/
Customizing the User State Migration Tool Customizing the User State Migration Tool

Customizing the User State Migration Tool - PowerPoint Presentation

celsa-spraggs
celsa-spraggs . @celsa-spraggs
Follow
349 views
Uploaded On 2018-11-14

Customizing the User State Migration Tool - PPT Presentation

Michael Niehaus Senior Program Manager Microsoft Corporation WCL322 Overview of USMT 40 Features Captures and restores data Files and folders Registry keys Windows settings Local user accounts and group memberships ID: 729164

microsoft usmt user windows usmt microsoft windows user xml http migration resources options customizing support don

Share:

Link:

Embed:

Download Presentation from below link

Download Presentation The PPT/PDF document "Customizing the User State Migration Too..." is the property of its rightful owner. Permission is granted to download and print the materials on this web site for personal, non-commercial use only, and to display it on your personal computer provided you do not modify the materials and that you retain all copyright notices contained in the materials. By downloading content from our website, you accept the terms of this agreement.


Presentation Transcript

Slide1

Customizing the User State Migration Tool

Michael NiehausSenior Program ManagerMicrosoft Corporation

WCL322Slide2

Overview of USMT 4.0

Features

Captures and restores dataFiles and foldersRegistry keysWindows settingsLocal user accounts and group membershipsEnterprise-targetedUses the same core engine as Windows Easy Transfer, without the GUI but with additional configurationProvided as part of the free Windows Automated Installation KitDon’t miss the documentation, it’s there…Handles differences between OSesSlide3

Overview of USMT 4.0

Features

Differentiating featuresHardlink migrationIf your existing partition structure is going to be keptBlazingly fastOffline migrationIf the current OS isn’t functional or if you just want to start the process from Windows PEVolume shadow copy supportWhen online and not using

hardlinks

Understanding of Windows component configuration

Simplifies the migration of Windows settings

Extra steps may be needed for offline migrations (e.g. printers, network connections)

Watch out for

http://support.microsoft.com/kb/2018593

if using

ConfigMgrSlide4

Overview of USMT 4.0

Features

Built-in support for migrating application settingsOffice 2003, 2007Office 2010 with optional hotfixhttp://support.microsoft.com/kb/2023591 Several other consumer-oriented applications, but not much elseOpportunity for customizationAutomatic identification of data filesHelper function that looks at file associationsTakes care of many types of application data (but not settings)Slide5

Overview of USMT 4.0

Scenarios

RefreshCapture user data from existing OS (ideally with hardlinks)Wipe old OS (ideally without reformatting or repartitioning)Install new OS and applicationsRestore user dataReplaceCapture user data from existing computer to a network or USB driveDispose of existing computerDeploy OS to a new computerRestore user data from network or USB driveSlide6

Overview of USMT 4.0

Requirements

Source OSWindows XP and aboveClient OSes onlyTarget OSWindows Vista and aboveClient OSes onlyPlatformsEverything but x64 to x86Slide7

Overview of USMT 4.0

Tools

ScanstateCaptures user stateLoadstateRestores user stateUSMTUTILSCleanup hardlink state storesSlide8

Customizing USMT 4.0

Basic command line options

Always specify a store path and loggingSCANSTATE.EXE C:\StateStore /L:c:\ScanState.log /V:5LOADSTATE.EXE C:\StateStore /L:c:\LoadState.log /V:5

Specify which migration manifests to use

/

i:MigApp.xml

/

i:MigDocs.xml

/

i:MigApp.xml

/

i:MigUser.xml

Don’t use MigDocs.xml and MigUser.xml together

MigDocs.xml is preferred to avoid needing to create custom XML files to migrate additional document types

Specify migration manifests on both

Scanstate

and

Loadstate

to ensure proper behavior

/O

to overwrite an existing store, if already present

/

hardlink

/

nocompress

/

efs:hardlink

to use

hardlinks

/offline /

offlinewindir:c

:\windows

or

/offline /

offlinewinold:c

:\

windows.old

for offline migrations

/

localonly

to ignore USB drives, network drivesSlide9

demo

Using USMT ToolsSlide10

Customizing USMT 4.0

Command line options for users

Include and exclude users/UI:DOMAIN\User to explicitly include/UE:DOMAIN\User to explicitly exclude/UEL:90 to specify only user profiles modified in 90 days/ALL

(default) to include all users

Watch out for unexpected results from combinations of parameters:

http://blogs.technet.com/b/askds/archive/2009/11/30/understanding-usmt-4-0-behavior-with-uel-and-ue.aspx

Create users in new OS

/LAC

or

/

LAC:password

to create new accounts

/LAE

to enable the newly-created accounts

If

/LAC

isn’t specified, USMT will fail when attempting to restore the account

Change domain or user name

/

MD:OldDomain:NewDomain

to specify different domain

/

MU:OldDomain

\

OldUser:NewDomain

\

NewUser

to specify different userSlide11

Customizing USMT 4.0

Using Config.xml

The Config.xml file serves multiple purposesControls how to handle errorsSpecifies which components should or shouldn’t be migratedControls how local group memberships are migratedIt’s an optional file, but is recommendedGenerate a starting point using /genconfig:MyConfig.xml

and include all the migration manifests

Turn off components you don’t want to migrate

migrate=“no”

Make additional customizations

Error control, profile control, etc.Slide12

demo

Working with Config.xmlSlide13

Customizing USMT 4.0

Command line options with MDT and ConfigMgr

Set task sequence variables with options to addOSDMigrateAdditionalCaptureOptions, OSDMigrateAdditionalRestoreOptions (ConfigMgr)ScanStateArgs,

LoadStateArgs

(Lite Touch)

Don’t duplicate options provided by default

Don’t add logging parameters

Use the provided mechanism for adding deployment manifests

OSDMigrateConfigFiles

(

ConfigMgr

),

USMTMigFiles

(Lite Touch)

USMTConfigFile

(Lite Touch)

Watch out for conflicting options

Specify “Customize how user profiles are captured” with

ConfigMgr

to get rid of “/all”

Some options might not be possible (e.g. changing encryption)

Make sure you specify appropriate paths to files

USMT won’t go looking for them outside of the current working directorySlide14

demo

USMT Command Line Options in MDT and

ConfigMgrSlide15

Customizing USMT 4.0

Creating custom manifests

From simple through complexUnconditional excludeMigrating files, folders and registry keysAdding detection rulesRun commands and scriptsHelper functionsGenerateDrivePatternsGenerateDocPatternsStartService, StopService, RegisterFonts, KillExplorer, RestartExplorerSlide16

Basic Custom XML-file

<migration urlid="http://www.microsoft.com/migration/1.0/migxmlext/filemig">

<component type="Application" context="System"> <displayName>File Migration Test</displayName> <role role="Data"> <rules context="System">

<include>

<objectSet>

<pattern type="File">C:\Demo1\* [filename.txt]</pattern>

<pattern type="File">C:\Demo2\* [*]</pattern>

</objectSet>

</include>

</rules>

</role>

</component>

</migration>Slide17

demo

Creating a custom XML manifestSlide18

Customizing USMT 4.0

Troubleshooting common issues

USMT doesn’t support Office 2010Make sure you install the updatehttp://blogs.technet.com/b/mniehaus/archive/2011/02/02/usmt-4-0-support-for-office-2010.aspx Bad user profiles can cause issues (delays, failures)Clean them up or tell USMT to ignore them with MIG_IGNORE_PROFILE_MISSING=1http

://blogs.technet.com/b/deploymentguys/archive/2010/03/28/usmt-failures-due-to-bad-profile-list-entries.aspx

http://blogs.technet.com/b/askds/archive/2011/04/14/usmt-pauses-at-quot-starting-the-migration-process-quot-for-many-minutes-then-works.aspx

OS settings don’t migrate with

ConfigMgr

We talked about that one, MDT fixes it but you might need a fix for the fix, see Office 2010 link above

http://support.microsoft.com/kb/2018593Slide19

Customizing USMT 4.0

Troubleshooting common issues

Printers, drive mappings, etc. don’t migrate offlineWe talked about that one too, see UDIOffline.xml for an exampleUSMT migrates user data from removable drives even with /localonlyIt migrates USB disks even with /localonly, use an unconditional excludehttp://blogs.technet.com/b/deploymentguys/archive/2009/04/29/excluding-usb-firewire-and-other-drives-from-usmt-capture.aspx

Shortcuts to files on network drives don’t migrate

Known issue, you can modify MigUser.xml to remove section with

IgnoreIrrelevantLinks

(but then all links are retained, even invalid ones)

USMT fails with some half-hour

timezones

Install the USMT update for Office 2010, it fixes this tooSlide20

Track Resources

Resources

for Developers

http

://msdn.microsoft.com/en-us/windows/apps

Windows

8 is ready for

Business

http

://www.microsoft.com/en-us/windows/enterprise/products-and-technologies/windows-8/default.aspx

Microsoft

Desktop Optimization Pack

:

www.microsoft.com/MDOP

Microsoft Desktop Virtualization:

www.microsoft.com/dvSlide21

Track Resources

Springboard Series: www.microsoft.com/springboard

Explore > Plan > Deliver > Operate > Support for Windows 7 and Windows 8MDOP

Desktop Virtualization

Windows

Intune

Internet Explorer 8, 9 and 10

Track ResourcesSlide22

Download

http://windows.microsoft.com/en-US/windows-8/release-previewDownload the Windows 8 Release Preview TodaySlide23

Resources

Connect. Share. Discuss.

http://northamerica.msteched.com

Learning

Microsoft Certification & Training Resources

www.microsoft.com/learning

TechNet

Resources for IT Professionals

http://microsoft.com/technet

Resources for Developers

http://microsoft.com/msdn Slide24

Required Slide

Complete an evaluation on CommNet and enter to win!Slide25

MS Tag

Scan the Tag

to evaluate this

session now on

myTechEd

MobileSlide26

©

2012 Microsoft

Corporation. All rights reserved. Microsoft, Windows, Windows Vista and other product names are or may be registered trademarks and/or trademarks in the U.S. and/or other countries.

The information herein is for informational purposes only and represents the current view of Microsoft Corporation as of the date of this presentation. Because Microsoft must respond to changing market conditions, it should not be interpreted to be a commitment on the

part

of Microsoft, and Microsoft cannot guarantee the accuracy of any information provided after the date of this presentation.

MICROSOFT

MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN THIS PRESENTATION.Slide27