'Windows Defender Device Guard and Windows Defender Credential Guard hardware readiness tool' v3.7 is found here:
Edit: There is now a v3.7.1 at: https://docs.microsoft.com/en-us/windows/security/identity-protection/credential-guard/dg-readiness-tool (note "_" --> "-")
At the top of https://docs.microsoft.com/en-us/windows/security/identity-protection/credential-guard/credential-guard-manage there is still a link to v3.6 as a "convenient" but old download.
Windows Defender Credential Guard can be enabled either by using Group Policy, the registry, or the Hypervisor-Protected Code Integrity and Windows Defender Credential Guard >>>hardware readiness tool<<<.
Microsoft should update that download.
⚠ Do not edit this section. It is required for docs.microsoft.com ➟ GitHub issue linking.
@officedocsbot assign @jvsam
So this fix my issue?:
https://github.com/MicrosoftDocs/windows-itpro-docs/issues/5558
Related:
Thank you so much for bringing this to our attention @HenkPoley. Much appreciated!
Hi @DulceMontemayor, is this content page the official Windows Defender Device Guard and Windows Defender Credential Guard hardware readiness tool v3.7 version? And will this page - https://www.microsoft.com/en-us/download/details.aspx?id=53337 - be updated?
@ManikaDhiman sorry to tag you here. I have checked the commits history and noticed you have updated the Readiness tool link to point to the new page. If you have time, can you please assist in answering the community user's questions? Thank you very much.
@officedocsbot assign @ManikaDhiman
Hi @DulceMontemayor, is this content page the official _Windows Defender Device Guard and Windows Defender Credential Guard hardware readiness tool v3.7_ version? And will this page - https://www.microsoft.com/en-us/download/details.aspx?id=53337 - be updated?
Based on my own experience, the most common practice is to create a new download ID link (a new page) for any new version of a downloadable package on https://www.microsoft.com/download/.
It would be very good if the download page & link could be generated and placed at the bottom of that page each time the script is updated. I also presume it would be risky to automate that process (for various editorial & security reasons).
I am going to open a PR to make a couple of improvement changes to that page. Also note that the discussion is still going on in the closed issue ticket https://github.com/MicrosoftDocs/windows-itpro-docs/issues/5972
I'm a bit confused. Is the script at https://docs.microsoft.com/en-us/windows/security/identity-protection/credential-guard/dg-readiness-tool the 3.7.1 version? Should we use that or the 3.6 one -- or go to the ticket above to pick up the 3.7 version.
The version you link to is 3.7.1 yes.
There is a 3.7.2 version with 'proposed' patches: https://github.com/illfated/windows-itpro-docs/commit/e25231e6ffc23ef6109b9a9bd5e791902c95f6d6
'the file' is in here: https://github.com/illfated/windows-itpro-docs/blob/e25231e6ffc23ef6109b9a9bd5e791902c95f6d6/windows/security/identity-protection/credential-guard/dg-readiness-tool.md
Use whatever works for you, until Microsoft gets it's act together 🤷♂️. AFAIK 3.7.2 fixes a bug on non-English computers, which might be useful.
There is still a link called "hardware readiness tool" to the old v3.6 at the top of: https://docs.microsoft.com/en-us/windows/security/identity-protection/credential-guard/credential-guard-manage
We should provide the latest version to end user without the need to search at GitHub.
And not again with too much time, as even this issue here is open long enough.
Can't this be build automatic?
It also should just be a file to download, not this weird copy pasting from a website stuff like it's PHP from the '90s.
Seems like the issue has been addressed via merged commit, #6575. Thank you.
@e0i sadly the first link on https://docs.microsoft.com/en-us/windows/security/identity-protection/credential-guard/credential-guard-manage still provide old 3.6 version: https://www.microsoft.com/en-us/download/details.aspx?id=53337
And links below on the site, only link to the source code: https://docs.microsoft.com/en-us/windows/security/identity-protection/credential-guard/dg-readiness-tool
So user's still only get old version or source code, but without any download option.
Not a good solution after closing this issue
The main difficulty with the link https://www.microsoft.com/download/details.aspx?id=53337 is that the www.microsoft.com links and their content is handled elsewhere, external to the MS Docs area of responsibility.
Sadly on https://www.microsoft.com/en-us/download/details.aspx?id=53337 still the old 3.6 version from 10/26/2018 is listed.
I don't understand why nobody can change that to latest version.
Should end user's really first search and then manually copy the code from https://docs.microsoft.com/de-de/windows/security/identity-protection/credential-guard/dg-readiness-tool ?
Doesn't make sense for me
Seems a bit odd, now that you mention it. I wonder what the rationale is for keeping the old version.
I made a pull request here to remove the link to the ancient deprecated version: https://github.com/MicrosoftDocs/windows-itpro-docs/pull/8076
Most helpful comment
It also should just be a file to download, not this weird copy pasting from a website stuff like it's PHP from the '90s.