cryptography** tab, select **Key Storage Provider** from the **Provider Category** list. Select **RSA** from the **Algorithm name** list. Type **2048** in the **Minimum key size** text box. Select **SHA256** from the **Request hash** list. Click **OK**.
|
||||
8. Close the console.
|
||||
6. On the **Subject** tab, select the **Build from this Active Directory information** button if it is not already selected. Select **None** from the **Subject name format** list. Select **DNS name** from the **Include this information in alternate subject** list. Clear all other items.
|
||||
7. On the **Cryptography** tab, select **Key Storage Provider** from the **Provider Category** list. Select **RSA** from the **Algorithm name** list. Type **2048** in the **Minimum key size** text box. Select **SHA256** from the **Request hash** list. Click **OK**.
|
||||
8. Close the console.
|
||||
|
||||
#### Configure Certificate Superseding for the Domain Controller Authentication (Kerberos) Certificate Template
|
||||
|
||||
@ -65,15 +65,15 @@ The auto-enrollment feature in Windows enables you to effortlessly replace these
|
||||
|
||||
Sign-in a certificate authority or management workstations with _Enterprise Admin_ equivalent credentials.
|
||||
|
||||
1. Open the **Certificate Authority** management console.
|
||||
2. Right-click **Certificate Templates** and click **Manage**.
|
||||
3. In the **Certificate Template Console**, right-click the **Domain Controller Authentication (Kerberos)** (or the name of the certificate template you created in the previous section) template in the details pane and click **Properties**.
|
||||
4. Click the **Superseded Templates** tab. Click **Add**.
|
||||
5. From the **Add Superseded Template** dialog, select the **Domain Controller** certificate template and click **OK**. Click **Add**.
|
||||
6. From the **Add Superseded Template** dialog, select the **Domain Controller Authentication** certificate template and click **OK**.
|
||||
7. From the **Add Superseded Template dialog**, select the **Kerberos Authentication** certificate template and click **OK**.
|
||||
8. Add any other enterprise certificate templates that were previously configured for domain controllers to the **Superseded Templates** tab.
|
||||
9. Click **OK** and close the **Certificate Templates** console.
|
||||
1. Open the **Certificate Authority** management console.
|
||||
2. Right-click **Certificate Templates** and click **Manage**.
|
||||
3. In the **Certificate Template Console**, right-click the **Domain Controller Authentication (Kerberos)** (or the name of the certificate template you created in the previous section) template in the details pane and click **Properties**.
|
||||
4. Click the **Superseded Templates** tab. Click **Add**.
|
||||
5. From the **Add Superseded Template** dialog, select the **Domain Controller** certificate template and click **OK**. Click **Add**.
|
||||
6. From the **Add Superseded Template** dialog, select the **Domain Controller Authentication** certificate template and click **OK**.
|
||||
7. From the **Add Superseded Template dialog**, select the **Kerberos Authentication** certificate template and click **OK**.
|
||||
8. Add any other enterprise certificate templates that were previously configured for domain controllers to the **Superseded Templates** tab.
|
||||
9. Click **OK** and close the **Certificate Templates** console.
|
||||
|
||||
The certificate template is configured to supersede all the certificate templates provided in the certificate templates superseded templates list. However, the certificate template and the superseding of certificate templates is not active until you publish the certificate template to one or more certificate authorities.
|
||||
|
||||
@ -104,9 +104,9 @@ Sign-in a certificate authority or management workstations with _Domain Admin_ e
|
||||
7. On the **Cryptography** tab, select **Key Storage Provider** from the **Provider Category** list. Select **RSA** from the **Algorithm name** list. Type **2048** in the **Minimum key size** text box. Select **SHA256** from the **Request hash** list.
|
||||
8. On the **Security** tab, click **Add**.
|
||||
9. Click **Object Types**. Select the **Service Accounts** check box and click **OK**.
|
||||
10. Type **adfssvc** in the **Enter the object names to select** text box and click **OK**.
|
||||
11. Click the **adfssvc** from the **Group or users names** list. In the **Permissions for adfssvc** section, select the **Allow** check box for the **Enroll** permission. Excluding the **adfssvc** user, clear the **Allow** check box for the **Enroll** and **Autoenroll** permissions for all other items in the **Group or users names** list if the check boxes are not already cleared. Click **OK**.
|
||||
12. Close the console.
|
||||
10. Type **adfssvc** in the **Enter the object names to select** text box and click **OK**.
|
||||
11. Click the **adfssvc** from the **Group or users names** list. In the **Permissions for adfssvc** section, select the **Allow** check box for the **Enroll** permission. Excluding the **adfssvc** user, clear the **Allow** check box for the **Enroll** and **Autoenroll** permissions for all other items in the **Group or users names** list if the check boxes are not already cleared. Click **OK**.
|
||||
12. Close the console.
|
||||
|
||||
#### Creating an Enrollment Agent certificate for typical Service Acconts
|
||||
|
||||
@ -121,7 +121,7 @@ Sign-in a certificate authority or management workstations with *Domain Admin* e
|
||||
7. On the **Cryptography** tab, select **Key Storage Provider** from the **Provider Category** list. Select **RSA** from the **Algorithm name** list. Type **2048** in the **Minimum key size** text box. Select **SHA256** from the **Request hash** list.
|
||||
8. On the **Security** tab, click **Add**. Type **adfssvc** in the **Enter the object names to select text box** and click **OK**.
|
||||
9. Click the **adfssvc** from the **Group or users names** list. In the **Permissions for adfssvc** section, select the **Allow** check box for the **Enroll** permission. Excluding the **adfssvc** user, clear the **Allow** check boxes for the **Enroll** and **Autoenroll** permissions for all other items in the **Group or users names** list if the check boxes are not already cleared. Click **OK**.
|
||||
10. Close the console.
|
||||
10. Close the console.
|
||||
|
||||
### Creating Windows Hello for Business authentication certificate template
|
||||
|
||||
@ -138,13 +138,13 @@ Sign-in a certificate authority or management workstations with _Domain Admin eq
|
||||
6. On the **Cryptography** tab, select **Key Storage Provider** from the **Provider Category** list. Select **RSA** from the **Algorithm name** list. Type **2048** in the **Minimum key size** text box. Select **SHA256** from the **Request hash** list.
|
||||
7. On the **Extensions** tab, verify the **Application Policies** extension includes **Smart Card Logon**.
|
||||
8. On the **Issuance Requirements** tab, select the **This number of authorized signatures** check box. Type **1** in the text box.
|
||||
* Select **Application policy** from the **Policy type required in signature**. Select **Certificate Request Agent** from in the **Application policy** list. Select the **Valid existing certificate** option.
|
||||
* Select **Application policy** from the **Policy type required in signature**. Select **Certificate Request Agent** from in the **Application policy** list. Select the **Valid existing certificate** option.
|
||||
9. On the **Subject** tab, select the **Build from this Active Directory information** button if it is not already selected. Select **Fully distinguished name** from the **Subject name format** list if **Fully distinguished name** is not already selected. Select the **User Principal Name (UPN)** check box under **Include this information in alternative subject name**.
|
||||
10. On the **Request Handling** tab, select the **Renew with same key** check box.
|
||||
11. On the **Security** tab, click **Add**. Type **Window Hello for Business Users** in the **Enter the object names to select** text box and click **OK**.
|
||||
12. Click the **Windows Hello for Business Users** from the **Group or users names** list. In the **Permissions for Windows Hello for Business Users** section, select the **Allow** check box for the **Read**, **Enroll**, and **AutoEnroll** permissions. Excluding the **Windows Hello for Business Users** group, clear the **Allow** check box for the **Enroll** and **Autoenroll** permissions for all other entries in the **Group or users names** section if the check boxes are not already cleared. Click **OK**.
|
||||
13. If you previously issued Windows Hello for Business sign-in certificates using Configuration Manger and are switching to an AD FS registration authority, then on the **Superseded Templates** tab, add the previously used **Windows Hello for Business Authentication** template(s), so they will be superseded by this template for the users that have Enroll permission for this template.
|
||||
14. Click on the **Apply** to save changes and close the console.
|
||||
10. On the **Request Handling** tab, select the **Renew with same key** check box.
|
||||
11. On the **Security** tab, click **Add**. Type **Window Hello for Business Users** in the **Enter the object names to select** text box and click **OK**.
|
||||
12. Click the **Windows Hello for Business Users** from the **Group or users names** list. In the **Permissions for Windows Hello for Business Users** section, select the **Allow** check box for the **Read**, **Enroll**, and **AutoEnroll** permissions. Excluding the **Windows Hello for Business Users** group, clear the **Allow** check box for the **Enroll** and **Autoenroll** permissions for all other entries in the **Group or users names** section if the check boxes are not already cleared. Click **OK**.
|
||||
13. If you previously issued Windows Hello for Business sign-in certificates using Configuration Manger and are switching to an AD FS registration authority, then on the **Superseded Templates** tab, add the previously used **Windows Hello for Business Authentication** template(s), so they will be superseded by this template for the users that have Enroll permission for this template.
|
||||
14. Click on the **Apply** to save changes and close the console.
|
||||
|
||||
#### Mark the template as the Windows Hello Sign-in template
|
||||
|
||||
@ -164,12 +164,12 @@ The certificate authority may only issue certificates for certificate templates
|
||||
#### Publish Certificate Templates to the Certificate Authority
|
||||
|
||||
Sign-in to the certificate authority or management workstations with an _Enterprise Admin_ equivalent credentials.
|
||||
1. Open the **Certificate Authority** management console.
|
||||
2. Expand the parent node from the navigation pane.
|
||||
3. Click **Certificate Templates** in the navigation pane.
|
||||
4. Right-click the **Certificate Templates** node. Click **New**, and click **Certificate Template** to issue.
|
||||
5. In the **Enable Certificates Templates** window, select the **Domain Controller Authentication (Kerberos)**, **WHFB Enrollment Agent** and **WHFB Authentication** templates you created in the previous steps. Click **OK** to publish the selected certificate templates to the certificate authority.
|
||||
6. Close the console.
|
||||
1. Open the **Certificate Authority** management console.
|
||||
2. Expand the parent node from the navigation pane.
|
||||
3. Click **Certificate Templates** in the navigation pane.
|
||||
4. Right-click the **Certificate Templates** node. Click **New**, and click **Certificate Template** to issue.
|
||||
5. In the **Enable Certificates Templates** window, select the **Domain Controller Authentication (Kerberos)**, **WHFB Enrollment Agent** and **WHFB Authentication** templates you created in the previous steps. Click **OK** to publish the selected certificate templates to the certificate authority.
|
||||
6. Close the console.
|
||||
|
||||
|
||||
#### Unpublish Superseded Certificate Templates
|
||||
@ -180,11 +180,11 @@ The newly created domain controller authentication certificate template supersed
|
||||
|
||||
Sign-in to the certificate authority or management workstation with _Enterprise Admin_ equivalent credentials.
|
||||
|
||||
1. Open the **Certificate Authority** management console.
|
||||
2. Expand the parent node from the navigation pane.
|
||||
3. Click **Certificate Templates** in the navigation pane.
|
||||
4. Right-click the **Domain Controller** certificate template in the content pane and select **Delete**. Click **Yes** on the **Disable certificate templates** window.
|
||||
5. Repeat step 4 for the **Domain Controller Authentication** and **Kerberos Authentication** certificate templates.
|
||||
1. Open the **Certificate Authority** management console.
|
||||
2. Expand the parent node from the navigation pane.
|
||||
3. Click **Certificate Templates** in the navigation pane.
|
||||
4. Right-click the **Domain Controller** certificate template in the content pane and select **Delete**. Click **Yes** on the **Disable certificate templates** window.
|
||||
5. Repeat step 4 for the **Domain Controller Authentication** and **Kerberos Authentication** certificate templates.
|
||||
|
||||
|
||||
### Section Review
|
||||
|
@ -48,26 +48,26 @@ To continue automatic enrollment and renewal of domain controller certificates t
|
||||
|
||||
Sign-in a domain controller or management workstations with _Domain Admin_ equivalent credentials.
|
||||
|
||||
1. Start the **Group Policy Management Console** (gpmc.msc)
|
||||
2. Expand the domain and select the **Group Policy Object** node in the navigation pane.
|
||||
3. Right-click **Group Policy object** and select **New**
|
||||
4. Type *Domain Controller Auto Certificate Enrollment* in the name box and click **OK**.
|
||||
5. Right-click the **Domain Controller Auto Certificate Enrollment** Group Policy object and click **Edit**.
|
||||
6. In the navigation pane, expand **Policies** under **Computer Configuration**.
|
||||
7. Expand **Windows Settings**, **Security Settings**, and click **Public Key Policies**.
|
||||
8. In the details pane, right-click **Certificate Services Client - Auto-Enrollment** and select **Properties**.
|
||||
9. Select **Enabled** from the **Configuration Model** list.
|
||||
10. Select the **Renew expired certificates**, **update pending certificates**, and **remove revoked certificates** check box.
|
||||
11. Select the **Update certificates that use certificate templates** check box.
|
||||
12. Click **OK**. Close the **Group Policy Management Editor**.
|
||||
1. Start the **Group Policy Management Console** (gpmc.msc)
|
||||
2. Expand the domain and select the **Group Policy Object** node in the navigation pane.
|
||||
3. Right-click **Group Policy object** and select **New**
|
||||
4. Type *Domain Controller Auto Certificate Enrollment* in the name box and click **OK**.
|
||||
5. Right-click the **Domain Controller Auto Certificate Enrollment** Group Policy object and click **Edit**.
|
||||
6. In the navigation pane, expand **Policies** under **Computer Configuration**.
|
||||
7. Expand **Windows Settings**, **Security Settings**, and click **Public Key Policies**.
|
||||
8. In the details pane, right-click **Certificate Services Client - Auto-Enrollment** and select **Properties**.
|
||||
9. Select **Enabled** from the **Configuration Model** list.
|
||||
10. Select the **Renew expired certificates**, **update pending certificates**, and **remove revoked certificates** check box.
|
||||
11. Select the **Update certificates that use certificate templates** check box.
|
||||
12. Click **OK**. Close the **Group Policy Management Editor**.
|
||||
|
||||
#### Deploy the Domain Controller Auto Certificate Enrollment Group Policy Object
|
||||
|
||||
Sign-in a domain controller or management workstations with _Domain Admin_ equivalent credentials.
|
||||
|
||||
1. Start the **Group Policy Management Console** (gpmc.msc)
|
||||
2. In the navigation pane, expand the domain and expand the node that has your Active Directory domain name. Right-click the **Domain Controllers** organizational unit and click **Link an existing GPO**
|
||||
3. In the **Select GPO** dialog box, select **Domain Controller Auto Certificate Enrollment** or the name of the domain controller certificate enrollment Group Policy object you previously created and click **OK**.
|
||||
1. Start the **Group Policy Management Console** (gpmc.msc)
|
||||
2. In the navigation pane, expand the domain and expand the node that has your Active Directory domain name. Right-click the **Domain Controllers** organizational unit and click **Link an existing GPO**
|
||||
3. In the **Select GPO** dialog box, select **Domain Controller Auto Certificate Enrollment** or the name of the domain controller certificate enrollment Group Policy object you previously created and click **OK**.
|
||||
|
||||
### Windows Hello for Business Group Policy
|
||||
|
||||
@ -118,7 +118,7 @@ Sign-in a domain controller or management workstations with _Domain Admin_ equiv
|
||||
7. Select **Enabled** from the **Configuration Model** list.
|
||||
8. Select the **Renew expired certificates**, **update pending certificates**, and **remove revoked certificates** check box.
|
||||
9. Select the **Update certificates that use certificate templates** check box.
|
||||
10. Click **OK**. Close the **Group Policy Management Editor**.
|
||||
10. Click **OK**. Close the **Group Policy Management Editor**.
|
||||
|
||||
#### Configure Security in the Windows Hello for Business Group Policy object
|
||||
|
||||
|
@ -37,12 +37,12 @@ The Windows Hello for Business Users group is used to make it easy to deploy Win
|
||||
|
||||
Sign-in a domain controller or management workstation with *Domain Admin* equivalent credentials.
|
||||
|
||||
1. Open **Active Directory Users and Computers**.
|
||||
2. Click **View** and click **Advanced Features**.
|
||||
3. Expand the domain node from the navigation pane.
|
||||
4. Right-click the **Users** container. Click **New**. Click **Group**.
|
||||
5. Type **Windows Hello for Business Users** in the **Group Name** text box.
|
||||
6. Click **OK**.
|
||||
1. Open **Active Directory Users and Computers**.
|
||||
2. Click **View** and click **Advanced Features**.
|
||||
3. Expand the domain node from the navigation pane.
|
||||
4. Right-click the **Users** container. Click **New**. Click **Group**.
|
||||
5. Type **Windows Hello for Business Users** in the **Group Name** text box.
|
||||
6. Click **OK**.
|
||||
|
||||
### Section Review
|
||||
|
||||
|
@ -45,15 +45,15 @@ By default, the Active Directory Certificate Authority provides and publishes th
|
||||
|
||||
Sign-in a certificate authority or management workstations with _Domain Admin_ equivalent credentials.
|
||||
|
||||
1. Open the **Certificate Authority** management console.
|
||||
2. Right-click **Certificate Templates** and click **Manage**.
|
||||
3. In the **Certificate Template Console**, right-click the **Kerberos Authentication** template in the details pane and click **Duplicate Template**.
|
||||
4. On the **Compatibility** tab, clear the **Show resulting changes** check box. Select **Windows Server 2008 R2** from the **Certification Authority** list. Select **Windows 7.Server 2008 R2** from the **Certification Recipient** list.
|
||||
5. On the **General** tab, type **Domain Controller Authentication (Kerberos)** in Template display name. Adjust the validity and renewal period to meet your enterprise's needs.
|
||||
1. Open the **Certificate Authority** management console.
|
||||
2. Right-click **Certificate Templates** and click **Manage**.
|
||||
3. In the **Certificate Template Console**, right-click the **Kerberos Authentication** template in the details pane and click **Duplicate Template**.
|
||||
4. On the **Compatibility** tab, clear the **Show resulting changes** check box. Select **Windows Server 2008 R2** from the **Certification Authority** list. Select **Windows 7.Server 2008 R2** from the **Certification Recipient** list.
|
||||
5. On the **General** tab, type **Domain Controller Authentication (Kerberos)** in Template display name. Adjust the validity and renewal period to meet your enterprise's needs.
|
||||
**Note**If you use different template names, you'll need to remember and substitute these names in different portions of the lab.
|
||||
6. On the **Subject Name** tab, select the **Build from this Active Directory information** button if it is not already selected. Select **None** from the **Subject name format** list. Select **DNS name** from the **Include this information in alternate subject** list. Clear all other items.
|
||||
7. On the **Cryptography** tab, select **Key Storage Provider** from the **Provider Category** list. Select **RSA** from the **Algorithm name** list. Type **2048** in the **Minimum key size** text box. Select **SHA256** from the **Request hash** list. Click **OK**.
|
||||
8. Close the console.
|
||||
6. On the **Subject Name** tab, select the **Build from this Active Directory information** button if it is not already selected. Select **None** from the **Subject name format** list. Select **DNS name** from the **Include this information in alternate subject** list. Clear all other items.
|
||||
7. On the **Cryptography** tab, select **Key Storage Provider** from the **Provider Category** list. Select **RSA** from the **Algorithm name** list. Type **2048** in the **Minimum key size** text box. Select **SHA256** from the **Request hash** list. Click **OK**.
|
||||
8. Close the console.
|
||||
|
||||
#### Configure Certificate Superseding for the Domain Controller Authentication (Kerberos) Certificate Template
|
||||
|
||||
@ -65,15 +65,15 @@ The autoenrollment feature in Windows enables you to effortlessly replace these
|
||||
|
||||
Sign-in a certificate authority or management workstations with _Enterprise Admin_ equivalent credentials.
|
||||
|
||||
1. Open the **Certificate Authority** management console.
|
||||
2. Right-click **Certificate Templates** and click **Manage**.
|
||||
3. In the **Certificate Template Console**, right-click the **Domain Controller Authentication (Kerberos)** (or the name of the certificate template you created in the previous section) template in the details pane and click **Properties**.
|
||||
4. Click the **Superseded Templates** tab. Click **Add**.
|
||||
5. From the **Add Superseded Template** dialog, select the **Domain Controller** certificate template and click **OK**. Click **Add**.
|
||||
6. From the **Add Superseded Template** dialog, select the **Domain Controller Authentication** certificate template and click **OK**.
|
||||
7. From the **Add Superseded Template dialog**, select the **Kerberos Authentication** certificate template and click **OK**.
|
||||
8. Add any other enterprise certificate templates that were previously configured for domain controllers to the **Superseded Templates** tab.
|
||||
9. Click **OK** and close the **Certificate Templates** console.
|
||||
1. Open the **Certificate Authority** management console.
|
||||
2. Right-click **Certificate Templates** and click **Manage**.
|
||||
3. In the **Certificate Template Console**, right-click the **Domain Controller Authentication (Kerberos)** (or the name of the certificate template you created in the previous section) template in the details pane and click **Properties**.
|
||||
4. Click the **Superseded Templates** tab. Click **Add**.
|
||||
5. From the **Add Superseded Template** dialog, select the **Domain Controller** certificate template and click **OK**. Click **Add**.
|
||||
6. From the **Add Superseded Template** dialog, select the **Domain Controller Authentication** certificate template and click **OK**.
|
||||
7. From the **Add Superseded Template dialog**, select the **Kerberos Authentication** certificate template and click **OK**.
|
||||
8. Add any other enterprise certificate templates that were previously configured for domain controllers to the **Superseded Templates** tab.
|
||||
9. Click **OK** and close the **Certificate Templates** console.
|
||||
|
||||
The certificate template is configured to supersede all the certificate templates provided in the certificate templates superseded templates list. However, the certificate template and the superseding of certificate templates is not active until you publish the certificate template to one or more certificate authorities.
|
||||
|
||||
@ -103,11 +103,11 @@ The newly created domain controller authentication certificate template supersed
|
||||
|
||||
Sign-in to the certificate authority or management workstation with _Enterprise Admin_ equivalent credentials.
|
||||
|
||||
1. Open the **Certificate Authority** management console.
|
||||
2. Expand the parent node from the navigation pane.
|
||||
3. Click **Certificate Templates** in the navigation pane.
|
||||
4. Right-click the **Domain Controller** certificate template in the content pane and select **Delete**. Click **Yes** on the **Disable certificate templates** window.
|
||||
5. Repeat step 4 for the **Domain Controller Authentication** and **Kerberos Authentication** certificate templates.
|
||||
1. Open the **Certificate Authority** management console.
|
||||
2. Expand the parent node from the navigation pane.
|
||||
3. Click **Certificate Templates** in the navigation pane.
|
||||
4. Right-click the **Domain Controller** certificate template in the content pane and select **Delete**. Click **Yes** on the **Disable certificate templates** window.
|
||||
5. Repeat step 4 for the **Domain Controller Authentication** and **Kerberos Authentication** certificate templates.
|
||||
|
||||
### Section Review
|
||||
> [!div class="checklist"]
|
||||
|
@ -46,26 +46,26 @@ To continue automatic enrollment and renewal of domain controller certificates t
|
||||
|
||||
Sign-in a domain controller or management workstations with _Domain Admin_ equivalent credentials.
|
||||
|
||||
1. Start the **Group Policy Management Console** (gpmc.msc)
|
||||
2. Expand the domain and select the **Group Policy Object** node in the navigation pane.
|
||||
3. Right-click **Group Policy object** and select **New**
|
||||
4. Type *Domain Controller Auto Certificate Enrollment* in the name box and click **OK**.
|
||||
5. Right-click the **Domain Controller Auto Certificate Enrollment** Group Policy object and click **Edit**.
|
||||
6. In the navigation pane, expand **Policies** under **Computer Configuration**.
|
||||
7. Expand **Windows Settings**, **Security Settings**, and click **Public Key Policies**.
|
||||
8. In the details pane, right-click **Certificate Services Client <20> Auto-Enrollment** and select **Properties**.
|
||||
9. Select **Enabled** from the **Configuration Model** list.
|
||||
10. Select the **Renew expired certificates**, **update pending certificates**, and **remove revoked certificates** check box.
|
||||
11. Select the **Update certificates that use certificate templates** check box.
|
||||
12. Click **OK**. Close the **Group Policy Management Editor**.
|
||||
1. Start the **Group Policy Management Console** (gpmc.msc)
|
||||
2. Expand the domain and select the **Group Policy Object** node in the navigation pane.
|
||||
3. Right-click **Group Policy object** and select **New**
|
||||
4. Type *Domain Controller Auto Certificate Enrollment* in the name box and click **OK**.
|
||||
5. Right-click the **Domain Controller Auto Certificate Enrollment** Group Policy object and click **Edit**.
|
||||
6. In the navigation pane, expand **Policies** under **Computer Configuration**.
|
||||
7. Expand **Windows Settings**, **Security Settings**, and click **Public Key Policies**.
|
||||
8. In the details pane, right-click **Certificate Services Client <20> Auto-Enrollment** and select **Properties**.
|
||||
9. Select **Enabled** from the **Configuration Model** list.
|
||||
10. Select the **Renew expired certificates**, **update pending certificates**, and **remove revoked certificates** check box.
|
||||
11. Select the **Update certificates that use certificate templates** check box.
|
||||
12. Click **OK**. Close the **Group Policy Management Editor**.
|
||||
|
||||
#### Deploy the Domain Controller Auto Certificate Enrollment Group Policy Object
|
||||
|
||||
Sign-in a domain controller or management workstations with _Domain Admin_ equivalent credentials.
|
||||
|
||||
1. Start the **Group Policy Management Console** (gpmc.msc)
|
||||
2. In the navigation pane, expand the domain and expand the node that has your Active Directory domain name. Right-click the **Domain Controllers** organizational unit and click **Link an existing GPO<50>**
|
||||
3. In the **Select GPO** dialog box, select **Domain Controller Auto Certificate Enrollment** or the name of the domain controller certificate enrollment Group Policy object you previously created and click **OK**.
|
||||
1. Start the **Group Policy Management Console** (gpmc.msc)
|
||||
2. In the navigation pane, expand the domain and expand the node that has your Active Directory domain name. Right-click the **Domain Controllers** organizational unit and click **Link an existing GPO<50>**
|
||||
3. In the **Select GPO** dialog box, select **Domain Controller Auto Certificate Enrollment** or the name of the domain controller certificate enrollment Group Policy object you previously created and click **OK**.
|
||||
|
||||
>[!IMPORTANT]
|
||||
>If you don't find options in GPO, you have to load the [PolicyDefinitions folder](https://support.microsoft.com/help/3087759/how-to-create-and-manage-the-central-store-for-group-policy-administra).
|
||||
|
@ -41,8 +41,8 @@ Prepare the Active Directory Federation Services deployment by installing and up
|
||||
## Update Windows Server 2016
|
||||
|
||||
Sign-in the federation server with _local admin_ equivalent credentials.
|
||||
1. Ensure Windows Server 2016 is current by running **Windows Update** from **Settings**. Continue this process until no further updates are needed. If you’re not using Windows Update for updates, please review the [Windows Server 2016 update history page](https://support.microsoft.com/help/4000825/windows-10-windows-server-2016-update-history) to make sure you have the latest updates available installed.
|
||||
2. Ensure the latest server updates to the federation server includes [KB4088889 (14393.2155)](https://support.microsoft.com/help/4088889).
|
||||
1. Ensure Windows Server 2016 is current by running **Windows Update** from **Settings**. Continue this process until no further updates are needed. If you’re not using Windows Update for updates, please review the [Windows Server 2016 update history page](https://support.microsoft.com/help/4000825/windows-10-windows-server-2016-update-history) to make sure you have the latest updates available installed.
|
||||
2. Ensure the latest server updates to the federation server includes [KB4088889 (14393.2155)](https://support.microsoft.com/help/4088889).
|
||||
|
||||
>[!IMPORTANT]
|
||||
>The above referenced updates are mandatory for Windows Hello for Business all on-premises deployment and hybrid certificate trust deployments for domain joined computers.
|
||||
@ -91,15 +91,15 @@ The Active Directory Federation Service (AD FS) role provides the following serv
|
||||
Windows Hello for Business depends on proper device registration. For on-premises key trust deployments, Windows Server 2016 AD FS handles device and key registration.
|
||||
|
||||
Sign-in the federation server with _Enterprise Admin_ equivalent credentials.
|
||||
1. Start **Server Manager**. Click **Local Server** in the navigation pane.
|
||||
2. Click **Manage** and then click **Add Roles and Features**.
|
||||
3. Click **Next** on the **Before you begin** page.
|
||||
4. On the **Select installation type** page, select **Role-based or feature-based installation** and click **Next**.
|
||||
5. On the **Select destination server** page, choose **Select a server from the server pool**. Select the federation server from the **Server Pool** list. Click **Next**.
|
||||
6. On the **Select server roles** page, select **Active Directory Federation Services**. Click **Next**.
|
||||
7. Click **Next** on the **Select features** page.
|
||||
8. Click **Next** on the **Active Directory Federation Service** page.
|
||||
9. Click **Install** to start the role installation.
|
||||
1. Start **Server Manager**. Click **Local Server** in the navigation pane.
|
||||
2. Click **Manage** and then click **Add Roles and Features**.
|
||||
3. Click **Next** on the **Before you begin** page.
|
||||
4. On the **Select installation type** page, select **Role-based or feature-based installation** and click **Next**.
|
||||
5. On the **Select destination server** page, choose **Select a server from the server pool**. Select the federation server from the **Server Pool** list. Click **Next**.
|
||||
6. On the **Select server roles** page, select **Active Directory Federation Services**. Click **Next**.
|
||||
7. Click **Next** on the **Select features** page.
|
||||
8. Click **Next** on the **Active Directory Federation Service** page.
|
||||
9. Click **Install** to start the role installation.
|
||||
|
||||
## Review
|
||||
|
||||
@ -137,11 +137,11 @@ Windows Server 2008 and 2008 R2 domain controllers do not host the Microsoft Key
|
||||
#### Create an AD FS Service Account
|
||||
|
||||
Sign-in a domain controller or management workstation with _Domain Admin_ equivalent credentials.
|
||||
1. Open **Active Directory Users and Computers**.
|
||||
2. Right-click the **Users** container, Click **New**. Click **User**.
|
||||
3. In the **New Object – User** window, type **adfssvc** in the **Full name** text box. Type **adfssvc** in the **User logon name** text box. Click **Next**.
|
||||
4. Enter and confirm a password for the **adfssvc** user. Clear the **User must change password at next logon** check box.
|
||||
5. Click **Next** and then click **Finish**.
|
||||
1. Open **Active Directory Users and Computers**.
|
||||
2. Right-click the **Users** container, Click **New**. Click **User**.
|
||||
3. In the **New Object – User** window, type **adfssvc** in the **Full name** text box. Type **adfssvc** in the **User logon name** text box. Click **Next**.
|
||||
4. Enter and confirm a password for the **adfssvc** user. Clear the **User must change password at next logon** check box.
|
||||
5. Click **Next** and then click **Finish**.
|
||||
|
||||
## Configure the Active Directory Federation Service Role
|
||||
|
||||
@ -165,8 +165,8 @@ Sign-in the federation server with _Domain Admin_ equivalent credentials. These
|
||||
8. On the **Specify Service Account** page, select **Create a Group Managed Service Account**. In the **Account Name** box, type **adfssvc**.
|
||||
9. On the **Specify Configuration Database** page, select **Create a database on this server using Windows Internal Database** and click **Next**.
|
||||
10. On the **Review Options** page, click **Next**.
|
||||
11. On the **Pre-requisite Checks** page, click **Configure**.
|
||||
12. When the process completes, click **Close**.
|
||||
11. On the **Pre-requisite Checks** page, click **Configure**.
|
||||
12. When the process completes, click **Close**.
|
||||
|
||||
### Windows Server 2008 or 2008 R2 Domain Controllers
|
||||
|
||||
@ -184,11 +184,11 @@ Sign-in the federation server with _Domain Admin_ equivalent credentials. These
|
||||
7. Type the Federation Service Display Name in the text box. This is the name users see when signing in. Click **Next**.
|
||||
8. On the **Specify Service Account** page, Select **Use an existing domain user account or group Managed Service Account** and click **Select**.
|
||||
* In the **Select User or Service Account** dialog box, type the name of the previously created AD FS service account (example adfssvc) and click **OK**. Type the password for the AD FS service account and click **Next**.
|
||||
9. On the **Specify Configuration Database** page, select **Create a database on this server using Windows Internal Database** and click **Next**.
|
||||
10. On the **Review Options** page, click **Next**.
|
||||
11. On the **Pre-requisite Checks** page, click **Configure**.
|
||||
12. When the process completes, click **Close**.
|
||||
13. Do not restart the AD FS server. You will do this later.
|
||||
9. On the **Specify Configuration Database** page, select **Create a database on this server using Windows Internal Database** and click **Next**.
|
||||
10. On the **Review Options** page, click **Next**.
|
||||
11. On the **Pre-requisite Checks** page, click **Configure**.
|
||||
12. When the process completes, click **Close**.
|
||||
13. Do not restart the AD FS server. You will do this later.
|
||||
|
||||
|
||||
### Add the AD FS Service account to the KeyAdmins group
|
||||
@ -319,9 +319,9 @@ Sign-in the domain controller or administrative workstation with _Domain Admin_
|
||||
|
||||
### Deploy the Intranet Zone Group Policy object
|
||||
|
||||
1. Start the **Group Policy Management Console** (gpmc.msc)
|
||||
2. In the navigation pane, expand the domain and right-click the node that has your Active Directory domain name and click **Link an existing GPO…**
|
||||
3. In the **Select GPO** dialog box, select **Intranet Zone Settings** or the name of the Windows Hello for Business Group Policy object you previously created and click **OK**.
|
||||
1. Start the **Group Policy Management Console** (gpmc.msc)
|
||||
2. In the navigation pane, expand the domain and right-click the node that has your Active Directory domain name and click **Link an existing GPO…**
|
||||
3. In the **Select GPO** dialog box, select **Intranet Zone Settings** or the name of the Windows Hello for Business Group Policy object you previously created and click **OK**.
|
||||
|
||||
## Review
|
||||
|
||||
|
@ -46,15 +46,15 @@ The primary MFA server is also responsible for synchronizing from Active Directo
|
||||
The communication between the primary MFA server, secondary MFA servers, User Portal servers, and the client is protected using TLS, which needs a server authentication certificate.
|
||||
|
||||
Sign-in the primary MFA server with _domain admin_ equivalent credentials.
|
||||
1. Start the Local Computer **Certificate Manager** (certlm.msc).
|
||||
2. Expand the **Personal** node in the navigation pane.
|
||||
3. Right-click **Personal**. Select **All Tasks** and **Request New Certificate**.
|
||||
4. Click **Next** on the **Before You Begin** page.
|
||||
5. Click **Next** on the **Select Certificate Enrollment Policy** page.
|
||||
6. On the **Request Certificates** page, Select the **Internal Web Server** check box.
|
||||
7. Click the **More information is required to enroll for this certificate. Click here to configure settings** link.
|
||||
8. Under **Subject name**, select **Common Name** from the **Type** list. Type the FQDN of the primary MFA server and then click **Add** (mfa.corp.contoso.com). Click **Add**. Click **OK** when finished.
|
||||
9. Click **Enroll**.
|
||||
1. Start the Local Computer **Certificate Manager** (certlm.msc).
|
||||
2. Expand the **Personal** node in the navigation pane.
|
||||
3. Right-click **Personal**. Select **All Tasks** and **Request New Certificate**.
|
||||
4. Click **Next** on the **Before You Begin** page.
|
||||
5. Click **Next** on the **Select Certificate Enrollment Policy** page.
|
||||
6. On the **Request Certificates** page, Select the **Internal Web Server** check box.
|
||||
7. Click the **More information is required to enroll for this certificate. Click here to configure settings** link.
|
||||
8. Under **Subject name**, select **Common Name** from the **Type** list. Type the FQDN of the primary MFA server and then click **Add** (mfa.corp.contoso.com). Click **Add**. Click **OK** when finished.
|
||||
9. Click **Enroll**.
|
||||
|
||||
A server authentication certificate should appear in the computer’s Personal certificate store.
|
||||
|
||||
@ -86,12 +86,12 @@ Update the server using Windows Update until the server has no required or optio
|
||||
The TLS protocol protects all the communication to and from the MFA server. To enable this protection, you must configure the default web site to use the previously enrolled server authentication certificate.
|
||||
|
||||
Sign in the primary MFA server with _administrator_ equivalent credentials.
|
||||
1. From **Administrators**, Start the **Internet Information Services (IIS) Manager** console
|
||||
2. In the navigation pane, expand the node with the same name as the local computer. Expand **Settings** and select **Default Web Site**.
|
||||
3. In the **Actions** pane, click **Bindings**.
|
||||
4. In the **Site Bindings** dialog, Click **Add**.
|
||||
5. In the **Add Site Binding** dialog, select **https** from the **Type** list. In the **SSL certificate** list, select the certificate with the name that matches the FQDN of the computer.
|
||||
6. Click **OK**. Click **Close**. From the **Action** pane, click **Restart**.
|
||||
1. From **Administrators**, Start the **Internet Information Services (IIS) Manager** console
|
||||
2. In the navigation pane, expand the node with the same name as the local computer. Expand **Settings** and select **Default Web Site**.
|
||||
3. In the **Actions** pane, click **Bindings**.
|
||||
4. In the **Site Bindings** dialog, Click **Add**.
|
||||
5. In the **Add Site Binding** dialog, select **https** from the **Type** list. In the **SSL certificate** list, select the certificate with the name that matches the FQDN of the computer.
|
||||
6. Click **OK**. Click **Close**. From the **Action** pane, click **Restart**.
|
||||
|
||||
#### Configure the Web Service’s Security
|
||||
|
||||
@ -150,17 +150,17 @@ Internal and external users use the User Portal to manage their multifactor auth
|
||||
For external User Portal servers, it is typical to request a server authentication certificate from a public certificate authority. Contact a public certificate authority for more information on requesting a certificate for public use. Follow the procedures below to enroll an enterprise certificate on your User Portal server.
|
||||
|
||||
Sign-in the User Portal server with _domain admin_ equivalent credentials.
|
||||
1. Start the Local Computer **Certificate Manager** (certlm.msc).
|
||||
2. Expand the **Personal** node in the navigation pane.
|
||||
3. Right-click **Personal**. Select **All Tasks** and **Request New Certificate**.
|
||||
4. Click **Next** on the **Before You Begin** page.
|
||||
5. Click **Next** on the **Select Certificate Enrollment Policy** page.
|
||||
6. On the **Request Certificates** page, Select the **Internal Web Server** check box.
|
||||
7. Click the **More information is required to enroll for this certificate. Click here to configure settings** link.
|
||||
8. Under **Subject name**, select **Common Name** from the **Type** list. Type the FQDN of the primary MFA server and then click **Add** (app1.corp.contoso.com).
|
||||
9. Under **Alternative name**, select **DNS** from the **Type** list. Type the FQDN of the name you will use for your User Portal service (mfaweb.corp.contoso.com).
|
||||
10. Click **Add**. Click **OK** when finished.
|
||||
11. Click **Enroll**.
|
||||
1. Start the Local Computer **Certificate Manager** (certlm.msc).
|
||||
2. Expand the **Personal** node in the navigation pane.
|
||||
3. Right-click **Personal**. Select **All Tasks** and **Request New Certificate**.
|
||||
4. Click **Next** on the **Before You Begin** page.
|
||||
5. Click **Next** on the **Select Certificate Enrollment Policy** page.
|
||||
6. On the **Request Certificates** page, Select the **Internal Web Server** check box.
|
||||
7. Click the **More information is required to enroll for this certificate. Click here to configure settings** link.
|
||||
8. Under **Subject name**, select **Common Name** from the **Type** list. Type the FQDN of the primary MFA server and then click **Add** (app1.corp.contoso.com).
|
||||
9. Under **Alternative name**, select **DNS** from the **Type** list. Type the FQDN of the name you will use for your User Portal service (mfaweb.corp.contoso.com).
|
||||
10. Click **Add**. Click **OK** when finished.
|
||||
11. Click **Enroll**.
|
||||
|
||||
A server authentication certificate should appear in the computer’s Personal certificate store.
|
||||
|
||||
@ -247,9 +247,9 @@ Sign-in the primary MFA server with MFA _administrator_ equivalent credentials.
|
||||
8. Select the appropriate language from the **Phone call language**, **Text message language**, **Mobile app language**, and **OATH token language** lists.
|
||||
9. Under default PIN rules, Select the User can change PIN check box to enable users to change their PIN during multi-factor authentication and through the user portal.
|
||||
10. Configure the minimum length for the PIN.
|
||||
11. Select the **Prevent weak PINs** check box to reject weak PINs. A weak PIN is any PIN that could be easily guessed by a hacker: 3 sequential digits, 3 repeating digits, or any 4 digit subset of user phone number are not allowed. If you clear this box, then there are no restrictions on PIN format. For example: User tries to reset PIN to 1235 and is rejected because it's a weak PIN. User will be prompted to enter a valid PIN.
|
||||
12. Select the **Expiration days** check box if you want to expire PINs. If enabled, provide a numeric value representing the number of days the PIN is valid.
|
||||
13. Select the **PIN history** check box if you want to remember previously used PINs for the user. PIN History stores old PINs for each user. Users are not allowed to reset their PIN to any value stored in their PIN History. When cleared, no PIN History is stored. The default value is 5 and range is 1 to 10.
|
||||
11. Select the **Prevent weak PINs** check box to reject weak PINs. A weak PIN is any PIN that could be easily guessed by a hacker: 3 sequential digits, 3 repeating digits, or any 4 digit subset of user phone number are not allowed. If you clear this box, then there are no restrictions on PIN format. For example: User tries to reset PIN to 1235 and is rejected because it's a weak PIN. User will be prompted to enter a valid PIN.
|
||||
12. Select the **Expiration days** check box if you want to expire PINs. If enabled, provide a numeric value representing the number of days the PIN is valid.
|
||||
13. Select the **PIN history** check box if you want to remember previously used PINs for the user. PIN History stores old PINs for each user. Users are not allowed to reset their PIN to any value stored in their PIN History. When cleared, no PIN History is stored. The default value is 5 and range is 1 to 10.
|
||||
|
||||

|
||||
|
||||
@ -334,9 +334,9 @@ Sign in the primary MFA server with _MFA administrator_ equivalent credentials.
|
||||
7. Select **Selected Security Groups – Recursive** or, select **Security Group** from the **Import** list if you do not plan to nest groups.
|
||||
8. Select **Add new users and Update existing users**.
|
||||
9. Select **Disable/Remove users no longer a member** and select **Disable** from the list.
|
||||
10. Select the attributes appropriate for your environment for **Import phone** and **Backup**.
|
||||
11. Select **Enabled** and select **Only New Users with Phone Number** from the list.
|
||||
12. Select **Send email** and select **New and Updated Users**.
|
||||
10. Select the attributes appropriate for your environment for **Import phone** and **Backup**.
|
||||
11. Select **Enabled** and select **Only New Users with Phone Number** from the list.
|
||||
12. Select **Send email** and select **New and Updated Users**.
|
||||
|
||||
##### Configure synchronization item defaults
|
||||
|
||||
@ -367,12 +367,12 @@ Additional MFA servers provided redundancy of the MFA configuration. The MFA ser
|
||||
Follow the same procedures for installing the primary MFA server software for each additional server. Remember that each server must be activated.
|
||||
|
||||
Sign in the secondary MFA server with _domain administrator_ equivalent credentials.
|
||||
1. Once the Multi-Factor Authentication Server console starts, you must configure the current server’s replication group membership. You have the option to join an existing group or create a new group. When joining an existing group, the server becomes a secondary server in the existing replication group. When creating a new group, the server becomes the primary server of that replication group. Click **OK**.
|
||||
1. Once the Multi-Factor Authentication Server console starts, you must configure the current server’s replication group membership. You have the option to join an existing group or create a new group. When joining an existing group, the server becomes a secondary server in the existing replication group. When creating a new group, the server becomes the primary server of that replication group. Click **OK**.
|
||||
**Note:** Group membership cannot be changed after activation. If a server was joined to the wrong group, it must be activated again to join a different group. Please contact support for assistance with deactivating and reactivating a server.
|
||||
2. The console asks you if you want to enable replication by running the **Multi-Server Configuration Wizard**. Click **Yes**.
|
||||
3. In the **Multi-Server Configuration Wizard**, leave **Active Directory** selected and clear **Certificates**. Click **Next**.
|
||||
4. On the **Active Directory** page, the wizard determines what configuration is needed to enable replication. Typically, the wizard recommends adding the computer account for the current server to the **PhoneFactor Admin** group. Click **Next** to add the computer account to the group.
|
||||
5. On the **Multi-Server Configuration Complete** page, click **Finish** to reboot the computer to update its group membership.
|
||||
2. The console asks you if you want to enable replication by running the **Multi-Server Configuration Wizard**. Click **Yes**.
|
||||
3. In the **Multi-Server Configuration Wizard**, leave **Active Directory** selected and clear **Certificates**. Click **Next**.
|
||||
4. On the **Active Directory** page, the wizard determines what configuration is needed to enable replication. Typically, the wizard recommends adding the computer account for the current server to the **PhoneFactor Admin** group. Click **Next** to add the computer account to the group.
|
||||
5. On the **Multi-Server Configuration Complete** page, click **Finish** to reboot the computer to update its group membership.
|
||||
|
||||
### Review
|
||||
|
||||
@ -421,12 +421,12 @@ Sign in the User Portal server with _local administrator_ equivalent credentials
|
||||
### Create a DNS entry for the User Portal web site
|
||||
|
||||
Sign-in the domain controller or administrative workstation with _Domain Admin_ equivalent credentials.
|
||||
1. Open the **DNS Management** console.
|
||||
2. In the navigation pane, expand the domain controller name node and **Forward Lookup Zones**.
|
||||
3. In the navigation pane, select the node that has the name of your internal Active Directory domain name.
|
||||
4. In the navigation pane, right-click the domain name node and click **New Host (A or AAAA)**.
|
||||
5. In the **name** box, type the host name of the User Portal, such as *mfaweb* (this name must match the name of the certificate used to secure communication to the User Portal). In the IP address box, type the load balanced **IP address** of the User Portal. Click **Add Host**.
|
||||
6. Close the **DNS Management** console.
|
||||
1. Open the **DNS Management** console.
|
||||
2. In the navigation pane, expand the domain controller name node and **Forward Lookup Zones**.
|
||||
3. In the navigation pane, select the node that has the name of your internal Active Directory domain name.
|
||||
4. In the navigation pane, right-click the domain name node and click **New Host (A or AAAA)**.
|
||||
5. In the **name** box, type the host name of the User Portal, such as *mfaweb* (this name must match the name of the certificate used to secure communication to the User Portal). In the IP address box, type the load balanced **IP address** of the User Portal. Click **Add Host**.
|
||||
6. Close the **DNS Management** console.
|
||||
|
||||
### Review
|
||||
|
||||
@ -533,10 +533,10 @@ Before you continue with the deployment, validate your deployment progress by re
|
||||
|
||||
Now, you should test your Azure Multi-Factor Authentication server configuration before proceeding any further in the deployment. The AD FS and Azure Multi-Factor Authentication server configurations are complete.
|
||||
|
||||
1. In the **Multi-Factor Authentication** server, on the left, click **Users**.
|
||||
2. In the list of users, select a user that is enabled and has a valid phone number to which you have access.
|
||||
3. Click **Test**.
|
||||
4. In the **Test User** dialog, provide the user’s password to authenticate the user to Active Directory.
|
||||
1. In the **Multi-Factor Authentication** server, on the left, click **Users**.
|
||||
2. In the list of users, select a user that is enabled and has a valid phone number to which you have access.
|
||||
3. Click **Test**.
|
||||
4. In the **Test User** dialog, provide the user’s password to authenticate the user to Active Directory.
|
||||
|
||||
The Multi-Factor Authentication server communicates with the Azure MFA cloud service to perform a second factor authentication for the user. The Azure MFA cloud service contacts the phone number provided and asks for the user to perform the second factor authentication configured for the user. Successfully providing the second factor should result in the Multi-factor authentication server showing a success dialog.
|
||||
|
||||
|
@ -35,12 +35,12 @@ The Windows Hello for Business Users group is used to make it easy to deploy Win
|
||||
|
||||
Sign-in a domain controller or management workstation with _Domain Admin_ equivalent credentials.
|
||||
|
||||
1. Open **Active Directory Users and Computers**.
|
||||
2. Click **View** and click **Advanced Features**.
|
||||
3. Expand the domain node from the navigation pane.
|
||||
4. Right-click the **Users** container. Click **New**. Click **Group**.
|
||||
5. Type **Windows Hello for Business Users** in the **Group Name** text box.
|
||||
6. Click **OK**.
|
||||
1. Open **Active Directory Users and Computers**.
|
||||
2. Click **View** and click **Advanced Features**.
|
||||
3. Expand the domain node from the navigation pane.
|
||||
4. Right-click the **Users** container. Click **New**. Click **Group**.
|
||||
5. Type **Windows Hello for Business Users** in the **Group Name** text box.
|
||||
6. Click **OK**.
|
||||
|
||||
|
||||
## Follow the Windows Hello for Business on premises certificate trust deployment guide
|
||||
|
@ -63,15 +63,15 @@ Domain controllers automatically request a domain controller certificate (if pub
|
||||
By default, the Active Directory Certificate Authority provides and publishes the Kerberos Authentication certificate template. However, the cryptography configuration included in the provided template is based on older and less performant cryptography APIs. To ensure domain controllers request the proper certificate with the best available cryptography, use the Kerberos Authentication certificate template as a baseline to create an updated domain controller certificate template.
|
||||
|
||||
Sign-in to a certificate authority or management workstations with _Domain Admin_ equivalent credentials.
|
||||
1. Open the **Certificate Authority** management console.
|
||||
2. Right-click **Certificate Templates** and click **Manage**.
|
||||
3. In the **Certificate Template Console**, right-click the **Kerberos Authentication** template in the details pane and click **Duplicate Template**.
|
||||
4. On the **Compatibility** tab, clear the **Show resulting changes** check box. Select **Windows Server 2008 R2** from the **Certification Authority** list. Select **Windows 7.Server 2008 R2** from the **Certification Recipient** list.
|
||||
5. On the **General** tab, type **Domain Controller Authentication (Kerberos)** in Template display name. Adjust the validity and renewal period to meet your enterprise’s needs.
|
||||
1. Open the **Certificate Authority** management console.
|
||||
2. Right-click **Certificate Templates** and click **Manage**.
|
||||
3. In the **Certificate Template Console**, right-click the **Kerberos Authentication** template in the details pane and click **Duplicate Template**.
|
||||
4. On the **Compatibility** tab, clear the **Show resulting changes** check box. Select **Windows Server 2008 R2** from the **Certification Authority** list. Select **Windows 7.Server 2008 R2** from the **Certification Recipient** list.
|
||||
5. On the **General** tab, type **Domain Controller Authentication (Kerberos)** in Template display name. Adjust the validity and renewal period to meet your enterprise’s needs.
|
||||
**Note**If you use different template names, you’ll need to remember and substitute these names in different portions of the lab.
|
||||
6. On the **Subject Name** tab, select the **Build from this Active Directory information** button if it is not already selected. Select **None** from the **Subject name format** list. Select **DNS name** from the **Include this information in alternate subject** list. Clear all other items.
|
||||
7. On the **Cryptography** tab, select **Key Storage Provider** from the **Provider Category** list. Select **RSA** from the **Algorithm name** list. Type **2048** in the **Minimum key size** text box. Select **SHA256** from the **Request hash** list. Click **OK**.
|
||||
8. Close the console.
|
||||
6. On the **Subject Name** tab, select the **Build from this Active Directory information** button if it is not already selected. Select **None** from the **Subject name format** list. Select **DNS name** from the **Include this information in alternate subject** list. Clear all other items.
|
||||
7. On the **Cryptography** tab, select **Key Storage Provider** from the **Provider Category** list. Select **RSA** from the **Algorithm name** list. Type **2048** in the **Minimum key size** text box. Select **SHA256** from the **Request hash** list. Click **OK**.
|
||||
8. Close the console.
|
||||
|
||||
### Superseding the existing Domain Controller certificate
|
||||
|
||||
@ -80,15 +80,15 @@ Many domain controllers may have an existing domain controller certificate. The
|
||||
The Kerberos Authentication certificate template is the most current certificate template designated for domain controllers and should be the one you deploy to all your domain controllers (2008 or later). The autoenrollment feature in Windows enables you to effortlessly replace these domain controller certificates. You can use the following configuration to replace older domain controller certificates with a new certificate using the Kerberos Authentication certificate template.
|
||||
|
||||
Sign-in to a certificate authority or management workstations with _Enterprise Admin_ equivalent credentials.
|
||||
1. Open the **Certificate Authority** management console.
|
||||
2. Right-click **Certificate Templates** and click **Manage**.
|
||||
3. In the **Certificate Template Console**, right-click the **Domain Controller Authentication (Kerberos)** (or the name of the certificate template you created in the previous section) template in the details pane and click **Properties**.
|
||||
4. Click the **Superseded Templates** tab. Click **Add**.
|
||||
5. From the **Add Superseded Template** dialog, select the **Domain Controller** certificate template and click **OK**. Click **Add**.
|
||||
6. From the **Add Superseded Template** dialog, select the **Domain Controller Authentication** certificate template and click **OK**.
|
||||
7. From the **Add Superseded Template dialog**, select the **Kerberos Authentication** certificate template and click **OK**.
|
||||
8. Add any other enterprise certificate templates that were previously configured for domain controllers to the **Superseded Templates** tab.
|
||||
9. Click **OK** and close the **Certificate Templates** console.
|
||||
1. Open the **Certificate Authority** management console.
|
||||
2. Right-click **Certificate Templates** and click **Manage**.
|
||||
3. In the **Certificate Template Console**, right-click the **Domain Controller Authentication (Kerberos)** (or the name of the certificate template you created in the previous section) template in the details pane and click **Properties**.
|
||||
4. Click the **Superseded Templates** tab. Click **Add**.
|
||||
5. From the **Add Superseded Template** dialog, select the **Domain Controller** certificate template and click **OK**. Click **Add**.
|
||||
6. From the **Add Superseded Template** dialog, select the **Domain Controller Authentication** certificate template and click **OK**.
|
||||
7. From the **Add Superseded Template dialog**, select the **Kerberos Authentication** certificate template and click **OK**.
|
||||
8. Add any other enterprise certificate templates that were previously configured for domain controllers to the **Superseded Templates** tab.
|
||||
9. Click **OK** and close the **Certificate Templates** console.
|
||||
|
||||
The certificate template is configured to supersede all the certificate templates provided in the certificate templates superseded templates list. However, the certificate template and the superseding of certificate templates is not active until you publish the certificate template to one or more certificate authorities.
|
||||
|
||||
@ -97,17 +97,17 @@ The certificate template is configured to supersede all the certificate template
|
||||
Windows 10 clients use the https protocol when communicating with Active Directory Federation Services. To meet this need, you must issue a server authentication certificate to all the nodes in the Active Directory Federation Services farm. On-premises deployments can use a server authentication certificate issued by their enterprise PKI. You must configure a server authentication certificate template so the host running the Active Directory Federation Service can request the certificate.
|
||||
|
||||
Sign-in to a certificate authority or management workstations with _Domain Admin_ equivalent credentials.
|
||||
1. Open the **Certificate Authority** management console.
|
||||
2. Right-click **Certificate Templates** and click **Manage**.
|
||||
3. In the **Certificate Template Console**, right-click the **Web Server** template in the details pane and click **Duplicate Template**.
|
||||
4. On the **Compatibility** tab, clear the **Show resulting changes** check box. Select **Windows Server 2012** or **Windows Server 2012 R2** from the **Certification Authority** list. Select **Windows Server 2012** or **Windows Server 2012 R2** from the **Certification Recipient** list.
|
||||
5. On the **General** tab, type **Internal Web Server** in **Template display name**. Adjust the validity and renewal period to meet your enterprise’s needs.
|
||||
1. Open the **Certificate Authority** management console.
|
||||
2. Right-click **Certificate Templates** and click **Manage**.
|
||||
3. In the **Certificate Template Console**, right-click the **Web Server** template in the details pane and click **Duplicate Template**.
|
||||
4. On the **Compatibility** tab, clear the **Show resulting changes** check box. Select **Windows Server 2012** or **Windows Server 2012 R2** from the **Certification Authority** list. Select **Windows Server 2012** or **Windows Server 2012 R2** from the **Certification Recipient** list.
|
||||
5. On the **General** tab, type **Internal Web Server** in **Template display name**. Adjust the validity and renewal period to meet your enterprise’s needs.
|
||||
**Note:** If you use different template names, you’ll need to remember and substitute these names in different portions of the lab.
|
||||
6. On the **Request Handling** tab, select **Allow private key to be exported**.
|
||||
7. On the **Subject** tab, select the **Supply in the request** button if it is not already selected.
|
||||
8. On the **Security** tab, Click **Add**. Type **Domain Computers** in the **Enter the object names to select** box. Click **OK**. Select the **Allow** check box next to the **Enroll** permission.
|
||||
9. On the **Cryptography** tab, select **Key Storage Provider** from the **Provider Category** list. Select **RSA** from the **Algorithm name** list. Type **2048** in the **Minimum key size** text box. Select **SHA256** from the **Request hash** list. Click **OK**.
|
||||
10. Close the console.
|
||||
6. On the **Request Handling** tab, select **Allow private key to be exported**.
|
||||
7. On the **Subject** tab, select the **Supply in the request** button if it is not already selected.
|
||||
8. On the **Security** tab, Click **Add**. Type **Domain Computers** in the **Enter the object names to select** box. Click **OK**. Select the **Allow** check box next to the **Enroll** permission.
|
||||
9. On the **Cryptography** tab, select **Key Storage Provider** from the **Provider Category** list. Select **RSA** from the **Algorithm name** list. Type **2048** in the **Minimum key size** text box. Select **SHA256** from the **Request hash** list. Click **OK**.
|
||||
10. Close the console.
|
||||
|
||||
### Unpublish Superseded Certificate Templates
|
||||
|
||||
@ -116,50 +116,50 @@ The certificate authority only issues certificates based on published certificat
|
||||
The newly created domain controller authentication certificate template supersedes previous domain controller certificate templates. Therefore, you need to unpublish these certificate templates from all issuing certificate authorities.
|
||||
|
||||
Sign-in to the certificate authority or management workstation with _Enterprise Admin_ equivalent credentials.
|
||||
1. Open the **Certificate Authority** management console.
|
||||
2. Expand the parent node from the navigation pane.
|
||||
3. Click **Certificate Templates** in the navigation pane.
|
||||
4. Right-click the **Domain Controller** certificate template in the content pane and select **Delete**. Click **Yes** on the **Disable certificate templates** window.
|
||||
5. Repeat step 4 for the **Domain Controller Authentication** and **Kerberos Authentication** certificate templates.
|
||||
1. Open the **Certificate Authority** management console.
|
||||
2. Expand the parent node from the navigation pane.
|
||||
3. Click **Certificate Templates** in the navigation pane.
|
||||
4. Right-click the **Domain Controller** certificate template in the content pane and select **Delete**. Click **Yes** on the **Disable certificate templates** window.
|
||||
5. Repeat step 4 for the **Domain Controller Authentication** and **Kerberos Authentication** certificate templates.
|
||||
|
||||
### Publish Certificate Templates to the Certificate Authority
|
||||
|
||||
The certificate authority may only issue certificates for certificate templates that are published to that certificate authority. If you have more than one certificate authority and you want that certificate authority to issue certificates based on a specific certificate template, then you must publish the certificate template to all certificate authorities that are expected to issue the certificate.
|
||||
|
||||
Sign-in to the certificate authority or management workstations with an _Enterprise Admin_ equivalent credentials.
|
||||
1. Open the **Certificate Authority** management console.
|
||||
2. Expand the parent node from the navigation pane.
|
||||
3. Click **Certificate Templates** in the navigation pane.
|
||||
4. Right-click the **Certificate Templates** node. Click **New**, and click **Certificate Template** to issue.
|
||||
5. In the **Enable Certificates Templates** window, select the **Domain Controller Authentication (Kerberos)**, and **Internal Web Server** templates you created in the previous steps. Click **OK** to publish the selected certificate templates to the certificate authority.
|
||||
6. If you published the Domain Controller Authentication (Kerberos) certificate template, then you should unpublish the certificate templates you included in the superseded templates list.
|
||||
1. Open the **Certificate Authority** management console.
|
||||
2. Expand the parent node from the navigation pane.
|
||||
3. Click **Certificate Templates** in the navigation pane.
|
||||
4. Right-click the **Certificate Templates** node. Click **New**, and click **Certificate Template** to issue.
|
||||
5. In the **Enable Certificates Templates** window, select the **Domain Controller Authentication (Kerberos)**, and **Internal Web Server** templates you created in the previous steps. Click **OK** to publish the selected certificate templates to the certificate authority.
|
||||
6. If you published the Domain Controller Authentication (Kerberos) certificate template, then you should unpublish the certificate templates you included in the superseded templates list.
|
||||
* To unpublish a certificate template, right-click the certificate template you want to unpublish in the details pane of the Certificate Authority console and select **Delete**. Click **Yes** to confirm the operation.
|
||||
|
||||
7. Close the console.
|
||||
7. Close the console.
|
||||
|
||||
### Configure Domain Controllers for Automatic Certificate Enrollment
|
||||
|
||||
Domain controllers automatically request a certificate from the domain controller certificate template. However, the domain controller is unaware of newer certificate templates or superseded configurations on certificate templates. To continue automatic enrollment and renewal of domain controller certificates that understand newer certificate template and superseded certificate template configurations, create and configure a Group Policy object for automatic certificate enrollment and link the Group Policy object to the Domain Controllers OU.
|
||||
|
||||
1. Start the **Group Policy Management Console** (gpmc.msc)
|
||||
2. Expand the domain and select the **Group Policy Object** node in the navigation pane.
|
||||
3. Right-click **Group Policy object** and select **New**
|
||||
4. Type *Domain Controller Auto Certificate Enrollment* in the name box and click **OK**.
|
||||
5. Right-click the **Domain Controller Auto Certificate Enrollment** Group Policy object and click **Edit**.
|
||||
6. In the navigation pane, expand **Policies** under **Computer Configuration**.
|
||||
7. Expand **Windows Settings**, **Security Settings**, and click **Public Key Policies**.
|
||||
8. In the details pane, right-click **Certificate Services Client – Auto-Enrollment** and select **Properties**.
|
||||
9. Select **Enabled** from the **Configuration Model** list.
|
||||
10. Select the **Renew expired certificates**, **update pending certificates**, and **remove revoked certificates** check box.
|
||||
11. Select the **Update certificates that use certificate templates** check box.
|
||||
12. Click **OK**. Close the **Group Policy Management Editor**.
|
||||
1. Start the **Group Policy Management Console** (gpmc.msc)
|
||||
2. Expand the domain and select the **Group Policy Object** node in the navigation pane.
|
||||
3. Right-click **Group Policy object** and select **New**
|
||||
4. Type *Domain Controller Auto Certificate Enrollment* in the name box and click **OK**.
|
||||
5. Right-click the **Domain Controller Auto Certificate Enrollment** Group Policy object and click **Edit**.
|
||||
6. In the navigation pane, expand **Policies** under **Computer Configuration**.
|
||||
7. Expand **Windows Settings**, **Security Settings**, and click **Public Key Policies**.
|
||||
8. In the details pane, right-click **Certificate Services Client – Auto-Enrollment** and select **Properties**.
|
||||
9. Select **Enabled** from the **Configuration Model** list.
|
||||
10. Select the **Renew expired certificates**, **update pending certificates**, and **remove revoked certificates** check box.
|
||||
11. Select the **Update certificates that use certificate templates** check box.
|
||||
12. Click **OK**. Close the **Group Policy Management Editor**.
|
||||
|
||||
### Deploy the Domain Controller Auto Certificate Enrollment Group Policy Object
|
||||
|
||||
Sign-in to a domain controller or management workstations with _Domain Admin_ equivalent credentials.
|
||||
1. Start the **Group Policy Management Console** (gpmc.msc)
|
||||
2. In the navigation pane, expand the domain and expand the node that has your Active Directory domain name. Right-click the **Domain Controllers** organizational unit and click **Link an existing GPO…**
|
||||
3. In the **Select GPO** dialog box, select **Domain Controller Auto Certificate Enrollment** or the name of the domain controller certificate enrollment Group Policy object you previously created and click **OK**.
|
||||
1. Start the **Group Policy Management Console** (gpmc.msc)
|
||||
2. In the navigation pane, expand the domain and expand the node that has your Active Directory domain name. Right-click the **Domain Controllers** organizational unit and click **Link an existing GPO…**
|
||||
3. In the **Select GPO** dialog box, select **Domain Controller Auto Certificate Enrollment** or the name of the domain controller certificate enrollment Group Policy object you previously created and click **OK**.
|
||||
|
||||
### Validating your work
|
||||
|
||||
|
@ -79,14 +79,14 @@ These keys are used to sign requests that are sent to the IDP, requesting access
|
||||
|
||||
For example, the authentication process for Azure Active Directory works like this:
|
||||
|
||||
1. The client sends an empty authentication request to the IDP. (This is merely for the handshake process.)
|
||||
2. The IDP returns a challenge, known as a nonce.
|
||||
3. The device signs the nonce with the appropriate private key.
|
||||
4. The device returns the original nonce, the signed nonce, and the ID of the key used to sign the nonce.
|
||||
5. The IDP fetches the public key that the key ID specified, uses it to verify the signature on the nonce, and verifies that the nonce the device returned matches the original.
|
||||
6. If all the checks in step 5 succeed, the IDP returns two data items: a symmetric key, which is encrypted with the device’s public key, and a security token, which is encrypted with the symmetric key.
|
||||
7. The device uses its private key to decrypt the symmetric key, and then uses that symmetric key to decrypt the token.
|
||||
8. The device makes a normal authentication request for the original resource, presenting the token from the IDP as its proof of authentication.
|
||||
1. The client sends an empty authentication request to the IDP. (This is merely for the handshake process.)
|
||||
2. The IDP returns a challenge, known as a nonce.
|
||||
3. The device signs the nonce with the appropriate private key.
|
||||
4. The device returns the original nonce, the signed nonce, and the ID of the key used to sign the nonce.
|
||||
5. The IDP fetches the public key that the key ID specified, uses it to verify the signature on the nonce, and verifies that the nonce the device returned matches the original.
|
||||
6. If all the checks in step 5 succeed, the IDP returns two data items: a symmetric key, which is encrypted with the device’s public key, and a security token, which is encrypted with the symmetric key.
|
||||
7. The device uses its private key to decrypt the symmetric key, and then uses that symmetric key to decrypt the token.
|
||||
8. The device makes a normal authentication request for the original resource, presenting the token from the IDP as its proof of authentication.
|
||||
|
||||
When the IDP validates the signature, it is verifying that the request came from the specified user and device. The private key specific to the device signs the nonce, which allows the IDP to determine the identity of the requesting user and device so that it can apply policies for content access based on user, device type, or both together. For example, an IDP could allow access to one set of resources only from mobile devices and a different set from desktop devices.
|
||||
|
||||
|
@ -113,9 +113,9 @@ You can use the System Information desktop app (MSINFO32) to check if a device h
|
||||
|
||||
If kernel DMA protection *not* enabled, follow these steps to protect Thunderbolt™ 3 enabled ports:
|
||||
|
||||
1. Require a password for BIOS changes
|
||||
2. Intel Thunderbolt Security must be set to User Authorization in BIOS settings. Please refer to [Intel Thunderbolt™ 3 and Security on Microsoft Windows® 10 Operating System documentation](https://thunderbolttechnology.net/security/Thunderbolt%203%20and%20Security.pdf)
|
||||
3. Additional DMA security may be added by deploying policy (beginning with Windows 10 version 1607):
|
||||
1. Require a password for BIOS changes
|
||||
2. Intel Thunderbolt Security must be set to User Authorization in BIOS settings. Please refer to [Intel Thunderbolt™ 3 and Security on Microsoft Windows® 10 Operating System documentation](https://thunderbolttechnology.net/security/Thunderbolt%203%20and%20Security.pdf)
|
||||
3. Additional DMA security may be added by deploying policy (beginning with Windows 10 version 1607):
|
||||
|
||||
- MDM: [DataProtection/AllowDirectMemoryAccess](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-dataprotection#dataprotection-allowdirectmemoryaccess) policy
|
||||
- Group Policy: [Disable new DMA devices when this computer is locked](https://docs.microsoft.com/windows/security/information-protection/bitlocker/bitlocker-group-policy-settings#disable-new-dma-devices-when-this-computer-is-locked) (This setting is not configured by default.)
|
||||
|
@ -160,9 +160,9 @@ Use Windows Event Forwarding to collect and aggregate your WIP audit events. You
|
||||
>Windows 10 Mobile requires you to use the [Reporting CSP process](#collect-wip-audit-logs-by-using-the-reporting-configuration-service-provider-csp) instead.
|
||||
|
||||
**To view the WIP events in the Event Viewer**
|
||||
1. Open Event Viewer.
|
||||
1. Open Event Viewer.
|
||||
|
||||
2. In the console tree under **Application and Services Logs\Microsoft\Windows**, click **EDP-Audit-Regular** and **EDP-Audit-TCB**.
|
||||
2. In the console tree under **Application and Services Logs\Microsoft\Windows**, click **EDP-Audit-Regular** and **EDP-Audit-TCB**.
|
||||
|
||||
## Collect WIP audit logs using Azure Monitor
|
||||
You can collect audit logs using Azure Monitor. See [Windows event log data sources in Azure Monitor.](https://docs.microsoft.com/windows/security/information-protection/windows-information-protection/collect-wip-audit-event-logs)
|
||||
|
@ -32,15 +32,15 @@ The recovery process included in this topic only works for desktop devices. WIP
|
||||
|
||||
## Manually create an EFS DRA certificate
|
||||
|
||||
1. On a computer without an EFS DRA certificate installed, open a command prompt with elevated rights, and then navigate to where you want to store the certificate.
|
||||
1. On a computer without an EFS DRA certificate installed, open a command prompt with elevated rights, and then navigate to where you want to store the certificate.
|
||||
|
||||
2. Run this command:
|
||||
2. Run this command:
|
||||
|
||||
<code>cipher /r:<i>EFSRA</i></code>
|
||||
|
||||
Where *EFSRA* is the name of the .cer and .pfx files that you want to create.
|
||||
|
||||
3. When prompted, type and confirm a password to help protect your new Personal Information Exchange (.pfx) file.
|
||||
3. When prompted, type and confirm a password to help protect your new Personal Information Exchange (.pfx) file.
|
||||
|
||||
The EFSDRA.cer and EFSDRA.pfx files are created in the location you specified in Step 1.
|
||||
|
||||
@ -61,15 +61,15 @@ The recovery process included in this topic only works for desktop devices. WIP
|
||||
|
||||
Where *filename* is the name of the file you created in Step 1.
|
||||
|
||||
4. Make sure that your data recovery certificate is listed in the **Recovery Certificates** list.
|
||||
4. Make sure that your data recovery certificate is listed in the **Recovery Certificates** list.
|
||||
|
||||
## Recover your data using the EFS DRA certificate in a test environment
|
||||
|
||||
1. Copy your WIP-encrypted file to a location where you have admin access.
|
||||
1. Copy your WIP-encrypted file to a location where you have admin access.
|
||||
|
||||
2. Install the EFSDRA.pfx file, using its password.
|
||||
2. Install the EFSDRA.pfx file, using its password.
|
||||
|
||||
3. Open a command prompt with elevated rights, navigate to the encrypted file, and then run this command:
|
||||
3. Open a command prompt with elevated rights, navigate to the encrypted file, and then run this command:
|
||||
|
||||
<code>cipher /d <i>encryptedfile.extension</i></code>
|
||||
|
||||
@ -127,15 +127,15 @@ The employee experience is based on sign in with an Azure AD work account. The e
|
||||
After signing in, the necessary WIP key info is automatically downloaded and employees are able to access the files again.
|
||||
|
||||
**To test what the employee sees during the WIP key recovery process**
|
||||
1. Attempt to open a work file on an unenrolled device.
|
||||
1. Attempt to open a work file on an unenrolled device.
|
||||
|
||||
The **Connect to Work to access work files** box appears.
|
||||
|
||||
2. Click **Connect**.
|
||||
2. Click **Connect**.
|
||||
|
||||
The **Access work or school settings** page appears.
|
||||
|
||||
3. Sign-in to Azure AD as the employee and verify that the files now open
|
||||
3. Sign-in to Azure AD as the employee and verify that the files now open
|
||||
|
||||
## Related topics
|
||||
- [Security Watch Deploying EFS: Part 1](https://technet.microsoft.com/magazine/2007.02.securitywatch.aspx)
|
||||
|
@ -103,11 +103,11 @@ To add multiple Store apps, click the ellipsis **…**.
|
||||
|
||||
If you don't know the Store app publisher or product name, you can find them by following these steps.
|
||||
|
||||
1. Go to the [Microsoft Store for Business](https://go.microsoft.com/fwlink/p/?LinkID=722910) website, and find your app. For example, *Power BI Mobile App*.
|
||||
1. Go to the [Microsoft Store for Business](https://go.microsoft.com/fwlink/p/?LinkID=722910) website, and find your app. For example, *Power BI Mobile App*.
|
||||
|
||||
2. Copy the ID value from the app URL. For example, the Power BI Mobile App ID URL is https://www.microsoft.com/store/p/microsoft-power-bi/9nblgggzlxn1, and you'd copy the ID value, `9nblgggzlxn1`.
|
||||
2. Copy the ID value from the app URL. For example, the Power BI Mobile App ID URL is https://www.microsoft.com/store/p/microsoft-power-bi/9nblgggzlxn1, and you'd copy the ID value, `9nblgggzlxn1`.
|
||||
|
||||
3. In a browser, run the Store for Business portal web API, to return a JavaScript Object Notation (JSON) file that includes the publisher and product name values. For example, run https://bspmts.mp.microsoft.com/v1/public/catalog/Retail/Products/9nblgggzlxn1/applockerdata, where `9nblgggzlxn1` is replaced with your ID value.
|
||||
3. In a browser, run the Store for Business portal web API, to return a JavaScript Object Notation (JSON) file that includes the publisher and product name values. For example, run https://bspmts.mp.microsoft.com/v1/public/catalog/Retail/Products/9nblgggzlxn1/applockerdata, where `9nblgggzlxn1` is replaced with your ID value.
|
||||
|
||||
The API runs and opens a text editor with the app details.
|
||||
|
||||
@ -131,19 +131,19 @@ If you need to add Windows 10 mobile apps that aren't distributed through the St
|
||||
|
||||
>**Note**<br>Your PC and phone must be on the same wireless network.
|
||||
|
||||
1. On the Windows Phone, go to **Settings**, choose **Update & security**, and then choose **For developers**.
|
||||
1. On the Windows Phone, go to **Settings**, choose **Update & security**, and then choose **For developers**.
|
||||
|
||||
2. In the **For developers** screen, turn on **Developer mode**, turn on **Device Discovery**, and then turn on **Device Portal**.
|
||||
2. In the **For developers** screen, turn on **Developer mode**, turn on **Device Discovery**, and then turn on **Device Portal**.
|
||||
|
||||
3. Copy the URL in the **Device Portal** area into your device's browser, and then accept the SSL certificate.
|
||||
3. Copy the URL in the **Device Portal** area into your device's browser, and then accept the SSL certificate.
|
||||
|
||||
4. In the **Device discovery** area, press **Pair**, and then enter the PIN into the website from the previous step.
|
||||
4. In the **Device discovery** area, press **Pair**, and then enter the PIN into the website from the previous step.
|
||||
|
||||
6. On the **Apps** tab of the website, you can see details for the running apps, including the publisher and product names.
|
||||
6. On the **Apps** tab of the website, you can see details for the running apps, including the publisher and product names.
|
||||
|
||||
7. Start the app for which you're looking for the publisher and product name values.
|
||||
7. Start the app for which you're looking for the publisher and product name values.
|
||||
|
||||
8. Copy the `publisherCertificateName` value and paste it into the **Publisher Name** box and the `packageIdentityName` value into the **Product Name** box of Intune.
|
||||
8. Copy the `publisherCertificateName` value and paste it into the **Publisher Name** box and the `packageIdentityName` value into the **Product Name** box of Intune.
|
||||
|
||||
>[!Important]
|
||||
>The JSON file might also return a `windowsPhoneLegacyId` value for both the **Publisher Name** and **Product Name** boxes. This means that you have an app that’s using a XAP package and that you must set the **Product Name** as `windowsPhoneLegacyId`, and set the **Publisher Name** as `CN=` followed by the `windowsPhoneLegacyId`.<br><br>For example:<br>
|
||||
@ -225,13 +225,13 @@ For more info about AppLocker, see the [AppLocker](https://technet.microsoft.com
|
||||
|
||||
#### Create a Packaged App rule for Store apps
|
||||
|
||||
1. Open the Local Security Policy snap-in (SecPol.msc).
|
||||
1. Open the Local Security Policy snap-in (SecPol.msc).
|
||||
|
||||
2. In the left blade, expand **Application Control Policies**, expand **AppLocker**, and then click **Packaged App Rules**.
|
||||
2. In the left blade, expand **Application Control Policies**, expand **AppLocker**, and then click **Packaged App Rules**.
|
||||
|
||||

|
||||
|
||||
3. Right-click in the right-hand blade, and then click **Create New Rule**.
|
||||
3. Right-click in the right-hand blade, and then click **Create New Rule**.
|
||||
|
||||
The **Create Packaged app Rules** wizard appears.
|
||||
|
||||
@ -243,7 +243,7 @@ For more info about AppLocker, see the [AppLocker](https://technet.microsoft.com
|
||||
|
||||

|
||||
|
||||
6. On the **Publisher** page, click **Select** from the **Use an installed packaged app as a reference** area.
|
||||
6. On the **Publisher** page, click **Select** from the **Use an installed packaged app as a reference** area.
|
||||
|
||||

|
||||
|
||||
@ -263,13 +263,13 @@ For more info about AppLocker, see the [AppLocker](https://technet.microsoft.com
|
||||
|
||||

|
||||
|
||||
10. In the left blade, right-click on **AppLocker**, and then click **Export policy**.
|
||||
10. In the left blade, right-click on **AppLocker**, and then click **Export policy**.
|
||||
|
||||
The **Export policy** box opens, letting you export and save your new policy as XML.
|
||||
|
||||

|
||||
|
||||
11. In the **Export policy** box, browse to where the policy should be stored, give the policy a name, and then click **Save**.
|
||||
11. In the **Export policy** box, browse to where the policy should be stored, give the policy a name, and then click **Save**.
|
||||
|
||||
The policy is saved and you’ll see a message that says 1 rule was exported from the policy.
|
||||
|
||||
@ -295,7 +295,7 @@ For more info about AppLocker, see the [AppLocker](https://technet.microsoft.com
|
||||
</AppLockerPolicy>
|
||||
```
|
||||
|
||||
12. After you’ve created your XML file, you need to import it by using Microsoft Intune.
|
||||
12. After you’ve created your XML file, you need to import it by using Microsoft Intune.
|
||||
|
||||
## Create an Executable rule for unsigned apps
|
||||
|
||||
@ -323,17 +323,17 @@ For more info about AppLocker, see the [AppLocker](https://technet.microsoft.com
|
||||
|
||||
9. On the **Name** page, type a name and description for the rule and then click **Create**.
|
||||
|
||||
10. In the left pane, right-click **AppLocker** > **Export policy**.
|
||||
10. In the left pane, right-click **AppLocker** > **Export policy**.
|
||||
|
||||
11. In the **Export policy** box, browse to where the policy should be stored, give the policy a name, and then click **Save**.
|
||||
11. In the **Export policy** box, browse to where the policy should be stored, give the policy a name, and then click **Save**.
|
||||
|
||||
The policy is saved and you’ll see a message that says 1 rule was exported from the policy.
|
||||
|
||||
12. After you’ve created your XML file, you need to import it by using Microsoft Intune.
|
||||
12. After you’ve created your XML file, you need to import it by using Microsoft Intune.
|
||||
|
||||
**To import a list of protected apps using Microsoft Intune**
|
||||
|
||||
1. In **Protected apps**, click **Import apps**.
|
||||
1. In **Protected apps**, click **Import apps**.
|
||||
|
||||

|
||||
|
||||
@ -341,22 +341,22 @@ For more info about AppLocker, see the [AppLocker](https://technet.microsoft.com
|
||||
|
||||

|
||||
|
||||
2. Browse to your exported AppLocker policy file, and then click **Open**.
|
||||
2. Browse to your exported AppLocker policy file, and then click **Open**.
|
||||
|
||||
The file imports and the apps are added to your **Protected apps** list.
|
||||
|
||||
### Exempt apps from a WIP policy
|
||||
If your app is incompatible with WIP, but still needs to be used with enterprise data, you can exempt the app from the WIP restrictions. This means that your apps won't include auto-encryption or tagging and won't honor your network restrictions. It also means that your exempted apps might leak.
|
||||
|
||||
1. In **Client apps - App protection policies**, click **Exempt apps**.
|
||||
1. In **Client apps - App protection policies**, click **Exempt apps**.
|
||||
|
||||

|
||||
|
||||
2. In **Exempt apps**, click **Add apps**.
|
||||
2. In **Exempt apps**, click **Add apps**.
|
||||
|
||||
Be aware that when you exempt apps, they’re allowed to bypass the WIP restrictions and access your corporate data.
|
||||
|
||||
3. Fill out the rest of the app info, based on the type of app you’re adding:
|
||||
3. Fill out the rest of the app info, based on the type of app you’re adding:
|
||||
|
||||
- [Add Recommended apps](#add-recommended-apps)
|
||||
|
||||
@ -373,7 +373,7 @@ After you've added the apps you want to protect with WIP, you'll need to apply a
|
||||
|
||||
We recommend that you start with **Silent** or **Allow Overrides** while verifying with a small group that you have the right apps on your protected apps list. After you're done, you can change to your final enforcement policy, **Block**.
|
||||
|
||||
1. From the **App protection policy** blade, click the name of your policy, and then click **Required settings**.
|
||||
1. From the **App protection policy** blade, click the name of your policy, and then click **Required settings**.
|
||||
|
||||

|
||||
|
||||
@ -384,7 +384,7 @@ We recommend that you start with **Silent** or **Allow Overrides** while verifyi
|
||||
|Silent |WIP runs silently, logging inappropriate data sharing, without blocking anything that would’ve been prompted for employee interaction while in Allow Override mode. Unallowed actions, like apps inappropriately trying to access a network resource or WIP-protected data, are still stopped.|
|
||||
|Off (not recommended) |WIP is turned off and doesn't help to protect or audit your data.<br><br>After you turn off WIP, an attempt is made to decrypt any WIP-tagged files on the locally attached drives. Be aware that your previous decryption and policy info isn’t automatically reapplied if you turn WIP protection back on.|
|
||||
|
||||
2. Click **Save**.
|
||||
2. Click **Save**.
|
||||
|
||||
## Define your enterprise-managed corporate identity
|
||||
Corporate identity, usually expressed as your primary Internet domain (for example, contoso.com), helps to identify and tag your corporate data from apps you’ve marked as protected by WIP. For example, emails using contoso.com are identified as being corporate and are restricted by your Windows Information Protection policies.
|
||||
@ -554,7 +554,7 @@ After you create and deploy your WIP policy to your employees, Windows begins to
|
||||
>Using a DRA certificate isn’t mandatory. However, we strongly recommend it. For more info about how to find and export your data recovery certificate, see the [Data Recovery and Encrypting File System (EFS)](https://go.microsoft.com/fwlink/p/?LinkId=761462) topic. For more info about creating and verifying your EFS DRA certificate, see the [Create and verify an Encrypting File System (EFS) Data Recovery Agent (DRA) certificate](https://docs.microsoft.com/windows/threat-protection/windows-information-protection/create-and-verify-an-efs-dra-certificate) topic.
|
||||
|
||||
**To upload your DRA certificate**
|
||||
1. From the **App policy** blade, click the name of your policy, and then click **Advanced settings** from the menu that appears.
|
||||
1. From the **App policy** blade, click the name of your policy, and then click **Advanced settings** from the menu that appears.
|
||||
|
||||
The **Advanced settings** blade appears.
|
||||
|
||||
|
@ -47,7 +47,7 @@ You can create rules that determine the machines and alert severities to send em
|
||||
|
||||
2. Click **Add notification rule**.
|
||||
|
||||
3. Specify the General information:
|
||||
3. Specify the General information:
|
||||
- **Rule name** - Specify a name for the notification rule.
|
||||
- **Include organization name** - Specify the customer name that appears on the email notification.
|
||||
- **Include tenant-specific portal link** - Adds a link with the tenant ID to allow access to a specific tenant.
|
||||
@ -93,9 +93,9 @@ This section lists various issues that you may encounter when using email notifi
|
||||
|
||||
**Solution:** Make sure that the notifications are not blocked by email filters:
|
||||
|
||||
1. Check that the Microsoft Defender ATP email notifications are not sent to the Junk Email folder. Mark them as Not junk.
|
||||
2. Check that your email security product is not blocking the email notifications from Microsoft Defender ATP.
|
||||
3. Check your email application rules that might be catching and moving your Microsoft Defender ATP email notifications.
|
||||
1. Check that the Microsoft Defender ATP email notifications are not sent to the Junk Email folder. Mark them as Not junk.
|
||||
2. Check that your email security product is not blocking the email notifications from Microsoft Defender ATP.
|
||||
3. Check your email application rules that might be catching and moving your Microsoft Defender ATP email notifications.
|
||||
|
||||
## Related topics
|
||||
- [Update data retention settings](data-retention-settings.md)
|
||||
|
@ -46,7 +46,7 @@ ms.date: 04/24/2018
|
||||
|
||||
d. Click **Download package** and save the .zip file.
|
||||
|
||||
2. Extract the contents of the .zip file to a shared, read-only location that can be accessed by the machine. You should have a folder called *OptionalParamsPolicy* and the file *WindowsDefenderATPOnboardingScript.cmd*.
|
||||
2. Extract the contents of the .zip file to a shared, read-only location that can be accessed by the machine. You should have a folder called *OptionalParamsPolicy* and the file *WindowsDefenderATPOnboardingScript.cmd*.
|
||||
|
||||
3. Open the [Group Policy Management Console](https://docs.microsoft.com/internet-explorer/ie11-deploy-guide/group-policy-and-group-policy-mgmt-console-ie11) (GPMC), right-click the Group Policy Object (GPO) you want to configure and click **Edit**.
|
||||
|
||||
@ -98,7 +98,7 @@ For security reasons, the package used to Offboard machines will expire 30 days
|
||||
> [!NOTE]
|
||||
> Onboarding and offboarding policies must not be deployed on the same machine at the same time, otherwise this will cause unpredictable collisions.
|
||||
|
||||
1. Get the offboarding package from [Microsoft Defender Security Center](https://securitycenter.windows.com/):
|
||||
1. Get the offboarding package from [Microsoft Defender Security Center](https://securitycenter.windows.com/):
|
||||
|
||||
a. In the navigation pane, select **Settings** > **Offboarding**.
|
||||
|
||||
@ -108,21 +108,21 @@ For security reasons, the package used to Offboard machines will expire 30 days
|
||||
|
||||
d. Click **Download package** and save the .zip file.
|
||||
|
||||
2. Extract the contents of the .zip file to a shared, read-only location that can be accessed by the machine. You should have a file named *WindowsDefenderATPOffboardingScript_valid_until_YYYY-MM-DD.cmd*.
|
||||
2. Extract the contents of the .zip file to a shared, read-only location that can be accessed by the machine. You should have a file named *WindowsDefenderATPOffboardingScript_valid_until_YYYY-MM-DD.cmd*.
|
||||
|
||||
3. Open the [Group Policy Management Console](https://docs.microsoft.com/internet-explorer/ie11-deploy-guide/group-policy-and-group-policy-mgmt-console-ie11) (GPMC), right-click the Group Policy Object (GPO) you want to configure and click **Edit**.
|
||||
3. Open the [Group Policy Management Console](https://docs.microsoft.com/internet-explorer/ie11-deploy-guide/group-policy-and-group-policy-mgmt-console-ie11) (GPMC), right-click the Group Policy Object (GPO) you want to configure and click **Edit**.
|
||||
|
||||
4. In the **Group Policy Management Editor**, go to **Computer configuration,** then **Preferences**, and then **Control panel settings**.
|
||||
4. In the **Group Policy Management Editor**, go to **Computer configuration,** then **Preferences**, and then **Control panel settings**.
|
||||
|
||||
5. Right-click **Scheduled tasks**, point to **New**, and then click **Immediate task**.
|
||||
5. Right-click **Scheduled tasks**, point to **New**, and then click **Immediate task**.
|
||||
|
||||
6. In the **Task** window that opens, go to the **General** tab. Choose the local SYSTEM user account (BUILTIN\SYSTEM) under **Security options**.
|
||||
6. In the **Task** window that opens, go to the **General** tab. Choose the local SYSTEM user account (BUILTIN\SYSTEM) under **Security options**.
|
||||
|
||||
7. Select **Run whether user is logged on or not** and check the **Run with highest privileges** check-box.
|
||||
7. Select **Run whether user is logged on or not** and check the **Run with highest privileges** check-box.
|
||||
|
||||
8. Go to the **Actions** tab and click **New...**. Ensure that **Start a program** is selected in the **Action** field. Enter the file name and location of the shared *WindowsDefenderATPOffboardingScript_valid_until_YYYY-MM-DD.cmd* file.
|
||||
8. Go to the **Actions** tab and click **New...**. Ensure that **Start a program** is selected in the **Action** field. Enter the file name and location of the shared *WindowsDefenderATPOffboardingScript_valid_until_YYYY-MM-DD.cmd* file.
|
||||
|
||||
9. Click **OK** and close any open GPMC windows.
|
||||
9. Click **OK** and close any open GPMC windows.
|
||||
|
||||
> [!IMPORTANT]
|
||||
> Offboarding causes the machine to stop sending sensor data to the portal but data from the machine, including reference to any alerts it has had will be retained for up to 6 months.
|
||||
@ -132,9 +132,9 @@ For security reasons, the package used to Offboard machines will expire 30 days
|
||||
With Group Policy there isn’t an option to monitor deployment of policies on the machines. Monitoring can be done directly on the portal, or by using the different deployment tools.
|
||||
|
||||
## Monitor machines using the portal
|
||||
1. Go to [Microsoft Defender Security Center](https://securitycenter.windows.com/).
|
||||
2. Click **Machines list**.
|
||||
3. Verify that machines are appearing.
|
||||
1. Go to [Microsoft Defender Security Center](https://securitycenter.windows.com/).
|
||||
2. Click **Machines list**.
|
||||
3. Verify that machines are appearing.
|
||||
|
||||
> [!NOTE]
|
||||
> It can take several days for machines to start showing on the **Machines list**. This includes the time it takes for the policies to be distributed to the machine, the time it takes before the user logs on, and the time it takes for the endpoint to start reporting.
|
||||
|
@ -103,7 +103,7 @@ For security reasons, the package used to Offboard machines will expire 30 days
|
||||
> [!NOTE]
|
||||
> Onboarding and offboarding policies must not be deployed on the same machine at the same time, otherwise this will cause unpredictable collisions.
|
||||
|
||||
1. Get the offboarding package from [Microsoft Defender Security Center](https://securitycenter.windows.com/):
|
||||
1. Get the offboarding package from [Microsoft Defender Security Center](https://securitycenter.windows.com/):
|
||||
|
||||
a. In the navigation pane, select **Settings** > **Offboarding**.
|
||||
|
||||
@ -113,7 +113,7 @@ For security reasons, the package used to Offboard machines will expire 30 days
|
||||
|
||||
d. Click **Download package**, and save the .zip file.
|
||||
|
||||
2. Extract the contents of the .zip file to a shared, read-only location that can be accessed by the network administrators who will deploy the package. You should have a file named *WindowsDefenderATPOffboardingScript_valid_until_YYYY-MM-DD.cmd*.
|
||||
2. Extract the contents of the .zip file to a shared, read-only location that can be accessed by the network administrators who will deploy the package. You should have a file named *WindowsDefenderATPOffboardingScript_valid_until_YYYY-MM-DD.cmd*.
|
||||
|
||||
3. Deploy the package by following the steps in the [Packages and Programs in Configuration Manager](https://docs.microsoft.com/sccm/apps/deploy-use/packages-and-programs) topic.
|
||||
|
||||
|
@ -93,7 +93,7 @@ For security reasons, the package used to Offboard machines will expire 30 days
|
||||
> [!NOTE]
|
||||
> Onboarding and offboarding policies must not be deployed on the same machine at the same time, otherwise this will cause unpredictable collisions.
|
||||
|
||||
1. Get the offboarding package from [Microsoft Defender Security Center](https://securitycenter.windows.com/):
|
||||
1. Get the offboarding package from [Microsoft Defender Security Center](https://securitycenter.windows.com/):
|
||||
|
||||
a. In the navigation pane, select **Settings** > **Offboarding**.
|
||||
|
||||
@ -103,7 +103,7 @@ For security reasons, the package used to Offboard machines will expire 30 days
|
||||
|
||||
d. Click **Download package** and save the .zip file.
|
||||
|
||||
2. Extract the contents of the .zip file to a shared, read-only location that can be accessed by the machines. You should have a file named *WindowsDefenderATPOffboardingScript_valid_until_YYYY-MM-DD.cmd*.
|
||||
2. Extract the contents of the .zip file to a shared, read-only location that can be accessed by the machines. You should have a file named *WindowsDefenderATPOffboardingScript_valid_until_YYYY-MM-DD.cmd*.
|
||||
|
||||
3. Open an elevated command-line prompt on the machine and run the script:
|
||||
|
||||
@ -127,11 +127,11 @@ You can follow the different verification steps in the [Troubleshoot onboarding
|
||||
Monitoring can also be done directly on the portal, or by using the different deployment tools.
|
||||
|
||||
### Monitor machines using the portal
|
||||
1. Go to Microsoft Defender Security Center.
|
||||
1. Go to Microsoft Defender Security Center.
|
||||
|
||||
2. Click **Machines list**.
|
||||
2. Click **Machines list**.
|
||||
|
||||
3. Verify that machines are appearing.
|
||||
3. Verify that machines are appearing.
|
||||
|
||||
|
||||
## Related topics
|
||||
|
@ -104,14 +104,14 @@ The following steps are required to enable this integration:
|
||||
|
||||
### Install and configure Microsoft Monitoring Agent (MMA) to report sensor data to Microsoft Defender ATP
|
||||
|
||||
1. Download the agent setup file: [Windows 64-bit agent](https://go.microsoft.com/fwlink/?LinkId=828603).
|
||||
1. Download the agent setup file: [Windows 64-bit agent](https://go.microsoft.com/fwlink/?LinkId=828603).
|
||||
|
||||
2. Using the Workspace ID and Workspace key provided in the previous procedure, choose any of the following installation methods to install the agent on the server:
|
||||
2. Using the Workspace ID and Workspace key provided in the previous procedure, choose any of the following installation methods to install the agent on the server:
|
||||
- [Manually install the agent using setup](https://docs.microsoft.com/azure/log-analytics/log-analytics-windows-agents#install-the-agent-using-setup) <br>
|
||||
On the **Agent Setup Options** page, choose **Connect the agent to Azure Log Analytics (OMS)**.
|
||||
- [Install the agent using the command line](https://docs.microsoft.com/azure/log-analytics/log-analytics-windows-agents#install-the-agent-using-the-command-line) and [configure the agent using a script](https://docs.microsoft.com/azure/log-analytics/log-analytics-windows-agents#add-a-workspace-using-a-script).
|
||||
|
||||
3. You'll need to configure proxy settings for the Microsoft Monitoring Agent. For more information, see [Configure proxy settings](https://docs.microsoft.com/azure/log-analytics/log-analytics-windows-agents#configure-proxy-settings).
|
||||
3. You'll need to configure proxy settings for the Microsoft Monitoring Agent. For more information, see [Configure proxy settings](https://docs.microsoft.com/azure/log-analytics/log-analytics-windows-agents#configure-proxy-settings).
|
||||
|
||||
Once completed, you should see onboarded servers in the portal within an hour.
|
||||
|
||||
@ -149,7 +149,7 @@ Supported tools include:
|
||||
|
||||
1. Configure Microsoft Defender ATP onboarding settings on the server. For more information, see [Onboard Windows 10 machines](configure-endpoints.md).
|
||||
|
||||
2. If you’re running a third party antimalware solution, you'll need to apply the following Windows Defender AV passive mode settings and verify it was configured correctly:
|
||||
2. If you’re running a third party antimalware solution, you'll need to apply the following Windows Defender AV passive mode settings and verify it was configured correctly:
|
||||
|
||||
a. Set the following registry entry:
|
||||
- Path: `HKLM\SOFTWARE\Policies\Microsoft\Windows Advanced Threat Protection`
|
||||
|
@ -28,13 +28,13 @@ Create custom detection rules from [Advanced hunting](overview-hunting.md) queri
|
||||
>[!NOTE]
|
||||
>To create and manage custom detections, [your role](user-roles.md#create-roles-and-assign-the-role-to-an-azure-active-directory-group) needs to have the **manage security settings** permission.
|
||||
|
||||
1. In the navigation pane, select **Advanced hunting**.
|
||||
1. In the navigation pane, select **Advanced hunting**.
|
||||
|
||||
2. Select an existing query that you'd like to base the monitor on or create a new query.
|
||||
2. Select an existing query that you'd like to base the monitor on or create a new query.
|
||||
|
||||
3. Select **Create detection rule**.
|
||||
3. Select **Create detection rule**.
|
||||
|
||||
4. Specify the alert details:
|
||||
4. Specify the alert details:
|
||||
|
||||
- Alert title
|
||||
- Severity
|
||||
@ -42,7 +42,7 @@ Create custom detection rules from [Advanced hunting](overview-hunting.md) queri
|
||||
- Description
|
||||
- Recommended actions
|
||||
|
||||
5. Click **Create**.
|
||||
5. Click **Create**.
|
||||
|
||||
> [!TIP]
|
||||
> TIP #1: Running the query for the first time before saving it can help you find any mistakes or errors and give you a preview of the data you can expect to be returned.<br>
|
||||
|
@ -141,11 +141,11 @@ This step will guide you in simulating an event in connection to a malicious IP
|
||||
## Step 4: Explore the custom alert in the portal
|
||||
This step will guide you in exploring the custom alert in the portal.
|
||||
|
||||
1. Open [Microsoft Defender Security Center](http://securitycenter.windows.com/) on a browser.
|
||||
1. Open [Microsoft Defender Security Center](http://securitycenter.windows.com/) on a browser.
|
||||
|
||||
2. Log in with your Microsoft Defender ATP credentials.
|
||||
2. Log in with your Microsoft Defender ATP credentials.
|
||||
|
||||
3. The dashboard should display the custom TI alert for the victim machine resulting from the simulated attack.
|
||||
3. The dashboard should display the custom TI alert for the victim machine resulting from the simulated attack.
|
||||
|
||||

|
||||
|
||||
|
@ -130,25 +130,25 @@ For more information, see [Create a Power BI dashboard from a report](https://po
|
||||
You can create a custom dashboard in Power BI Desktop to create visualizations that cater to the specific views that your organization requires.
|
||||
|
||||
### Before you begin
|
||||
1. Make sure you use Power BI Desktop June 2017 and above. [Download the latest version](https://powerbi.microsoft.com/en-us/desktop/).
|
||||
1. Make sure you use Power BI Desktop June 2017 and above. [Download the latest version](https://powerbi.microsoft.com/en-us/desktop/).
|
||||
|
||||
2. In the Microsoft Defender Security Center navigation pane, select **Settings** > **Power BI reports**.
|
||||
2. In the Microsoft Defender Security Center navigation pane, select **Settings** > **Power BI reports**.
|
||||
|
||||

|
||||
|
||||
3. Click **Download connector** to download the WDATPPowerBI.zip file and extract it.
|
||||
3. Click **Download connector** to download the WDATPPowerBI.zip file and extract it.
|
||||
|
||||

|
||||
|
||||
4. Create a new directory `Microsoft Power BI Desktop\Custom Connectors` under the user's Documents folder.
|
||||
4. Create a new directory `Microsoft Power BI Desktop\Custom Connectors` under the user's Documents folder.
|
||||
|
||||
5. Copy WDATPDataConnector.mez from the zip to the directory you just created.
|
||||
5. Copy WDATPDataConnector.mez from the zip to the directory you just created.
|
||||
|
||||
6. Open Power BI Desktop.
|
||||
6. Open Power BI Desktop.
|
||||
|
||||
7. Click **File** > **Options and settings** > **Custom data connectors**.
|
||||
7. Click **File** > **Options and settings** > **Custom data connectors**.
|
||||
|
||||
8. Select **New table and matrix visuals** and **Custom data connectors** and click **OK**.
|
||||
8. Select **New table and matrix visuals** and **Custom data connectors** and click **OK**.
|
||||
|
||||
>[!NOTE]
|
||||
>If you are using Power BI Desktop July 2017 version (or later), you won't need to select **New table and matrix visuals**. You'll only need to select **Custom data connectors**.
|
||||
@ -160,36 +160,36 @@ You can create a custom dashboard in Power BI Desktop to create visualizations t
|
||||
## Customize the Microsoft Defender ATP Power BI dashboard
|
||||
After completing the steps in the Before you begin section, you can proceed with building your custom dashboard.
|
||||
|
||||
1. Open WDATPPowerBI.pbit from the zip with Power BI Desktop.
|
||||
1. Open WDATPPowerBI.pbit from the zip with Power BI Desktop.
|
||||
|
||||
2. If this is the first time you’re using Power BI with Microsoft Defender ATP, you’ll need to sign in and give consent to Microsoft Defender ATP Power BI app. By providing consent, you’re allowing Microsoft Defender ATP Power BI to sign in and read your profile, and access your data.
|
||||
2. If this is the first time you’re using Power BI with Microsoft Defender ATP, you’ll need to sign in and give consent to Microsoft Defender ATP Power BI app. By providing consent, you’re allowing Microsoft Defender ATP Power BI to sign in and read your profile, and access your data.
|
||||
|
||||

|
||||
|
||||
3. Click **Accept**. Power BI Desktop will start downloading your Microsoft Defender ATP data from Microsoft Graph. When all data has been downloaded, you can proceed to customize your reports.
|
||||
3. Click **Accept**. Power BI Desktop will start downloading your Microsoft Defender ATP data from Microsoft Graph. When all data has been downloaded, you can proceed to customize your reports.
|
||||
|
||||
|
||||
|
||||
## Mashup Microsoft Defender ATP data with other data sources
|
||||
You can use Power BI Desktop to analyse data from Microsoft Defender ATP and mash that data up with other data sources to gain better security perspective in your organization.
|
||||
|
||||
1. In Power BI Desktop, in the Home ribbon, click **Get data** and search for **Microsoft Defender Advanced Threat Protection**.
|
||||
1. In Power BI Desktop, in the Home ribbon, click **Get data** and search for **Microsoft Defender Advanced Threat Protection**.
|
||||
|
||||
2. Click **Connect**.
|
||||
|
||||
3. On the Preview Connector windows, click **Continue**.
|
||||
3. On the Preview Connector windows, click **Continue**.
|
||||
|
||||
4. If this is the first time you’re using Power BI with Microsoft Defender ATP, you’ll need to sign in and give consent to Microsoft Defender ATP Power BI app. By providing consent, you’re allowing Microsoft Defender ATP Power BI to sign in and read your profile, and access your data.
|
||||
4. If this is the first time you’re using Power BI with Microsoft Defender ATP, you’ll need to sign in and give consent to Microsoft Defender ATP Power BI app. By providing consent, you’re allowing Microsoft Defender ATP Power BI to sign in and read your profile, and access your data.
|
||||
|
||||

|
||||
|
||||
5. Click **Accept**. Power BI Desktop will start downloading your Microsoft Defender ATP data from Microsoft Graph. When all data has been downloaded, you can proceed to customize your reports.
|
||||
5. Click **Accept**. Power BI Desktop will start downloading your Microsoft Defender ATP data from Microsoft Graph. When all data has been downloaded, you can proceed to customize your reports.
|
||||
|
||||
6. In the Navigator dialog box, select the Microsoft Defender ATP feeds you'd like to download and use in your reports and click Load. Data will start to be downloaded from the Microsoft Graph.
|
||||
6. In the Navigator dialog box, select the Microsoft Defender ATP feeds you'd like to download and use in your reports and click Load. Data will start to be downloaded from the Microsoft Graph.
|
||||
|
||||
7. Load other data sources by clicking **Get data item** in the Home ribbon, and select another data source.
|
||||
7. Load other data sources by clicking **Get data item** in the Home ribbon, and select another data source.
|
||||
|
||||
8. Add visuals and select fields from the available data sources.
|
||||
8. Add visuals and select fields from the available data sources.
|
||||
|
||||
## Using the Power BI reports
|
||||
There are a couple of tabs on the report that's generated:
|
||||
|
@ -103,11 +103,11 @@ Machines are considered "well configured" for Windows Defender EG if the followi
|
||||
##### System level protection:
|
||||
The following system level configuration settings must be set to **On or Force On**:
|
||||
|
||||
1. Control Flow Guard
|
||||
2. Data Execution Prevention (DEP)
|
||||
3. Randomize memory allocations (Bottom-up ASLR)
|
||||
4. Validate exception chains (SEHOP)
|
||||
5. Validate heap integrity
|
||||
1. Control Flow Guard
|
||||
2. Data Execution Prevention (DEP)
|
||||
3. Randomize memory allocations (Bottom-up ASLR)
|
||||
4. Validate exception chains (SEHOP)
|
||||
5. Validate heap integrity
|
||||
|
||||
>[!NOTE]
|
||||
>The setting **Force randomization for images (Mandatory ASLR)** is currently excluded from the baseline.
|
||||
|
Some files were not shown because too many files have changed in this diff Show More
Loading…
x
Reference in New Issue
Block a user