From f082262ed5f9b2c6ca00f844b1bd48d01e778cfb Mon Sep 17 00:00:00 2001 From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com> Date: Thu, 26 Sep 2024 13:33:46 -0400 Subject: [PATCH 1/4] updated references across all WHfB docs --- .../hello-for-business/deploy/cloud-only.md | 2 +- .../hello-for-business/deploy/hybrid-cert-trust-enroll.md | 4 ++-- .../hello-for-business/deploy/hybrid-cloud-kerberos-trust.md | 2 +- .../hello-for-business/deploy/hybrid-key-trust-enroll.md | 2 +- 4 files changed, 5 insertions(+), 5 deletions(-) diff --git a/windows/security/identity-protection/hello-for-business/deploy/cloud-only.md b/windows/security/identity-protection/hello-for-business/deploy/cloud-only.md index d7e4822aaa6..553251974a7 100644 --- a/windows/security/identity-protection/hello-for-business/deploy/cloud-only.md +++ b/windows/security/identity-protection/hello-for-business/deploy/cloud-only.md @@ -54,7 +54,7 @@ Follow the instructions below to configure your devices using either Microsoft I | Category | Setting name | Value | |--|--|--| -| **Windows Hello for Business** | Use Passport For Work | true | +| **Windows Hello for Business** | Use Windows Hello For Business | true | | **Windows Hello for Business** | Require Security Device | true | [!INCLUDE [intune-settings-catalog-2](../../../../../includes/configure/intune-settings-catalog-2.md)] diff --git a/windows/security/identity-protection/hello-for-business/deploy/hybrid-cert-trust-enroll.md b/windows/security/identity-protection/hello-for-business/deploy/hybrid-cert-trust-enroll.md index e2e4402d372..436f28fe2dc 100644 --- a/windows/security/identity-protection/hello-for-business/deploy/hybrid-cert-trust-enroll.md +++ b/windows/security/identity-protection/hello-for-business/deploy/hybrid-cert-trust-enroll.md @@ -1,7 +1,7 @@ --- title: Configure and enroll in Windows Hello for Business in hybrid certificate trust model description: Learn how to configure devices and enroll them in Windows Hello for Business in a hybrid certificate trust scenario. -ms.date: 06/23/2024 +ms.date: 09/26/2024 ms.topic: tutorial --- @@ -73,7 +73,7 @@ If the Intune tenant-wide policy is enabled and configured to your needs, you ca | Category | Setting name | Value | |--|--|--| -| **Windows Hello for Business** | Use Passport For Work | true | +| **Windows Hello for Business** | Use Windows Hello For Business | true | | **Windows Hello for Business** | Use Certificate For On Prem Auth | Enabled | | **Windows Hello for Business** | Require Security Device | true | diff --git a/windows/security/identity-protection/hello-for-business/deploy/hybrid-cloud-kerberos-trust.md b/windows/security/identity-protection/hello-for-business/deploy/hybrid-cloud-kerberos-trust.md index 136b0f615d5..c547b535eb0 100644 --- a/windows/security/identity-protection/hello-for-business/deploy/hybrid-cloud-kerberos-trust.md +++ b/windows/security/identity-protection/hello-for-business/deploy/hybrid-cloud-kerberos-trust.md @@ -83,7 +83,7 @@ If the Intune tenant-wide policy is enabled and configured to your needs, you on | Category | Setting name | Value | |--|--|--| -| **Windows Hello for Business** | Use Passport For Work | true | +| **Windows Hello for Business** | Use Windows Hello For Business | true | | **Windows Hello for Business** | Use Cloud Trust For On Prem Auth | Enabled | | **Windows Hello for Business** | Require Security Device | true | diff --git a/windows/security/identity-protection/hello-for-business/deploy/hybrid-key-trust-enroll.md b/windows/security/identity-protection/hello-for-business/deploy/hybrid-key-trust-enroll.md index de3ffd92409..c97ec8cde9d 100644 --- a/windows/security/identity-protection/hello-for-business/deploy/hybrid-key-trust-enroll.md +++ b/windows/security/identity-protection/hello-for-business/deploy/hybrid-key-trust-enroll.md @@ -38,7 +38,7 @@ If the Intune tenant-wide policy is enabled and configured to your needs, you ca | Category | Setting name | Value | |--|--|--| -| **Windows Hello for Business** | Use Passport For Work | true | +| **Windows Hello for Business** | Use Windows Hello For Business | true | | **Windows Hello for Business** | Require Security Device | true | [!INCLUDE [intune-settings-catalog-2](../../../../../includes/configure/intune-settings-catalog-2.md)] From 20a36421f5ef758a4013b9d3b99ebbff69b4e438 Mon Sep 17 00:00:00 2001 From: Ari Krumbein <51719735+arkrumbe@users.noreply.github.com> Date: Thu, 26 Sep 2024 15:02:31 -0500 Subject: [PATCH 2/4] Learn Editor: Update pinned-apps.md --- windows/configuration/taskbar/pinned-apps.md | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) diff --git a/windows/configuration/taskbar/pinned-apps.md b/windows/configuration/taskbar/pinned-apps.md index f7cbe59725b..f62c5276655 100644 --- a/windows/configuration/taskbar/pinned-apps.md +++ b/windows/configuration/taskbar/pinned-apps.md @@ -50,9 +50,10 @@ The following steps describe how to configure the taskbar pinned applications us 1. Edit the XML file to meet your requirements and save it 1. Deploy the XML file to devices using configuration service provider (CSP), provisioning packages (PPKG), or group policy (GPO) ->[!IMPORTANT] ->If you use a provisioning package or `import-startlayout` to configure the taskbar, your configuration will be reapplied each time the `explorer.exe` process restarts. If your configuration pins an app and the user then unpins that app, the user's change will be overwritten the next time the configuration is applied. To apply a taskbar configuration that allows users to make changes that will persist, apply your configuration by using CSP or GPO. - +> [!IMPORTANT] +> If you use a provisioning package to configure the taskbar, your configuration will be reapplied each time the `explorer.exe` process restarts. If your configuration pins an app and the user then unpins that app, the user's change will be overwritten the next time the configuration is applied. To apply a taskbar configuration that allows users to make changes that will persist, apply your configuration by using CSP or GPO. +> [!CAUTION] +> The use of the `Import-StartLayout` Powershell cmdlet to provision the Taskbar layout is no longer supported in Windows 11. The only supported configuration in Windows 11 is to use a provisioning package. ::: zone pivot="windows-10" >[!NOTE] From c0413aa7738be902d7385649dcb142dd7ef4845a Mon Sep 17 00:00:00 2001 From: Ari Krumbein <51719735+arkrumbe@users.noreply.github.com> Date: Thu, 26 Sep 2024 15:04:03 -0500 Subject: [PATCH 3/4] Learn Editor: Update pinned-apps.md --- windows/configuration/taskbar/pinned-apps.md | 1 + 1 file changed, 1 insertion(+) diff --git a/windows/configuration/taskbar/pinned-apps.md b/windows/configuration/taskbar/pinned-apps.md index f62c5276655..f13b864eee2 100644 --- a/windows/configuration/taskbar/pinned-apps.md +++ b/windows/configuration/taskbar/pinned-apps.md @@ -52,6 +52,7 @@ The following steps describe how to configure the taskbar pinned applications us > [!IMPORTANT] > If you use a provisioning package to configure the taskbar, your configuration will be reapplied each time the `explorer.exe` process restarts. If your configuration pins an app and the user then unpins that app, the user's change will be overwritten the next time the configuration is applied. To apply a taskbar configuration that allows users to make changes that will persist, apply your configuration by using CSP or GPO. + > [!CAUTION] > The use of the `Import-StartLayout` Powershell cmdlet to provision the Taskbar layout is no longer supported in Windows 11. The only supported configuration in Windows 11 is to use a provisioning package. ::: zone pivot="windows-10" From f1b5ae33a93e22fdbf7ce8730217e2620347b092 Mon Sep 17 00:00:00 2001 From: Ari Krumbein <51719735+arkrumbe@users.noreply.github.com> Date: Thu, 26 Sep 2024 15:42:37 -0500 Subject: [PATCH 4/4] Learn Editor: Update pinned-apps.md --- windows/configuration/taskbar/pinned-apps.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/configuration/taskbar/pinned-apps.md b/windows/configuration/taskbar/pinned-apps.md index f13b864eee2..b29c96b9475 100644 --- a/windows/configuration/taskbar/pinned-apps.md +++ b/windows/configuration/taskbar/pinned-apps.md @@ -54,7 +54,7 @@ The following steps describe how to configure the taskbar pinned applications us > If you use a provisioning package to configure the taskbar, your configuration will be reapplied each time the `explorer.exe` process restarts. If your configuration pins an app and the user then unpins that app, the user's change will be overwritten the next time the configuration is applied. To apply a taskbar configuration that allows users to make changes that will persist, apply your configuration by using CSP or GPO. > [!CAUTION] -> The use of the `Import-StartLayout` Powershell cmdlet to provision the Taskbar layout is no longer supported in Windows 11. The only supported configuration in Windows 11 is to use a provisioning package. +> The use of the `Import-StartLayout` PowerShell cmdlet to provision the Taskbar layout is no longer supported in Windows 11. The only supported configuration in Windows 11 is to use a provisioning package. ::: zone pivot="windows-10" >[!NOTE]