Thursday 3 April 2014

Windows Server 2012 R2 Update 1

Changes included in the update

After the update is installed, the following features are present:
Internet Explorer 11 now includes an “Enterprise Mode.” This mode is available if you disable Enhanced Security Configuration and provides better compatibility for sites designed for Internet Explorer 8, along with tools to manage which web apps use it. You can specify a list of web apps to render dynamically in Enterprise Mode, avoiding compatibility problems with web apps written for older versions of Internet Explorer. For more information, see the
Internet Explorer 11 FAQ for IT Pros or TechNet documentation.

The user interface includes buttons for Search and Power on the Start page. If you install the Desktop Experience feature, other changes introduced with Windows 8.1 Update will also be visible. For details, see What's new in Windows 8.1 Update and Windows RT 8.1 Update. The specific Windows 8.1 features installed when you install Desktop Experience have not changed from those in Windows Server 2012 R2 (see Desktop Experience Overview).

Active Directory Federation Services (AD FS) has added the capability for an administrator to enable signing in with an alternate login ID that is an attribute of the user object in Active Directory Domain Services (AD DS). This enables customers to adopt Azure Active Directory without modifying on-premises User Principal Names (UPNs). It also allows users to log in to the computer using an Office 365 email address instead of a UPN. This change does not affect the Active Directory schema. For more information, see Configuring Alternate Login ID.

The update includes all other updates released since Windows Server 2012 R2 was released.

No comments: