Guest

a blog by Sander Berkouwer

  • The things that are better left unspoken

HOWTO: Add the required Hybrid Identity URLs to the Trusted Sites list of Internet Explorer and Edge

Hybrid Identity

Most Microsoft-based Hybrid Identity implementations use Active Directory Federation Services (AD FS) Servers, Web Application Proxies and Azure AD Connect installations. In this series, labeled Hardening Hybrid Identity , we’re looking at hardening these implementations, using recommended practices.

In this part of the series, we’ll look at the required Hybrid Identity URLs that you want to add to the Trusted Sites list in Internet Explorer.

Note: This is the second part for adding Microsoft Cloud URLs to Internet Explorer’s zone. In this part we look at the Trusted Sites zone. In the previous part we looked at the Local Intranet zone .

Note: Adding URLs to the Trusted Sites zone for Internet Explorer, also applies to Microsoft Edge.

Why look at the Trusted Sites?

Hybrid Identity enables functionality for people using on-premises user accounts, leveraging Azure Active Directory as an additional identity platform. By default, Azure AD is the identity platform for Microsoft Cloud services, like Exchange Online, SharePoint Online and Azure.

By adding the URLs for these services to the Trusted Sites list, we enable a seamless user experience without browser prompts or hick-ups to these services.

Internet Explorer offers built-in zones. Per zone, Internet Explorer is allowed specific functionality. Restricted Sites is the most restricted zone and Internet Explorer deploys the maximum safeguards and fewer secure features (like Windows Integrated Authentication) are enabled.

The Trusted Sites zone, by default, offers a medium level of security.

Possible negative impact (What could go wrong?)

Internet Explorer’s zones are defined with specific default settings to lower the security features for websites added to these zones.

When you use a Group Policy object to add websites that don’t need the functionality of the Trusted Sites zone to the zone, the systems in scope for the Group Policy object are opened up to these websites. This may result in unwanted behavior of the browser such as browser hijacks, identity theft and remote code executions, for example when you mistype the URLs or when DNS is compromised.

While this does not represent a clear and immediate danger, it is a situation to avoid.

Getting ready

The best way to manage Internet Explorer zones is to use Group Policy.

To create a Group Policy object, manage settings for the Group Policy object and link it to an Organizational Unit, Active Directory site and/or Active Directory domain, log into a system with the Group Policy Management Console (GPMC) installed with an account that is either:

  • A member of the Domain Admins group, or;
  • The current owner of the Group Policy Object, and have the Link GPOs permission on the Organizational Unit(s), Site(s) and/or Domain(s) where the Group Policy Object is to be linked, or;
  • Delegated the Edit Settings or Edit settings, delete and modify security permission on the GPO, and have the Link GPOs permission on the Organizational Unit(s), Site(s) and/or Domain(s) where the Group Policy Object is to be linked.

The URLs to add

You’ll want to add the following URLs to the Trusted Sites zone, depending on the way you’ve setup your Hybrid Identity implementation:

*.microsoft.com

*.microsoftonline.com, *.windows.net, ajax.aspnetcdn.com, microsoft.com, microsoftline.com, microsoftonline-p.net, onmicrosoft.com.

The above URLs are used in Hybrid Identity environments. While they overlap with some of the URLs for the Local Intranet Zone, these URLs allow side services to work properly, too.

*.msappproxy.net

Web applications that you integrate with Azure Active Directory through the Azure AD Application Proxy are published using https://*.msappproxy.net URLs. Add the above wildcard URL to the Trusted Sites list, when you’ve deployed or are planning to deploy Azure AD App Proxy. If you use vanity names for Azure AD App Proxied applications, add these to the Trusted Sites list, as well.

Other Office 365 services

Most  Hybrid Identity implementations are used to allow access to Office 365 only. Last year, 65% of Hybrid Identity implementations are used to unlock access to one or more Office 365 services, like Exchange Online, SharePoint Online, OneDrive for Business and Teams, only. This blogpost focuses on the Hybrid Identity URLs, but you might want to add more Office 365 URLs and IP address ranges to the Trusted Sites list as you deploy, roll out and use Office 365 services. You can use this (mostly outdated) Windows PowerShell script to perform that action , if you need.

How to add the URLs to the Trusted Sites zone

To add the URLs to the Trusted Sites zone, perform these steps:

  • Log into a system with the Group Policy Management Console (GPMC) installed.
  • Open the Group Policy Management Console ( gpmc.msc )
  • In the left pane, navigate to the Group Policy objects node.
  • Locate the Group Policy Object that you want to use and select it, or right-click the Group Policy Objects node and select New from the menu.
  • Right-click the Group Policy object and select Edit… from the menu. The Group Policy Management Editor window appears.
  • In the main pane of the Group Policy Management Editor window, expand the Computer Configuration node, then Policies , Administrative Templates , Windows Components , Internet Explorer , Internet Control Panel and then the Security Page node.

SiteToZoneAssignmentListSettingGPO_thumb[3]

  • In the main pane, double-click the Sites to Zone Assignment List setting.
  • Enable the Group Policy setting by selecting the Enabled option in the top pane.
  • Click the Show… button in the left pane. The Show Contents window appears.
  • Add the above URLs to the Trusted Sites zone by entering the URL in the Value name column and the number 2 in the Value column for each of the URLs.
  • Click OK when done.
  • Close the Group Policy Editor window.
  • In the left navigation pane of the Group Policy Management Console, navigate to the Organization Unit (OU) where you want to link the Group Policy object.
  • Right-click the OU and select Link an existing GPO… from the menu.
  • In the Select GPO window, select the GPO.
  • Click OK to link the GPO.

Repeat the last three steps to link the GPO to all OUs that require it. Take Block Inheritance into account for OUs by linking the GPO specifically to include all people in scope.

To enable functionality in a Hybrid Identity implementation, we need to open up the web browser to allow functionality for specific web addresses. By enabling the right URLs we minimize our efforts in enabling the functionality and also minimize the negative effect on browser security.

There is no need to add all the URLs to specific Internet Explorer zones, when you don’t need to functionality. However, do not forget to add the specific URLs when you enable specific functionality like the Azure AD Application Proxy and remove specific URLs when you move away from specific functionality.

Further reading

Office 365 URLs and IP address ranges Group Policy – Internet Explorer Security Zones Add Site to Local Intranet Zone Group Policy

' src=

Posted on October 17, 2019 by Sander Berkouwer in Active Directory , Entra ID , Security

2 Responses to HOWTO: Add the required Hybrid Identity URLs to the Trusted Sites list of Internet Explorer and Edge

 

Great Post! Thank you so much for teaching us on how to add hybrid identity urls to the trusted list of sites on browsers like internet explorer and Microsoft edge.

' src=

I want to block all websites on edge and only give access to 2 sites but using group policy can someone help on this?

leave your comment cancel

This site uses Akismet to reduce spam. Learn how your comment data is processed .

Advertisement

NiCE Microsoft 365 Monitoring

Search this site

Dirteam.com / activedir.org blogs.

  • Strategy and Stuff
  • Dave Stork's IMHO
  • The way I did it
  • Sergio's Shack
  • Things I do
  • Tomek's DS World

Microsoft MVP (2009-2024)

Veeam vanguard (2016-2024), vmware vexpert (2019-2022).

VMware vExpert

Xcitium Security MVP (2023)

Xcitium Security MVP

Recent Posts

  • I'm co-presenting at Techorama Belgium's Fun Fair Edition
  • The video of my session on Backing up and Restoring Virtual Domain Controllers for the Dutch Veeam User Group Meetup is now available
  • What's New in Entra ID for March 2024
  • KnowledgeBase: You may experience 'Failed to get folder properties. Not allowed to access Non IPM folder.' errors in Veeam Backup for Microsoft 365
  • On-premises Identity-related updates and fixes for March 2024

Recent Comments

  • K Dude on HOWTO: Set an alert to notify when an additional person is assigned the Azure AD Global Administrator role
  • Rasmus Breidahl on Spend some Time on Properly Configuring and Monitoring your Domain Controllers this Patch Tuesday
  • Max on The video of my session on Backing up and Restoring Virtual Domain Controllers for the Dutch Veeam User Group Meetup is now available
  • Alexis Belanger on TODO: Upgrade the Certificates for your Windows Server 2016-based Domain Controllers (and up) to enable Windows Hello for Business Hybrid Scenarios
  • Sander Berkouwer on TODO: Upgrade the Certificates for your Windows Server 2016-based Domain Controllers (and up) to enable Windows Hello for Business Hybrid Scenarios

The information on this website is provided for informational purposes only and the authors make no warranties, either express or implied. Information in these documents, including URL and other Internet Web site references, is subject to change without notice. The entire risk of the use or the results from the use of this document remains with the user. Active Directory, Microsoft, MS-DOS, Windows, Windows NT, and Windows Server are either registered trademarks or trademarks of Microsoft Corporation in the United States and/or other countries. All other trademarks are property of their respective owners.

Stack Exchange Network

Stack Exchange network consists of 183 Q&A communities including Stack Overflow , the largest, most trusted online community for developers to learn, share their knowledge, and build their careers.

Q&A for work

Connect and share knowledge within a single location that is structured and easy to search.

How to configure Windows to trust a network share using a GPO?

warning msg

How can I configure Windows (10 in this case) to trust anything under the root of my DFS via GP?

It seems odd that it wouldn't do so automatically.

  • active-directory
  • group-policy

Corey's user avatar

  • 4 superuser.com/questions/149056/… - Check the fourth answer down - how to remedy via group policy. –  Tedwin Apr 22, 2016 at 15:18
  • ^ This Q&A has all the information that you need to know! –  Sam Erde May 13, 2016 at 17:47

While the related SuperUser question has many solutions for this, they are mostly from the user's perspective: even the solution related to group policy uses Local Group Policy Editor and is far behind the accepted solution. Therefore, I'll just add a quick answer on how to do this for the whole network.

Create a GPO and enable three settings. Related descriptions and values explained in citations.

Both Computer Configuration and User Configuration has these:

Policies \ Administrative Templates \ Windows Components \ Internet Explorer

Internet Control Panel

  • Security Page

Intranet Zone Template > Enabled > Low

This template policy setting allows you to configure policy settings in this zone consistent with a selected security level, for example, Low, Medium Low, Medium, or High. If you enable this template policy setting and select a security level, all values for individual settings in the zone will be overwritten by the standard template defaults.

Site to Zone Assignment List > Enabled > Show...

Valuename = yourserver

A host for an intranet site, or a fully qualified domain name for other sites. The valuename may also include a specific protocol. For example, if you enter http://www.contoso.com  as the valuename, other protocols are not affected. If you enter just www.contoso.com , then all protocols are affected for that site, including http, https, ftp, and so on. The site may also be expressed as an IP address (e.g., 127.0.0.1 ) or range (e.g., 127.0.0.1-10 ).

Value = 1 (Intranet zone)

Intranet Zone

Show security warning for potentially unsafe files > Enabled > Enable

If you enable this policy setting and set the drop-down box to Enable, these files open without a security warning. If you set the drop-down box to Prompt, a security warning appears before the files open.

Esa Jokinen's user avatar

You must log in to answer this question.

Not the answer you're looking for browse other questions tagged windows active-directory group-policy ..

  • The Overflow Blog
  • Supporting the world’s most-used database engine through 2050
  • What language should beginning programmers choose?

Hot Network Questions

  • Finding food on the run
  • Taking a scene from a video I made
  • How was the miraculous complement of two Harkonnen legions for the retaking of Arrakis explained?
  • Continuous addition and multiplication on Euclidean space (dimension > 2) making it into a field?
  • White dwarf supernova luminosity
  • When submitting a letter to an agent for publication of a novel, what does it mean to say that your manuscript is "complete"?
  • Why is the aperture door of the Hubble Space Telescope so weirdly shaped?
  • Is there such a thing as a "physical" fractal?
  • Can a copy-pasting a word definition from dictionary sites cause a copyright issue?
  • Do Starfleet officers retain the privileges of their rank if they time travel to other Starfleet vessels?
  • Efficiently transforming non-recursive CFG into an NFA
  • A random urn problem - do the faster duplicating balls always dominate?
  • How would a predator adapt to prey on sapient species?
  • Centralizer of coadjoint orbits
  • Why do GCC and Clang pop on both branches instead of only once? (Factoring parts of the epilogue out of tail-duplication)
  • How are Gimli's athletic abilities in the books?
  • ES6 inner join equivalent
  • How to disconnect stainless steel and threaded galvinized piping connection
  • What security risks do you see with wrong OTPs appearing in application logs?
  • Is it a cartesian product?
  • If a secondary target of the Chain Lightning spell casts Hellish Rebuke as a reaction, who does it target?
  • "Robert had suggested he invite her to his graduation . . ."
  • HDD: 0x8007012E The volume is too fragmented to complete this operation
  • If Alice measures a qubit and doesn't tell Bob the result, what's Alice's state from Bob's perspective?

site to zone assignment file

techlauve.com – a knowledge base for IT professionals.

Inhale problems, exhale solutions..

  • Nick’s Blog
  • Active Directory
  • Privacy Policy

« Outlook: “Sending and Receiving reported error (OX80040600)”

Terminal Server Does Not Accept Enough Client Connections »

Adding Sites to Internet Security Zones Using Group Policy

Sometimes it is useful to leverage the power of Group Policy in Active Directory to add sites to certain security zones in Internet Explorer.  This can save the network admin the trouble of managing the security zone lists for each computer (or user) separately.  In the following example, each user on the network needs to have a specific site added to the Trusted Sites list.

This tutorial assumes that group policy is in good working order on the domain and that all client users and computers can access the directory.

  • Open the Group Policy Management MMC console.
  • Right-click the organization unit (OU) that the policy should apply to, taking special care to consider whether the policy should apply to computers or users on this particular network.
  • Select “Create and Link a GPO Here…” to create a new group policy object.
  • In the “New GPO” window, enter a good, descriptive name for this new policy and click “OK”.   (ex.  “Trusted Sites Zone – Users” or something even more descriptive)
  • Locate the newly created GPO in the left-side navigation pane, right-click it and select “Edit…”
  • Expand “Administrative Templates” under either “Computer Configuration” or “User Configuration” depending on which type of OU the new policy was linked to in step 2.
  • The path to the settings that this example will be using is: Administrative Templates -- Windows Components -- Internet Explorer -- Internet Control Panel -- Security Page
  • In the right-hand pane, double-click “Site to Zone Assignment List”.
  • Enable the policy and click the “Show…” button next to “Enter the zone assignments here.”  This will pop up the “Show Contents” window.
  • Click the “Add…” button.  This will pop up the “Add Item” window.
  • In the first box, labeled “Enter the name of the item to be added:”, enter the URL to the site.   (ex.  https://secure.ourimportantwebapp.com) .  Keep in mind that wildcards can be used.   (ex.  https://*.ourimportantdomain.com) .  Leave off any trailing slashes or sub-folders unless that type of specific control is called for.
  • 1 – Intranet Zone
  • 2 – Trusted Sites Zone
  • 3 – Internet Zone
  • 4 – Restricted Sites Zone
  • Once the zone assignment has been entered, click “OK”.  This will once again show the “Show Contents” window and the new entry should be present.
  • Click “OK” and “OK” again to get back to the Group Policy Management Console.

The new policy will take effect at the next group policy refresh interval, which is usually 15 minutes.  To test immediately, run a gpupdate /force on a user/computer that falls into the scope of the new policy and go to “Tools -> Internet Options -> Security -> Trusted Sites -> Sites”.  The site(s) added should be in the list.  If the sites do not show up, check the event logs for any group policy processing errors.

Related content:

  • How To: Time Sync Across Windows Network
  • Group Policy Not Applied To Remote VPN Users
  • QuickBooks Payroll Opens/Saves the Wrong W2 Form
  • Microsoft Virtual Server Web Console Constantly Asks For Password
  • Group Policy: Applying Different User Policies to the Same User for Workstations and Terminal Server

No comment yet

Juicer breville says:.

November 26, 2012 at 12:11 am (UTC -5)

Hurrah, that’s what I was looking for, what a information! existing here at this web site, thanks admin of this web page.

Leave a Reply Cancel reply

Your email address will not be published.

You may use these HTML tags and attributes: <a href="" title=""> <abbr title=""> <acronym title=""> <b> <blockquote cite=""> <cite> <code> <del datetime=""> <em> <i> <q cite=""> <s> <strike> <strong>

Submit Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed .

Remember Me

Connect With Us

Connect with us.

Social Connect by NewsPress

Not finding the answer that you're looking for? Need more help with a problem that is addressed in one of our articles?

techlauve.com is affiliated with Rent-A-Nerd, Inc. in New Orleans, LA.

  • DFS Replication (1)
  • Group Policy (1)
  • Microsoft Exhange (3)
  • Microsoft Outlook (11)
  • Copiers (1)
  • Multi Function Devices (1)
  • Printers (2)
  • Scanners (1)
  • Blackberry (1)
  • Firewalls (2)
  • Wireless (2)
  • Hard Drives (1)
  • SAN Systems (1)
  • Hyper-V (3)
  • Virtual Server (1)
  • WordPress (1)
  • Security (7)
  • QuickBooks (2)
  • Quicken (1)
  • Antivirus/Antimalware (4)
  • Backup Exec (2)
  • Internet Explorer (5)
  • Microsoft SQL (1)
  • Licensing (2)
  • Steinberg Nuendo (1)
  • Mac OS X (1)
  • Server 2003 (12)
  • Server 2008 (14)
  • Small Business Server 2003 (7)
  • Terminal Server (6)
  • Updates (2)
  • Windows 7 (9)
  • Windows XP (11)
  • Reviews (1)
  • Rent-A-Nerd, Inc.

Except where otherwise noted, content on this site is licensed under a Creative Commons Licence .

Valid XHTML 1.0 Strict Valid CSS Level 2.1

techlauve.com - a knowledge base for IT professionals. uses Graphene theme by Syahir Hakim.

logo

Managing Internet Explorer Trusted Sites with Group Policy

Internet Explorer Maintenance is dead. We all have our regrets, missed chances, and memories. But we have to move on. Depending on your love for power, you have two options. You can take the totalitarian route (known as Administrative Templates) or the benevolent method (known as Group Policy Preferences). Here are the two ways that you can configure Internet Explorer Trusted Sites with Group Policy.

Configuring IE Trusted Sites with Administrative Templates

Site to Zone Mapping allows you to configure trusted sites with Group Policy Administrative Templates. This setting can be found at:

  • Computer Configuration/Policies/Administrative Templates/Windows Components/Internet Explorer / Internet Control Panel/Security Page/Site to Zone Assignment List
  • User Configuration/Policies/Administrative Templates/Windows Components/Internet Explorer / Internet Control Panel/Security Page/Site to Zone Assignment List

When possible, use the computer configuration option as it will not impact user logons. When you enable the setting, you will be prompted for a value name (the website) and a value (the zone list). Here are the possible values and the zone that they correspond to:

  • 1 = Intranet/Local Zone
  • 2 = Trusted Sites
  • 3 = Internet/Public Zone
  • 4 = Restricted Sites

Internet Explorer Trusted Sites with Group Policy

  The screenshot above shows one trusted site and one restricted site. There is a potential downside to managing trusted sites with Administrative Templates. You will not be able to edit the trusted sites list within Internet Explorer. If you have more than four items listed, you won’t be able to see the entire list in the IE Trusted Sites window. If you view the site properties (Alt – File – Properties), you can check a specific site’s zone though. Remember this trick as it will help you when troubleshooting! You can view the entire list in the Registry by navigating to HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains. If you are an administrator, you can edit/add/remote items from this list for testing. Just be sure to run a GPUpdate /force to undo your changes.

Bonus Points : Leave a comment below explaining why a GPUpdate /force is required to undo your changes. Super Bonus Points if you answer in a haiku.

Configuring IE Trusted Sites with Group Policy Preferences Registry

You would think that Group Policy Preferences Internet Settings could set trusted sites. Unfortunately, that setting is greyed out.

Internet Explorer Trusted Sites with Group Policy

You can still configure IE site mappings with Group Policy Registry Preferences though.* The benefit of this is that your users can edit the zone lists and view all of the added sites. To set this up, create a new user side registry preference. This trick will not work under computer configuration. Enter in the following details:

  • Keypath: Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\WEBSITENAME
  • Value Name: http
  • Value Type: REG_DWORD
  • Value Data: 2

Here is an example showing DeployHappiness being set as a trusted site with registry preferences:

Internet Explorer Trusted Sites with Group Policy

If your site isn’t being placed in the Trusted Sites list, add it manually and then navigate to the registry location above. Ensure that the manual addition exactly matches your registry preference. You will also need to ensure that no Administrative Template Site to Zone settings are applied. If they are, they will wipe out your preference settings. Remember that Policies always win!

You can search your domain for site to zone settings by using this Group Policy Search script. Alan Burchill taught me this trick.

To see additional ways to configure site to zone mappings, read this very in depth example guide.

24 thoughts on “ Managing Internet Explorer Trusted Sites with Group Policy ”

I hope to replace our Site to Zone list to allow our users to enter their own in but I am not sure how to enter our entries that don’t specify a specific protocal such as http or https. So can someone tell me how I would create an entry for this:

*://*.sharepoint.com

and what about something like this – how would this be entered?

https://192.192.192.192 .:9443 (example only)

As for your first question, this info should help: https://community.spiceworks.com/topic/326140-add-trusted-sites-via-gpo-but-still-allow-users-to-add-trusted-sites?page=1#entry-2849140

As for the second question, I don’t know of a way to handle ports. In reference to your example, a link like that would be entered like this: *://192.192.192.192

This is excellent – I have used the GP preferences to add trused sites without locking users out of the setting if they need to add a site. But what about this – a program in the startup group – it is a shortcut to a file on a server – a member server of the local domain – domain.local. I want to prevent this program from prompting end-users to run it, and make sure it will run without prompting. Can this be accomplished with a GP preference as well? If so, do I need to add it to trusted sites, or to the local intranet zone or local machine zone? It would seem to be a local intranet or local machine zone I am working with here. I am not sure how to add it – whether I just need to add the local domain, or the computer name FQDN, or the path to the shared folder and the file. thanks!

This sounds like two different problems: 1. How do I get an app to run without prompting? 2. How do I make it run on startup with group policy?

The latter is easy, create it as a scheduled task that runs on startup. The former depends on what type of script it is. If it’s a vbscript then run it with cscript /b “name.vbs”.

With the old approach we had a file under trusted sites to allow the file to run. It has stopped working under 2012. Could I use this with a file? The old setting was:

file:\\Domain.com\netlogon\AsmallExe.exe

See this article on what you can configure with trusted sites: http://evilgpo.blogspot.com/2016/03/internet-explorer-site-to-zone.html

Just the ticket. Thanks a lot.

I have double-checked that the site to zone assignment policy is not configured, both under user and computer settings. We used group policy preferences because we do not want to lock down the trusted sites – only to push out the sites we want to be trusted. But for some absurd reason, the trusted sites are locked down and greyed out half the time – one day I will look and the sites are not dimmed out and will let me add or remove them. Then the next day they will be greyed out again. It is amazingly ridiculous. I am the only admin; no one else knows how to mess with the settings even if they had the admin credentials. So I have no clue why it keeps reverting back to the wrong settings. I thing our active directory needs to have dcdiag run on it a few times. Any ideas will be sincerely appreciated.

If it is locked down, it is a GP policy that is doing it (the site to zone assignment one) or a registry key that is enabling that site to zone assignment.

When you see one that does it, run a GPResult /h report.htm /f and look through that report.htm. You will see any GP settings that would block it then.

A reply to my own post – the problem was corrupted group policy on the Windows 7 computers – some of the computers were working fine. The ones that were not working, we had to delete the corrupt policy (it was preventing the updated policy settings from being applied). It was in the path C:\ProgramData\Microsoft\Group Policy\History\{policy GUID}. After deleting the corrupt policy and rebooting, it fixed the problem!

Thanks for the update Sam!

You’re welcome! I am still having some issues with the trusted sites being greyed out in IE, even though I made certain not to use site to zone assignment in the policy, and only used GP preferences to add registry items for the sites in the trusted zone. Do you know what registry key I need to be looking for, that might be causing this issue?

Many thanks! Sam S.

Are you making sure that you’re applying it under HKCU, and not under HKLM? If you configure it under HKCU, users will still have the ability to add their own entries. But if you configure it under HKLM, the option to add entries will be greyed out.

Yes, I definitely deployed the preferences under the Users GP Preferences and not computer policy/preferences. However, there are some policy settings that I set in both computer and user settings in the GPO. None of these are site to zone assignments though. These settings are for all the security settings within the zones, like, download signed activeX controls – enable, download unsigned activeX controls, Prompt… etc.. – these settings are set in the computer policy and the user policy which is probably what is wrong. I should probably just disable the computer policies in the GPO. I will try that and see if it helps. Why are all these settings available in the computer side and the user side both? Is there a reason someone would set these settings in one policy over the other?

A computer side policy is available for every user that logs in already. These are generally faster to apply and are my preferred way to configure something. However, times like this are when a user side policy would be the best route for you. Remove the computer side settings and try John’s suggestions. Let us know what you find out.

Sam, another thing you can try is to access the GPO from a Windows 7 workstation running IE 9 (and make sure that there are no current Internet Explorer policies being applied to the workstation; put it in an OU that is blocking inheritance if you have to), then drill down to “User Config\Policies\Windows Settings\Internet Explorer Maintenance\Security\Security Zones and Content Ratings”. Double-click on “Security Zones and Content Ratings”, then choose “Import…” under “Security Zones and Privacy’, click “Continue” when prompted, then click “Modify Settings, then “Trusted Sites”, then the “Sites” button. You can then make whatever changes you want (add a site, remove a site, remove the check from the https box, etc). This should give you the freedom you’re looking for :).

i`ve add multiple Sites to the Site to Zone assigment list (Trusted Sites). After a new logon, i`ve check my settings, start IE11, visit the site i`ve add to the list, press Alt – File – Properties and check the Zone. Some of the sites are correct, shown in the trusted site zone, some of them not, they are in an unkown zone (mixed). I want to check the registry path Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains but this key is empty, for HKLM and HKCU. What`s wrong?

Thanks and Regards Patrick

Are you deploying the trusted sites with Policies or registry preferences?

> comment below explaining why GPUpdate /force is required to undo your changes.

For Group Policy to apply efficiently changes trigger it.

Exceptions apply. GPUPDate force is one. Security too.

Less obtusely said: “Group Policy will normally only reprocess client side extensions that have at least one policy element that changed. The exceptions to this are Security Option settings which reapply every ~16 hours on most machines and every 5 minutes on Domain Controllers. The other exceptions are when you run a gpupdate /force, and any CSEs you configure to auto-reapply. You can view this decision tree by enabling UserEnv logging as described in http://technet.microsoft.com/en-us/library/cc775423%28v=ws.10%29.aspx ” … But not as haiku.

Hi, Is it possible to select the users you want that this GPO applies? It is because I need to add a web to trusted sites, but only to two users. Any idea?

You would need to configure these settings under user configuration. Then change the scope of the GPO from authenticated users to a group containing those two users.

With regards to deploying trusted sites via GPO, while allowing users to add their own entries, see if this post helps: http://community.spiceworks.com/topic/post/2849140

I’m finding that when I deploy Trusted Sites using GPP and the registry, users aren’t able to add entries themselves (it allows them to add to the list, but the entries don’t stick and are gone as soon as you reopen the dialog). Any ideas?

You sir, have a good last name! 🙂

Do you have any delete preferences configured to that registry key? If you manually browse to that key, do you see what the user added?

Leave a Reply Cancel reply

  • Security Essentials
  • Deploying Windows 10 (without touching a client)
  • Group Policy – Preferences to Software and Everything In Between
  • OneNote Can Centralize Your Documentation
  • Lunch and Learn: PowerShell 3
  • Lunch and Learn: Software Extraction
  • Disclosure Policy
  • Privacy Policy
  • Rebuild the Administrative Start Menu
  • Guest Posting
  • What’s This? Q&A on Sponsored Posts
  • Blogs that I Follow – 2018 Edition
  • Books to Boost Your Career!
  • Top Articles to Teach You Now!
  • Top Gadgets to be more Productive!
  • Software Tools
  • Other – eBooks, Virtual labs, etc
  • My Articles
  • Clients and Desktops
  • Group Policy
  • Deployment/MDT
  • About DeployHappiness
  • February 2024
  • October 2023
  • January 2023
  • October 2021
  • November 2020
  • October 2020
  • February 2020
  • January 2020
  • November 2019
  • October 2019
  • February 2019
  • January 2019
  • December 2018
  • November 2018
  • October 2018
  • August 2018
  • February 2018
  • January 2018
  • December 2017
  • October 2017
  • September 2017
  • August 2017
  • February 2017
  • January 2017
  • October 2016
  • September 2016
  • August 2016
  • February 2016
  • January 2016
  • December 2015
  • October 2015
  • September 2015
  • August 2015
  • February 2015
  • January 2015
  • December 2014
  • November 2014
  • October 2014
  • September 2014
  • August 2014
  • February 2014
  • January 2014
  • December 2013
  • November 2013
  • October 2013
  • September 2013
  • August 2013
  • Group Policy (85)
  • Best Practice (90)
  • Hardware (9)
  • Management (100)
  • Networking (3)
  • Office 365 (8)
  • Performance (23)
  • Quick Tip (26)
  • PowerShell (87)
  • Security (28)
  • Server (16)
  • Thinking about IT (14)
  • Training (6)
  • TroubleShooting (36)
  • Uncategorized (29)
  • Walkthrough (109)
  • Entries (RSS)
  • Comments (RSS)

Let's ConfigMgr!

MEM – Deploying Trusted Sites

In this post, we will demonstrate how to deploy IE trusted sites via Microsoft Endpoint Manager (aka Intune), we will demonstrate two methods, one for complete control which will lock down the trusted sites location within Internet Settings and the other to maintain user choice, by simply adding an additional trusted sites to end users existing configuration.

  • Force standard list of trusted sites and prevent end users from editing (Full Control)
  • Add additional trusted sites to existing setup and allow end users to edit (One-time entry)

Full Control Method

As mentioned above, this the full control method is so administrators can control which sites are to be added to the trusted sites list, end users will not be able to add, edit or delete the entries, to get started, log into the MEM portal with your administrative account and browse to Devices , then Configuration Profiles and select Create Profile :

site to zone assignment file

Select the platform to Windows 10 and later and profile to Administrative Templates :

site to zone assignment file

Name and create the profile description :

site to zone assignment file

In the next section, decide if this is going to be a Computer or User settings, in my case, I’m going to chose computer, browse to Computer Configuration, then Windows Components , Internet Explorer , Internet Control Panel and finally Security Page . From here select the Site to Zone Assignment List setting:

site to zone assignment file

Within the setting, select Enabled and enter in the domains that you wish to add to the zone, in my case, I am going to add in https://letsconfigmgr.com/ and select a value of 2 :

site to zone assignment file

The available values are as follows:

  • 1 = Intranet
  • 2 = Trusted Sites
  • 3 = Internet Zone
  • 4 = Restricted Sites

Deploy the configuration profile to a test computer group and verify the results on the device, by going to Control Panel, Internet Settings , Security , Trusted Sites and confirm that the desired sites are listed, note that you cannot add \ edit \ remove configurations:

site to zone assignment file

One-Time Entry Method

Some administrators may want to allow end users to control the trusted sites list, a great way to allow this via MEM and still add entries is to deploy a PowerShell script, to do this within the MEM portal , go to Devices, Scripts and select Add :

site to zone assignment file

Select Windows 10 , name and set a description:

site to zone assignment file

Copy the below code and save as a .ps1 file, edit lines 1, 5 and 7 to the domain that you wish to add to zones, for an example, I have added letsconfigmgr.com, note the value of 2 on the 7th line, which reflects adding the site to the trusted sites zone, the options are:

Within script settings, upload your script and select Run this script using the logged on credentials :

site to zone assignment file

Once completed, assign the script to your test device and verify the results, by going to Control Panel, Internet Settings , Security , Trusted Sites and confirm that the desired sites are listed, note that you can add \ edit \ remove configurations:

site to zone assignment file

A quick note on PowerShell scripts, once the scripts have run successfully, they won’t execute again, so be aware of this if an end-user removes an entry, the only way to execute the script again, if successful previously, is to edit the existing script and re-upload or create a new script with the same contents and redeploy.

Additionally, if you’re also using security baselines within MEM, I have discovered that the Windows 10 MDM baseline for May 2019 will block the ability for end-users to add \ edit \ remove \ view trusted sites with the default settings applied, if you wish for this ability then the following settings need to be edited within the baseline to allow this:

  • Internet Explorer security zones use only machine settings = Disabled
  • Internet Explorer users adding sites = Enabled
  • Internet Explorer users changing policies = Enabled

Be sure to check the above settings with your security team to ensure that there are no security concerns before making changes to the security baselines and ensure that all settings have been tested fully prior to rolling out to production clients.

Deploying Adobe Reader DC via ConfigMgr and Intune.

Mem – removing ms teams desktop shortcuts, you may also like.

site to zone assignment file

MEM – Managing Storage Sense

site to zone assignment file

Configure Storage Sense using Setting Catalog via MSIntune

site to zone assignment file

Manage Google Chrome Policies via Intune

site to zone assignment file

Prajwal Desai

How To Add Sites to Internet Explorer Restricted Zone

Prajwal Desai

In this post we will see the steps on how to add sites to Internet Explorer restricted zone.

To configure Internet Explorer security zones there are multiple ways to do it, in this post we will configure a group policy for the users and use Site to Zone assignment list policy setting to add the websites or URL to the restricted site zone.

This policy setting allows you to manage a list of sites that you want to associate with a particular security zone. Internet Explorer has 4 security zones, numbered 1-4, and these are used by this policy setting to associate sites to zones.

  • Intranet zone
  • Trusted Sites zone
  • Internet zone
  • Restricted Sites zone

The zone numbers have associated security settings that apply to all of the sites in the zone. Using the Site to Zone assignment list policy setting we will see how to add sites to the Internet Explorer restricted zone.

Please note that Site to Zone Assignment List policy setting is available for both Computer Configuration and User Configuration.

Launch the Group Policy Management Tool, right click on the domain and create a new group policy. Right the policy and click Edit .

How To Add Sites to Internet Explorer Restricted Zone

In the Group Policy Management Editor navigate to User Configuration > Administrative Templates > Windows Components > Internet Explorer > Internet Control Panel > Security Page.

If you want to apply the group policy for the computers then navigate to – Computer Configuration > Administrative Templates > Windows Components > Internet Explore r >  Internet Control Panel > Security Page.

On the right hand side, right click the policy setting Site to Zone Assignment List and click Edit .

How To Add Sites to Internet Explorer Restricted Zone

Click Enabled first and then under the Options click Show .  You need to enter the zone assignments. As stated earlier in this post Internet Explorer has 4 security zones and the zone numbers have associated security settings that apply to all of the sites in the zone.

We will be adding a URL to the Restricted Sites Zone . So enter the value name as the site URL that to Restricted Sites zone and enter the value as 4 . Click OK and close the Group Policy Management Editor.

How To Add Sites to Internet Explorer Restricted Zone

We will be applying the group policy to a group that consists of users. In the Security Filtering section, click Add and select the group .

How To Add Sites to Internet Explorer Restricted Zone

Login to the client computer and launch the Internet Explorer . Click on Tools > Internet Options > Security Tab > Restricted Sites > Click Sites .

Notice that the URL is added to the Restricted Sites zone and user cannot remove it from the list.

How To Add Sites to Internet Explorer Restricted Zone

Sign Up For Newsletter

Join our newsletter to stay updated and receive all the top articles published on the site get the latest articles delivered straight to your inbox..

Good article Prajwal .Detailed Explanation on how to add sites to internet explorer restricted zone .Keep it up .I seen your videos also in YouTube its really great.Thanks for sharing this info.

Hi Prajwal, Thank you for your article. Is there any way to block sites in all browsers.

Block all sites ?. Why would you do that ?.

I think you misunderstood the user’s question. The user was asking if there was a way to block any particular website in ALL browsers. Not just Internet Explorer.

Leave a Reply Cancel reply

Your email address will not be published. Required fields are marked *

Save my name, email, and website in this browser for the next time I comment.

PatchMyPC Sponsored AD

site to zone assignment file

Recast Sponsored AD

site to zone assignment file

Popular Articles

step by step

SCCM 2012 R2 Step by Step Guide

windows updates

How To Deploy Software Updates Using SCCM ConfigMgr

How to Install WSUS for SCCM

How to Install WSUS for SCCM | SUP Role | ConfigMgr

Fix Skype for Business (Lync) Recording Shows Pending Status

Fix Skype for Business Recording Shows Pending Status

Recent articles.

ConfigMgr 2403 New Features

Top 10 ConfigMgr 2403 New Features

SCCM 2403 Upgrade Guide

Complete SCCM 2403 Upgrade Guide

Fix Microsoft Edge Error Code 3 0X800706B5 ftimg

Fix Microsoft Edge Error Code 3 (0X800706B5)

Renew Apple MDM Push Certificate in Intune

Renew Apple MDM Push Certificate in Intune

newsletter featured

Subscribe Newsletter

Subscribe to our newsletter to get our newest articles instantly!

site to zone assignment file

  • ManageEngine Products

Securing zone levels in Internet Explorer

Managing and configuring Internet Explorer can be complicated. This is especially true when users meddle with the numerous settings it houses. Users may even unknowingly enable the execution of malicious codes. This highlights the importance of securing Internet Explorer.

In this blog, we’ll talk about restricting users from changing security settings, setting trusted sites, preventing them from changing security zone policies, adding or deleting sites from security zones, and removing the Security tab altogether to ensure that users have a secure environment when using their browser.

Restricting users from changing security settings

A security zone is a list of websites at the same security level. These zones can be thought of as invisible boundaries that prevent certain web-based applications from performing unauthorized actions. These zones easily provide the appropriate level of security for the various types of web content that users are likely to encounter. Usually, sites are added or removed from a zone depending on the functionality available to users on that particular site.

To set trusted sites via GPO

  • Open the Group Policy Management Editor .
  • Go to User Configuration > Policies > Administrative Templates > Windows Components > Internet Explorer > Internet Control Panel > Security Page .
  • Select the Site to Zone Assignment List .
  • Select Enabled and click Show to edit the list. Refer to Figure 1 below. The zone values are as follows: 1 — intranet, 2 — trusted sites, 3 — internet zone, 4 — restricted sites.
  • Click Apply and OK .

site to zone assignment file

Figure 1. Assigning sites to the Trusted Sites zone.

site to zone assignment file

Figure 2. Enabling the Site to Zone Assignment List policy.

By enabling this policy setting, you can manage a list of sites that you want to associate with a particular security zone. See Figure 2.

Restricting users from changing security zone policies

  • Go to Computer Configuration > Administrative Templates > Windows Components > Internet Explorer .
  • Double-click Security Zones: Do not allow users to change policies .
  • Select Enabled .

This prevents users from changing the security zone settings set by the administrator. Once enabled, this policy disables the Custom Level button and the security-level slider on the Security tab in the Internet Options dialog box. See Figure 3.

Restricting users from adding/deleting sites from security zones

  • Double-click Security Zones: Do not allow users to add/delete sites .

This disables the site management settings for security zones, and prevents users from changing site management settings for security zones established by the administrator. Users won’t be able to add or remove websites from the Trusted Sites and Restricted Sites zones or alter settings for the Local Intranet zone. See Figure 3.

site to zone assignment file

Figure 3. Enabling Security Zones: Do not allow users to change policies and Security Zones: Do not allow users to add/delete sites .

Removing the Security tab

The Security tab in Internet Explorer’s options controls access to websites by applying security settings to various download and browsing options, including defining security levels for respective security zones. By removing this tab, users will no longer be able to see or change the settings established by the administrator.

  • Go to User Configuration > Policies > Administrative Templates > Windows Components > Internet Explorer > Internet Control Panel .
  • Double-click Disable the Security page .

site to zone assignment file

Figure 4. Enabling the Disable the Security page policy. Enabling this policy prevents users from seeing and changing settings for security zones such as scripting, downloads, and user authentication. See Figure 4.

There’s no denying the importance of securing Internet Explorer for any enterprise. By setting security levels, restricting users from changing security zone policies, preventing them from adding or deleting sites from security zones, and removing the Security tab, users will not be able to change any security settings in Microsoft Internet Explorer that have been established by the administrator. This helps you gain more control over Internet Explorer’s settings in your environment.

' src=

Derek Melber

Cancel reply.

' src=

Is there a way to enable Site to Zone assignment list and still let the user enter their own sites to the trusted list?

site to zone assignment file

Hi Joe. You need to disable the below setting to achieve the requirement.

Securing zone levels in Internet Explorer

Note: Even if the policy is not configured, users can add their own sites. Only when the policy is enabled, users can’t add their own sites to trusted sites.

' src=

Thanks a lot.

Related Posts

site to zone assignment file

Certification des Accès: Pourquoi Elle Est Essentielle Pour Lutter Contre Les Violations de Données ?

Guide des administrateurs informatiques 2 min read Read

Windows security encyclopedia

Windows security encyclopedia

#microsoft #windows #security

Search form

Site to zone assignment list.

This policy setting allows you to manage a list of sites that you want to associate with a particular security zone. These zone numbers have associated security settings that apply to all of the sites in the zone.Internet Explorer has 4 security zones numbered 1-4 and these are used by this policy setting to associate sites to zones. They are: (1) Intranet zone (2) Trusted Sites zone (3) Internet zone and (4) Restricted Sites zone. Security settings can be set for each of these zones through other policy settings and their default settings are: Trusted Sites zone (Low template) Intranet zone (Medium-Low template) Internet zone (Medium template) and Restricted Sites zone (High template). (The Local Machine zone and its locked down equivalent have special security settings that protect your local computer.)If you enable this policy setting you can enter a list of sites and their related zone numbers. The association of a site with a zone will ensure that the security settings for the specified zone are applied to the site.  For each entry that you add to the list enter the following information:Valuename – A host for an intranet site or a fully qualified domain name for other sites. The valuename may also include a specific protocol. For example if you enter http://www.contoso.com  as the valuename other protocols are not affected. If you enter just www.contoso.com  then all protocols are affected for that site including http https ftp and so on. The site may also be expressed as an IP address (e.g. 127.0.0.1) or range (e.g. 127.0.0.1-10). To avoid creating conflicting policies do not include additional characters after the domain such as trailing slashes or URL path. For example policy settings for www.contoso.com and www.contoso.com/mail would be treated as the same policy setting by Internet Explorer and would therefore be in conflict.Value - A number indicating the zone with which this site should be associated for security settings. The Internet Explorer zones described above are 1-4.If you disable or do not configure this policy users may choose their own site-to-zone assignments.

Policy path: 

Scope: , supported on: , registry settings: , filename: , related content.

Somewhere out there!

Adding a local file server to your trusted site gpo.

April 14, 2007 @ 1:33 pm · Filed under Terminal Server , Windows

By default Windows Terminal Server is quite annoying when dealing with shortcuts and applications mount from a local file server. A per usual with Windows there is quite a lot of documentation out there with information, although it not all clear.

  • “Site to Zone Assignment List” GPO = trusted site?
  • Site to Zone Assignment List – best method here
  • Behavior of Site to Zone Assignment List
  • The Site to Zone Assignment List policy prevents Internet Explorer from using other zone configuration settings when the Internet Explorer Enhanced Security Configuration feature is enabled on a Windows Server 2003 SP1-based computer
  • How to lock down a Windows Server 2003 or Windows 2000 Terminal Server session

Regardless of the above I found the best way to deal in Windows 2003R2 with the GPO was:

Edit the GPO object you wish to apply these settings too. Select [User Configuration\Windows Settings\Internet Explorer Maintenance\Security]. Then double click [Security Zones and Content Ratings], click [Import the current security zones and privacy settings], and then click [Modify Settings]. It should be pretty straight-forward from there. I added my file server sites into Local Intranet , using the form file://uncserver . I found this easy than the “Site to Zone Assignment List” GPO method.

Share this:

Comments are closed.

  • December 2011
  • October 2009
  • August 2009
  • February 2009
  • January 2009
  • December 2008
  • November 2008
  • October 2008
  • September 2008
  • August 2008
  • February 2008
  • January 2008
  • December 2007
  • November 2007
  • October 2007
  • September 2007
  • August 2007
  • February 2007
  • January 2007
  • October 2006
  • September 2006
  • August 2006
  • February 2006
  • January 2006
  • December 2005
  • November 2005
  • October 2005
  • September 2005
  • August 2005
  • February 2005
  • January 2005
  • December 2004
  • November 2004
  • October 2004
  • September 2004
  • August 2004
  • Terminal Server
  • Uncategorized
  • PhoenixBlue
  • Phoenixtheme

SuperUserTips

an endpoint admin's journal

  • Recent Posts
  • Popular Posts
  • Recent Comments

site to zone assignment file

Deploy Trusted sites zone assignment using Intune

November 6, 2023

site to zone assignment file

Zoom Desktop Client – Download older build versions from Zoom

October 31, 2023

site to zone assignment file

Uninstall Teams chat app using remediation script and a configuration profile in Intune

October 30, 2023

site to zone assignment file

Intune Last Check-in date not updating for Windows device

October 25, 2023

site to zone assignment file

How to use Event Viewer to check cause of Blue screen of Death (BSOD)

October 23, 2023

site to zone assignment file

5 Quick Mac OS Terminal commands to make a Mac user life easier

site to zone assignment file

Powershell : Find disabled users and computers in AD

' src=

  • Active Directory (1)
  • Windows (7)
  • November 2023
  • October 2023

Deploy a set of trusted sites overriding users’ ability to add trusted sites themselves. To acheive this, an Intune configuration profile Trusted site zone assignment can be deployed to devices/users group as required.

Login to Intune Portal and navigate to: Devices > Windows > Configuration Profiles .

Hit the Create button and Select New policy

site to zone assignment file

From the Create a profile menu, select Windows 10 and later for Platform , Templates for Profile type. Select Administrative templates and click Create .

site to zone assignment file

Give the profile desired name and click Next .

site to zone assignment file

In Configurations settings, select Computer Configuration and search for keyword “ Site to Zone “, Site to Zone Assignment List setting will be listed under search results. Go ahead click on it to Select it.

site to zone assignment file

Once selected, a Site to Zone Assignment List page will appear on right side explaining different zones and values required for these zone for setup. Since this profile is being used for trusted sites, we will use the Value “2” . Go ahead and select Enabled button and start entering the trusted sites as required. please ensure to set each value to “2” . See example below:

site to zone assignment file

Once done adding the list of sites, click OK to close it and Hit Next on Configuration settings page.

Add Scope tags if needed.

Under Assignments , Click Add groups to target the policy deployment to specific group of devices/users. You can also select Add all users / All all devices .

Hit Next . Then Hit Review + Save button to save.

Tags: Intune Windows

You may also like...

site to zone assignment file

  • Previous Zoom Desktop Client – Download older build versions from Zoom

guest

thanks! I was just looking for this exact solution!

Stack Exchange Network

Stack Exchange network consists of 183 Q&A communities including Stack Overflow , the largest, most trusted online community for developers to learn, share their knowledge, and build their careers.

Q&A for work

Connect and share knowledge within a single location that is structured and easy to search.

How to view all IE Trusted Sites when security settings are managed?

If the Security Zones for Internet Explorer are managed by my system administrator, the list of Trusted Sites is disabled and I cannot scroll through the list. Is there a way I can view the full list of Trusted Sites?

Trusted sites

  • internet-explorer
  • security-policy

JustinStolle's user avatar

  • Not a duplicate, but somewhat related: serverfault.com/questions/612903/… - "IE11: How to check into which zone a URL falls?" –  T S Apr 23 at 9:21

11 Answers 11

In the registry , perform a search for a URL that is known to be trusted. This should get you to the relevant key where you can see all of the others.

On my Windows 7 installation, the path appears to be HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMapKey , which is slightly different from this answer .

The key should contain several string values with a name indicating the URL and numeric data indicating the zone, one of the following by default.

  • 0 = My Computer
  • 1 = Local Intranet Zone
  • 2 = Trusted sites Zone
  • 3 = Internet Zone
  • 4 = Restricted Sites Zone

Community's user avatar

  • 8 Mine are all under HKEY_LOCAL_MACHINE –  Richard Collette Sep 26, 2014 at 18:03

Depends upon your firm whether the list is under HKLM or HKCU. Here's a quick Powershell command to get the list

Jason Aller's user avatar

  • 3 +1: This is the only solution which worked for me! Thanks! –  Kidburla Mar 18, 2015 at 15:41
  • 3 Remove the ".property" on the end of each line to see which zone the site is configured for: 1 = Local Intranet, 2 = Trusted Sites, 3 = Restricted Sites –  BateTech Jul 10, 2019 at 12:25

From powershell:

enriqedk's user avatar

  • 1 Can you explain this answer/flesh it out a bit more for those who don't know PS as well? –  studiohack Feb 10, 2015 at 16:13
  • Start -> type gpedit.msc -> hit Enter
  • navigate to Computer Configuration -> Administrative Templates -> Windows Components -> Internet Explorer -> Internet Control Panel -> Security Page
  • in the right-hand panel, double-click on the Site to Zone Assignment List option, then click Show...
  • trusted sites are the ones with 2 in the Value column (1 = Intranet, 3 = Internet, 4 = Restricted)

If that doesn't work (that option is set to "Not Configured" or the list is empty), try the same, except instead of Computer Configuration, start with User Configuration.

Indrek's user avatar

  • 3 Both of these settings are "Not Configured" and the lists are empty. –  JustinStolle Apr 18, 2012 at 22:33
  • "You do not have permission to perform this action" - gpedit also locked down –  LJT Apr 13, 2016 at 0:10

I came up with the following solution, I hope others will find it useful as well.

I have limited rights, only local, not enough to open and view GPEDIT on AD level.

So, what I did, and works, is to open a command prompt (as Admin) and run the command:

C:\WINDOWS\system32>GPResult /V /SCOPE Computer /H c:\temp\stuff.txt

Then perform a search e.g. for the "ZoneMapKey"

C:\WINDOWS\system32>find "ZoneMapKey" c:\temp\stuff.txt >> c:\temp\sites.txt

Keep in mind there are other keys that might require your attention, like the "approvedactivexinstalsites"...

You will have an output like:

KeyName: Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMapKey\https://www.wesayso.com

Clean it up (I use Excel, use the \ as seperator and be done with it) and you will have a great list.

Matthew Williams's user avatar

  • 4 I tried this but got an error "ERROR: Invalid Syntax. Options /U, /P, /R, /V, /Z cannot be specified along with /X, /H." –  Kidburla Mar 18, 2015 at 15:39
  • C:\WINDOWS\system32>GPResult /V /SCOPE COMPUTER >> c:\temp\stuff.txt generate the file for me. "COMPUTER" in caps per the help file. Use >> to write to file instead of /H –  MrChrister Feb 4, 2019 at 22:58

This one works on my Windows 7 machine. It was set by my company's domain controller.

Chris Voon's user avatar

Here is an enhanced version of the script that translates the zone type number in the registry to its name as seen in the IE explorer settings dialog box.

Above we see how to gather the registry value names in a registry key and then get the data of each of those values. As each enter separates the value name and the value data with a comma, it could be further enhanced to output to a file with the csv extension and then opened in Excel. Many more possibilities if you want an actual report. But if just need to know what is the site list this will show most of them.

user66001's user avatar

on windows 10 The URL are saved in Computer\HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMapKey

to get the values you can brows to the above key or via PowerShell

Mohammed Anas's user avatar

My key was located here (in HKEY_LOCAL_MACHINE, not HKEY_CURRENT_USER)

I could right-click "ZoneMapKey" and choose "Export"

This .reg file can be opened in Notepad to view (and search) the text contents.

Nate Anderson's user avatar

This PowerShell script provides a list from both registry keys if they are populated and uses the out-gridview cmdlet to provide a search capability using the out-gridview filter field.

DeployGuy's user avatar

Stick this in Powershell for a list of the trusted sites:

1 = Intranet zone – sites on your local network. 2 = Trusted Sites zone – sites that have been added to your trusted sites. 3 = Internet zone – sites that are on the Internet. 4 = Restricted Sites zone – sites that have been specifically added to your restricted sites.

Answer taken from: https://blogs.sulross.edu/gfreidline/2017/06/20/show-ie-trusted-sites-from-powershell/

Burgi's user avatar

You must log in to answer this question.

Not the answer you're looking for browse other questions tagged internet-explorer security-policy managed ..

  • The Overflow Blog
  • Supporting the world’s most-used database engine through 2050
  • What language should beginning programmers choose?

Hot Network Questions

  • Why does the frequency sampling method for FIR filter design operate in this manner?
  • “alignedat" will adjust the line space automatically but "array" won't in LaTeX?
  • What is 'T' rating on a glass fuse?
  • My Inductive function over a pair of lists gives "Cannot guess decreasing argument of fix."
  • How to make an infinite repeating projection in QGIS
  • Both disc brakes stopped working after severe weather: No pressure when levers are pulled
  • Poker bets on Python
  • ES6 inner join equivalent
  • Why do GCC and Clang pop on both branches instead of only once? (Factoring parts of the epilogue out of tail-duplication)
  • Taking a scene from a video I made
  • When or where did Gustave Flaubert say that Alexander Pushkin's work was "dull"?
  • Why did I lose a point of rating in stalemate?
  • Parents' house repairs and siblings future inheritance
  • Are there any languages where conditions are not first-class expressions?
  • What features should a ceiling fan have so I can switch light and fan separately?
  • "Robert had suggested he invite her to his graduation . . ."
  • How are Gimli's athletic abilities in the books?
  • Rigid bodies interacting incorrectly
  • Color for this sky
  • What is a Pillycoddian gesture?
  • Laser finger guns
  • Why are such few philosophers necessitarian?
  • Problem with forked edges in forest.sty
  • Finding food on the run

site to zone assignment file

ericlaw talks about security, the web, and software in general

Security Zones in Edge

Last updated: 4 January 2024

Browsers As Decision Makers

As a part of every page load, browsers have to make dozens, hundreds, or even thousands of decisions — should a particular API be available? Should a resource load be permitted? Should script be allowed to run? Should video be allowed to start playing automatically? Should cookies or credentials be sent on network requests? The list is long.

In many cases, decisions are governed by two inputs: a user setting, and the URL of the page for which the decision is being made.

In the old Internet Explorer web platform, each of these decisions was called an URLAction , and the ProcessUrlAction(url, action,…)  API allowed the browser or another web client to query its security manager for guidance on how to behave.

site to zone assignment file

To simplify the configuration for the user or their administrator, the legacy platform classified sites into five 1 different  Security Zones:

  • Local Machine
  • Local Intranet

Users could use the Internet Control Panel to assign specific sites to Zones and to configure the permission results for each zone. When making a decision, the browser would first map the execution context (site) to a Zone, then consult the setting for that URLAction for that Zone to decide what to do.

Reasonable defaults like “ Automatically satisfy authentication challenges from my Intranet ” meant that most users never needed to change any settings away from their defaults.

INETCPL Configuration

In corporate or other managed environments, administrators can use Group Policy to assign specific sites to Zones (via “Site to Zone Assignment List” policy) and specify the settings for URLActions on a per-zone basis. This allowed Microsoft IT, for instance, to configure the browser with rules like “ Treat https://mail.microsoft.com as a part of my Intranet and allow popups and file downloads without warning messages. “

Beyond manual administrative or user assignment of sites to Zones, the platform used additional heuristics that could assign sites to the Local Intranet Zone . In particular, the browser would assign dotless hostnames (e.g. https://payroll ) to the Intranet Zone, and if a Proxy Configuration script was used, any sites configured to bypass the proxy would be mapped to the Intranet Zone.

Applications hosting Web Browser Controls, by default, inherit the Windows Zone configuration settings, meaning that changes made for Internet Explorer are inherited by other applications. In relatively rare cases, the host application might supply its own Security Manager and override URL Policy decisions for embedded Web Browser Control instances.

The Trouble with Zones

While powerful and convenient, Zones are simultaneously problematic bug farms :

  • Users might find that their mission critical corporate sites stopped working if their computer’s Group Policy configuration was outdated.
  • Users might manually set configuration options to unsafe values without realizing it.
  • Attempts to automatically provide isolation of cookies and other data by Zone led to unexpected behavior , especially for federated authentication scenarios .

Zone-mapping heuristics are extra problematic

  • A Web Developer working on a site locally might find that it worked fine (Intranet Zone), but failed spectacularly for their users when deployed to production (Internet Zone).
  • Users were often completely flummoxed to find that the same page on a single server behaved very differently depending on how they referred to it — e.g. http://localhost/ (Intranet Zone) vs. http://127.0.0.1/ (Internet Zone).

The fact that proxy configuration scripts can push sites into the Intranet zone proves especially challenging, because:

  • A synchronous API call might need to know what Zone a caller is in, but determining that could, in the worst case, take tens of seconds — the time needed to discover the location of the proxy configuration script, download it, and run the FindProxyForUrl() function within it. This could lead to a hang and unresponsive UI.
  • A site’s Zone can change at runtime without restarting the browser (say, when moving a laptop between home and work networks, or when connecting or disconnecting from a VPN).
  • An IT Department might not realize the implications of returning DIRECT from a proxy configuration script and accidentally map the entire untrusted web into the highly-privileged Intranet Zone. (Microsoft IT accidentally did this circa 2011, and Google IT accidentally did it circa 2016).
  • Some features like AppContainer Network Isolation are based on firewall configuration and have no inherent relationship to the browser’s Zone settings.

Legacy Edge

The legacy Edge browser (aka Spartan, Edge 18 and below) inherited the Zone architecture from its Internet Explorer predecessor with a few simplifying changes:

  • Windows’ five built-in Zones were collapsed to three: Internet (Internet), the Trusted Zone (Intranet+Trusted), and the Local Computer Zone. The Restricted Zone was removed.
  • Zone to URLAction mappings were hardcoded into the browser, ignoring group policies and settings in the Internet Control Panel.

Use of Zones in Chromium

Chromium goes further and favors making decisions based on explicitly-configured site lists and/or command-line arguments.

Nevertheless, in the interest of expediency, Chromium today uses Windows’ Security Zones by default in two places:

  • When deciding how to handle File Downloads, and
  • When deciding whether or not to release Windows Integrated Authentication (Kerberos/NTLM) credentials automatically.

For the first one, if you’ve configured the setting Launching applications and unsafe files to Disable in your Internet Control Panel’s Security tab, Chromium will block file downloads with a note: Couldn't download - Blocked .

Similarly, because Chrome uses the Windows Attachment Execute Services API to write a Mark-of-the-Web on downloaded files , the Launching applications and unsafe files setting (aka URLACTION_SHELL_EXECUTE_HIGHRISK ) for the download’s originating Zone controls whether the MoTW is written. If this setting is set to Enable (as it is for LMZ and Intranet), no MoTW is written to the file’s Zone.Identifier alternate data stream. If the Zone’s URLAction value is set to Prompt (as it is for Trusted Sites and Internet zones), the Security Zone identifier is written to the ZoneId property in the Zone.Identifier file.

site to zone assignment file

By setting a policy, Administrators can optionally configure Edge or configure Chrome to skip SmartScreen/SafeBrowsing reputation checks for File Downloads that original from the Intranet/Trusted Zone.

For the second use of Zones, Chromium will process URLACTION_CREDENTIALS_USE to decide whether Windows Integrated Authentication is used automatically, or the user should instead see a manual authentication prompt. Aside: the manual authentication prompt is really a bit of a mistake– the browser should instead just show a prompt: “Would you like to [Send Credentials] or [Stay Anonymous]” dialog box, rather than forcing the user to retype credentials that Windows already has.

Even Limited Use is Controversial

Any respect for Zones (or network addresses 2 ) in Chromium remains controversial— the Chrome team has launched and abandoned plans to remove all support a few times, but ultimately given up under the weight of enterprise compat concerns. The arguments for complete removal include:

  • Zones are poorly documented, and Windows Zone behavior is poorly understood.
  • The performance/deadlock risks mentioned earlier ( Intranet Zone mappings can come from a WPAD-discovered proxy script).
  • Zones are Windows-only (meaning they prevent drop-in replacement of Windows by ChromeOS).

A sort of compromise was reached: By configuring an explicit site list policy for Windows Authentication, an administrator disables the browser’s URLACTION_CREDENTIALS_USE check, so Zones Policy is not consulted. A similar option is not presently available for Downloads.

Zones in the New Edge

Beyond the two usages of Zones inherited from upstream (Downloads and Auth), the new Chromium-based Edge browser adds three more:

  • Administrators can configure Internet Explorer Mode to open all Intranet sites in IEMode . Those IEMode tabs are really running Internet Explorer, and they use Zones for everything that IE did.
  • Administrators can configure Intranet Zone sites to navigate to file:// URIs which is otherwise forbidden .
  • Administrators can configure Intranet Zone sites to not be put into Enhanced Security Mode .

Update: This is very much a corner case, but I’ll mention it anyway. On downlevel operating systems (Windows 7/8/8.1), logging into the browser for sync makes use of a Windows dialog box that contains a Web Browser Control (based on MSHTML) that loads the login page. If you adjust your Windows Security Zones settings to block JavaScript from running in the Internet Zone, you will find that you’re unable to log into the new browser .

site to zone assignment file

Downsides/Limitations

While it’s somewhat liberating that we’ve moved away from the bug farm of Security Zones, it also gives us one less tool to make things convenient or compatible for our users and IT admins.

We’ve already heard from some customers that they’d like to have a different security and privacy posture for sites on their “Intranet”, with behaviors like:

  • Disable the Tracking Prevention , “Block 3rd party cookie”, and other privacy-related controls for the Intranet (like IE/Edge did).
  • Allow navigation to file:// URIs from the Intranet like IE/Edge did (policy was added to Edge 95).
  • Disable “ HTTP and mixed content are unsafe ” and “ TLS/1.0 and TLS/1.1 are deprecated ” nags. ( Update: Now pretty obsolete as these no longer exist )
  • Skip SmartScreen website checks for the Trusted/Intranet zones ( available for Download checks only).
  • Allow ClickOnce/DirectInvoke / Auto-opening Downloads from the Intranet without a prompt. Previously, Edge (Spartan)/IE respected the FTA_OpenIsSafe bit in the EditFlags for the application.manifest progid if-and-only-if the download source was in the Intranet/Trusted Sites Zone. As of Edge 94, other policies can be used.
  • Allow launching application protocols from the Intranet without a prompt .
  • Drop all Referrers when navigating from the Intranet to the Internet; leave Referrers alone when browsing the Intranet. (Update: less relevant now ).
  • Internet Explorer and legacy Edge automatically send your client certificate to Intranet sites that ask for it. The AutoSelectCertificateForUrls policy permits Edge to send a client certificate to specified sites without a prompt, but this policy requires the administrator to manually specify the site list.
  • Block all (or most) extensions from touching Intranet pages to reduce the threat of data leaks ( runtime_blocked_hosts policy).
  • Guide all Intranet navigations into an appropriate profile or container (a la Detangle ).
  • Upstream , there’s a longstanding desire to help protect intranets/local machine from cross-site-request-forgery attacks; blocking loads and navigations of private resources from the Internet Zone is somewhat simpler than blocking them from Intranet Sites. The current plan is to protect RFC1918-reserved address space .

At present, only AutoSelectCertificateForUrls , AutoOpenFileTypes, AutoLaunchProtocolsFromOrigins . manual cookie controls, and mixed content nags support policy-pushed site lists, but their list syntax doesn’t have any concept of “the entire Intranet” (all dotless hosts, hosts that bypass proxy).

You’ll notice that each of these has potential security impact (e.g. an XSS on a privileged “Intranet” page becomes more dangerous; unqualified hostnames can result in name collisions ), but having the ability to scope some powerful features to only “Intranet” sites might also improve security by reducing attack surface.

As browser designers, we must weigh the enterprise impact of every change we make, and being able to say “ This won’t apply to your intranet if you don’t want it to ” would be very liberating. Unfortunately, building such an escape hatch is also the recipe for accumulating technical debt and permitting the corporate intranets to “rust” to the point that they barely resemble the modern public web.

Best Practices

Throughout Chromium, many features are designed respect an individual policy-pushed list of sites to control their behavior. If you were forward-thinking enough to structure your intranet such that your hostnames are of the form:

  • https://payroll. contoso-intranet.com
  • https://timecard. contoso-intranet.com
  • https://sharepoint. contoso-intranet.com

…Congratulations, you’ve lucked into a best practice. You can configure each desired policy with a *.contoso-intranet.com entry and your entire Intranet will be opted in.

Unfortunately, while wildcards are supported, there’s presently no way to express the concept of “any dotless hostname.”

Why is that unfortunate? For over twenty years, Internet Explorer and legacy Edge mapped domain names like https://payroll , https://timecard , and https://sharepoint/ to the Intranet Zone by default. As a result, many smaller companies have benefitted from this simple heuristic that requires no configuration changes by the user or the IT department.

Opportunity: Maybe such a DOTLESS_HOSTS token should exist in the Chromium policy syntax. This seems unlikely to happen. Edge has been on Chromium for over two years now, and there’s no active plan to introduce such a feature.

  • Internet Explorer and Legacy Edge use a system of five Zones and 88+ URLActions to make security decisions for web content, based on the host of a target site.
  • Chromium (New Edge, Chrome) uses a system of Site Lists and permission checks to make security decisions for web content, based on the hostname of a target site.

There does not exist an exact mapping between these two systems, which exist for similar reasons but implemented using very different mechanisms.

In general, users should expect to be able to use the new Edge without configuring anything; many of the URLActions that were exposed by IE/Spartan have no logical equivalent in modern browsers.

If the new Edge browser does not behave in the desired way for some customer scenario, then we must examine the details of what isn’t working as desired to determine whether there exists a setting (e.g. a Group Policy-pushed SiteList) that provides the desired experience.

1 Technically, it was possible for an administrator to create “Custom Security Zones” (with increasing ZoneIds starting at #5), but such a configuration has not been officially supported for at least fifteen years, and it’s been a periodic source of never-will-be-fixed bugs.

2 Beyond those explicit uses of Windows’ Zone Manager, various components in Chromium have special handling for localhost/loopback addresses, and some have special recognition of RFC1918 private IP Address ranges, e.g. SafeBrowsing handling, navigation restrictions, and Network Quality Estimation. As of 2022, Chrome did a big refactor to allow determination of whether or not the target site’s IP address is in the public IP Address space or the private IP address space (e.g. inherently Intranet) as a part of the Private Network Access spec . This check should now be basically free (it’s getting used on every resource load) and it may make sense to start using it in a lot of places to approximate the “ This target is not on the public Internet ” check. Within Edge, the EMIE List is another mechanism by which sites’ hostnames may result in different handling.

Ancient History

Security Zones were introduced with Internet Explorer 4, released back in 1997:

site to zone assignment file

The UI has only changed a little bit since that time, with most of the changes happening in IE5. There were only tiny tweaks in IE6, 7, and 8.

Share this:

Published by ericlaw.

Impatient optimist. Dad. Author/speaker. Created Fiddler & SlickRun. PM @ Microsoft 2001-2012, and 2018-, working on Office, IE, and Edge. Now a GPM for Microsoft Defender. My words are my own, I do not speak for any other entity. View more posts

2 thoughts on “ Security Zones in Edge ”

In IE it is possible to see which zone is active on a page you’re currently viewing (alt to show menu bar, -> file -> properties).

Is it possible to see this in the new Edge?

No, although as noted, the Zone isn’t used for very much. To see the Zone, you’d have to reload the same page in IE (or use a command line utility or similar).

Leave a comment Cancel reply

' src=

  • Already have a WordPress.com account? Log in now.
  • Subscribe Subscribed
  • Copy shortlink
  • Report this content
  • View post in Reader
  • Manage subscriptions
  • Collapse this bar

Looking Ahead into 2018 » « SRP Calendar Control

Resolving Open File Security Warning when Launching OpenInsight

SRPLauncher

In this article we’ll cover 3 methods to prevent the Open File – Security Warning by configuring Windows to trust the shared OpenInsight network location.

Determine The OpenInsight Server Name

The first step to setup a trusted network location is to locate the server name where OINSIGHT.exe is being launched from. This is important because the name could be a:

  • Short network name – \\augusta
  • Fully qualified domain name (FQDN) – \\augusta.lan
  • IP address – \\192.168.0.2

Checking Shortcut Target

Option 1: Add the Path to OpenInsight as a Local Intranet Site

For networks with only a few users or workstations not part of the active directory network the easiest option is to add the OpenInsight server as a trusted intranet site on a per user basis. This is accomplished by following these steps on each user desktop running OpenInsight:

  • Open the Internet Explorer browser and go to settings .
  • Open the Security tab.
  • Click  Local intranet.
  • Click the  Sites button .

Adding Intranet zone

  • Close the open settings window and try launching OpenInsight. The change should take effect immediately and OpenInsight should launch without displaying the file security warning. If not, log out and log back in or check the path.

Option 2: Using a Script to Add the OpenInsight Path as a Local Intranet Site

The OpenInsight server can also be added as a local intranet site by setting a registry entry. This is a more flexible version of the first option because it can be setup using:

  • A network login script
  • An OpenInsight Basic+ program
  • A custom installer for your application
  • A setting pushed over the network

Note: When used from an OpenInsight Basic+ program during your application launch the user will see at least one security warning message. After the warning message is acknowledged OpenInsight can launch, run your application’s start-up routine, and set the registry changes to prevent the user from seeing the security warning on subsequent launches.

To setup a new trusted site using the registry:

  • Create a new registry path  containing the name of the server. For example: HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\EscDomains\augusta Where augusta is the name of the server used in this example.
  • In the path create a new registry key named  file of type DWORD.
  • Set the file  registry key value of to be “1” to indicate the zone type is local intranet.
  • Logout of your desktop and log back in to test the setting. Launching the OpenInsight shortcut should no longer display the file security warning.

The registry entry can be created from a batch or login script without any special tools using the command:

Substitute  augusta with the name of your server.

Option 3: Using Group Policy to Configured the Local Intranet Site

Workstations managed through Active Directory can be configured by creating a group policy setting to trust network locations. This is especially important in Remote App or Citrix environments where users might never see their desktop. Setting up a group policy is beyond the scope of this article so please check with your network administrator on how to deploy these settings.

The Site to Zone Assignment List policy instructs Windows what zone a particular server should be placed in. Enable the group policy: “User Configuration > Administrative Templates > Windows Components > Internet Explorer > Internet Control Panel > Security Page > Site to Zone Assignment List”

Add an entry into the policy zone list for the OpenInsight server by entering the server name as the  Value name  with a  Value of 1 as shown below.

Site to Zone Mapping for OpenInsight

Then the policy is applied and propagated to users they should no longer see the security warning when launching OpenInsight.

Applied Site to Zone Group Policy

If your system administrator is unable to disable IE ESC for your users the policy  Turn on automatic detection of intranet may help recognize some network locations as intranet sites. Lab testing revealed this setting usually detected short UNC paths like \\augusta as local intranet sites while paths using IP or FQDN addresses such as \\192.168.0.2 or \\augusta.lan continued to remain untrusted locations.

We hope this information helps you support your OpenInsight application and bring a greater level of trust to users by not showing unnecessary security warnings.

3 Responses to Resolving Open File Security Warning when Launching OpenInsight

' src=

What if you are using mapped drives? i.e. n:\oi Site I’m at doesn’t appear to allow UNC paths for target path.

' src=

Mapped drives are basically aliases to UNC paths and Windows will resolve the mapped drive to a UNC path when deciding if it should trust a network location. For example, if your mapped drive is N:\ and you enter that into Internet Explorer’s Local intranet zone list as shown in option 1 then IE will translate N: to the server it points to when you click the Add button. So if N: points to \\myserver\share then the entry would translate to file://myserver when added to the list.

The UNC was more complicated then we thought got that to take but a group policy prevents adding trusted sites through IE apparently

Leave a Reply Cancel reply

  • Terminate that TERM Command
  • New Release: SRP ActiveX Controls
  • SRP Controls, Utilities, and Editor Get DPI Support
  • Farewell to a Revelation Legend
  • Matt Crozier on Configuring the OpenInsight Debugger
  • Don Bakke on Picking the Correct XMLHTTP Object
  • PJO on Picking the Correct XMLHTTP Object

RSS

  • LHServ temp location
  • How to cater for a Write that bypasses the Changed event.

Enter your email address to sign up for email notifications of new posts.

Email Address

  • February 2024
  • October 2023
  • August 2021
  • September 2020
  • August 2020
  • January 2020
  • November 2019
  • August 2019
  • January 2019
  • October 2018
  • February 2018
  • January 2018
  • October 2017
  • February 2017
  • November 2016
  • October 2016
  • September 2016
  • August 2016
  • February 2016
  • January 2016
  • December 2015
  • October 2015
  • September 2015
  • August 2015
  • January 2015
  • December 2014
  • November 2014
  • October 2014
  • August 2014
  • January 2014
  • December 2013
  • November 2013
  • October 2013
  • September 2013
  • August 2013

Open seating no more? Southwest CEO says airline is weighing cabin changes

Southwest Airlines  is considering changes to its single-class, open-seating cabins to drive up revenue, CEO Bob Jordan told CNBC on Thursday, a shift that could be among the largest in the airline’s history.

“We’re looking into new initiatives, things like the way we seat and board our aircraft,” Jordan said in an interview after the carrier’s  disappointing first-quarter report.

Southwest’s all- Boeing  737 fleet has a single economy class cabin and no seating assignments, though it does offer earlier boarding for a fee so customers can snag their preferred seats. The airline has focused on keeping its product simple and user-friendly for years, aiming to keep its own costs and complexity to a minimum.

Meanwhile, rivals including  Delta  and  United  have touted high revenue growth for premium seating such as business class and  strong upsell rates .

Analysts have repeatedly asked Southwest about opportunities for premium seating or additional fees. (The airline doesn’t charge travelers for their first two checked bags.)

Most U.S. airlines charge travelers to choose many of its seats in advance, even those that don’t come with extra legroom. Eight U.S. carriers —  Alaska ,  Allegiant ,  American , Delta,  Frontier ,  JetBlue ,  Spirit  and United — together brought in $4.2 billion from seating fees in their domestic networks in 2022, according to Jay Sorensen, an airline ancillary revenue expert at IdeaWorksCompany.

Jordan said no decisions have been made on what kind of changes Southwest will ultimately make, but he said studies have yielded “interesting” results.

“Customer preferences do change over time,” Jordan said.

While details were scarce during Southwest’s earnings call, when asked whether Southwest would consider a separated cabin on its planes, Ryan Green, the carrier’s chief commercial officer said: “Curtains and things like that are a bit far afield from what Southwest Airlines is.”

Green added that the carrier is not considering charging for checked bags because “people choose Southwest Airlines because we don’t have bag fees.”

— CNBC’s  Phil LeBeau  contributed to this report.

More from CNBC:

  • Honda to build $11 billion electric vehicle hub in Canada
  • Comcast beats earnings estimates even as it sheds more broadband subscribers
  • American Airlines swings to a loss, but tops estimates for Q2 forecast

This browser is no longer supported.

Upgrade to Microsoft Edge to take advantage of the latest features, security updates, and technical support.

Internet Explorer security zones registry entries for advanced users

  • 3 contributors

The retired, out-of-support Internet Explorer 11 desktop application has been permanently disabled through a Microsoft Edge update on certain versions of Windows 10. For more information, see Internet Explorer 11 desktop app retirement FAQ .

This article describes how and where Internet Explorer security zones and privacy settings are stored and managed in the registry. You can use Group Policy or the Microsoft Internet Explorer Administration Kit (IEAK) to set security zones and privacy settings.

Original product version:   Internet Explorer 9, Internet Explorer 10 Original KB number:   182569

Privacy settings

Internet Explorer 6 and later versions added a Privacy tab to give users more control over cookies. This tab (select Tools , and then select Internet options ) provides flexibility for blocking or allowing cookies, based on the website that the cookie came from or the type of cookie. Types of cookies include first-party cookies, third-party cookies, and cookies that do not have a compact privacy policy. This tab also includes options to control website requests for physical location data, the ability to block pop-ups, and the ability to run toolbars and extensions when InPrivate browsing is enabled.

There are different levels of privacy on the Internet zone, and they are stored in the registry at the same location as the security zones.

You can also add a Web site to enable or to block cookies based on the Web site, regardless of the privacy policy on the Web site. Those registry keys are stored in the following registry subkey:

HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Internet Settings\P3P\History

Domains that have been added as a managed site are listed under this subkey. These domains can carry either of the following DWORD values:

0x00000005 - Always Block 0x00000001 - Always Allow

Security Zone settings

For each zone, users can control how Internet Explorer handles higher-risk items such as ActiveX controls, downloads, and scripts. Internet Explorer security zones settings are stored under the following registry subkeys:

  • HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings
  • HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings

These registry keys contain the following keys:

TemplatePolicies

By default, security zones settings are stored in the  HKEY_CURRENT_USER  registry subtree. Because this subtree is dynamically loaded for each user, the settings for one user do not affect the settings for another.

If the  Security Zones: Use only machine settings  setting in Group Policy is enabled, or if the  Security_HKLM_only  DWORD value is present and has a value of 1 in the following registry subkey, only local computer settings are used and all users have the same security settings:

HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings

With the Security_HKLM_only policy enabled, HKLM values will be used by Internet Explorer. However, the HKCU values will still be displayed in the zone settings on the  Security  tab in Internet Explorer. In Internet Explorer 7, the  Security  tab of the  Internet Options  dialog box displays the following message to indicate that settings are managed by the system administrator:

Some settings are managed by your system administrator   If the  Security Zones: Use only machine settings setting is not enabled in Group Policy, or if the  Security_HKLM_only  DWORD value does not exist or is set to 0 , computer settings are used together with user settings. However, only user settings appear in the Internet Options . For example, when this DWORD value does not exist or is set to 0 ,  HKEY_LOCAL_MACHINE  settings are read together with  HKEY_CURRENT_USER  settings, but only  HKEY_CURRENT_USER  settings appear in the Internet Options .

The  TemplatePolicies  key determines the settings of the default security zone levels. These levels are Low, Medium Low, Medium, and High. You can change the security level settings from the default settings. However, you cannot add more security levels. The keys contain values that determine the setting for the security zone. Each key contains a Description string value and a Display Name string value that determine the text that appears on the Security tab for each security level.

The ZoneMap key contains the following keys:

  • ProtocolDefaults

The  Domains  key contains domains and protocols that have been added to change their behavior from the default behavior. When a domain is added, a key is added to the  Domains  key. Subdomains appear as keys under the domain where they belong. Each key that lists a domain contains a DWORD with a value name of the affected protocol. The value of the DWORD is the same as the numeric value of the security zone where the domain is added.

The  EscDomains  key resembles the Domains key except that the  EscDomains  key applies to those protocols that are affected by the Internet Explorer Enhanced Security Configuration (IE ESC). IE ESC is introduced in Microsoft Windows Server 2003 and applies to server operating systems only.

The  ProtocolDefaults  key specifies the default security zone that is used for a particular protocol (ftp, http, https). To change the default setting, you can either add a protocol to a security zone by selecting  Add Sites  on the  Security  tab, or you can add a DWORD value under the Domains key. The name of the DWORD value must match the protocol name, and it must not contain any colons (:) or slashes (/).

The  ProtocolDefaults  key also contains DWORD values that specify the default security zones where a protocol is used. You cannot use the controls on the  Security  tab to change these values. This setting is used when a particular Web site does not fall in a security zone.

The  Ranges  key contains ranges of TCP/IP addresses. Each TCP/IP range that you specify appears in an arbitrarily named key. This key contains a  :Range  string value that contains the specified TCP/IP range. For each protocol, a DWORD value is added that contains the numeric value of the security zone for the specified IP range.

When the Urlmon.dll file uses the MapUrlToZone public function to resolve a particular URL to a security zone, it uses one of the following methods:

If the URL contains a fully qualified domain name (FQDN), the Domains key is processed.

In this method, an exact site match overrides a random match.

If the URL contains an IP address, the  Ranges  key is processed. The IP address of the URL is compared to the  :Range  value that is contained in the arbitrarily named keys under the  Ranges  key.

Because arbitrarily named keys are processed in the order that they were added to the registry, this method may find a random match before it finds a match. If this method does find a random match first, the URL may be executed in a different security zone than the zone where it is typically assigned. This behavior is by design.

The  Zones  key contains keys that represent each security zone that is defined for the computer. By default, the following five zones are defined (numbered zero through four):

By default, My Computer does not appear in the Zone box on the Security tab as it is locked down to help improve security.

Each of these keys contains the following DWORD values that represent corresponding settings on the custom Security tab.

Unless stated otherwise, each DWORD value is equal to zero, one, or three. Typically, a setting of zero sets a specific action as permitted, a setting of one causes a prompt to appear, and a setting of three prohibits the specific action.

Notes about 1200, 1A00, 1A10, 1E05, 1C00, and 2000

The following two registry entries affect whether you can run ActiveX controls in a particular zone:

  • 1200 This registry entry affects whether you can run ActiveX controls or plug-ins.
  • 2000 This registry entry controls binary behavior and script behavior for ActiveX controls or plug-ins.

Notes about 1A02, 1A03, 1A05, and 1A06

The following four registry entries take only effect if the following keys are present:

  • {AEBA21FA-782A-4A90-978D-B72164C80120} First Party Cookie *
  • {A8A88C49-5EB2-4990-A1A2-0876022C854F} Third-Party Cookie *

Registry entries

  • 1A02 Allow persistent cookies that are stored on your computer #
  • 1A03 Allow per-session cookies (not stored) #
  • 1A05 Allow third party persistent cookies *
  • 1A06 Allow third party session cookies *

These registry entries are located in the following registry subkey:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\<ZoneNumber>

In this registry subkey, <ZoneNumber> is a zone such as 0 (zero). The 1200 registry entry and the 2000 registry entry each contain a setting that is named Administrator approved. When this setting is enabled, the value for the particular registry entry is set to 00010000 . When the Administrator approved setting is enabled, Windows examines the following registry subkey to locate a list of approved controls:

HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\AllowedControls

Logon setting (1A00) may have any one of the following values (hexadecimal):

Privacy Settings (1A10) is used by the Privacy tab slider. The DWORD values are as follows:

Block All Cookies: 00000003 High: 00000001 Medium High: 00000001 Medium: 00000001 Low: 00000001 Accept all Cookies: 00000000

Based on the settings in the slider, it will also modify the values in {A8A88C49-5EB2-4990-A1A2-0876022C854F}, {AEBA21Fa-782A-4A90-978D-B72164C80120}, or both.

The Java Permissions setting (1C00) has the following five possible values (binary):

If Custom is selected, it uses {7839DA25-F5FE-11D0-883B-0080C726DCBB} (that is located in the same registry location) to store the custom information in a binary.

Each security zone contains the Description string value and the Display Name string value. The text of these values appears on the Security tab when you select a zone in the Zone box. There is also an Icon string value that sets the icon that appears for each zone. Except for the My Computer zone, each zone contains a  CurrentLevel ,  MinLevel , and  RecommendedLevel  DWORD value. The  MinLevel  value sets the lowest setting that can be used before you receive a warning message,  CurrentLevel  is the current setting for the zone, and  RecommendedLevel  is the recommended level for the zone.

What values for  Minlevel ,  RecommendedLevel , and  CurrentLevel  mean the following:

The  Flags  DWORD value determines the ability of the user to modify the security zone's properties. To determine the  Flags  value, add the numbers of the appropriate settings together. The following  Flags  values are available (decimal):

If you add settings to both the  HKEY_LOCAL_MACHIN E and the  HKEY_CURRENT_USER  subtrees, the settings are additive. If you add Web sites to both subtrees, only those Web sites in the  HKEY_CURRENT_USER  are visible. The Web sites in the  HKEY_LOCAL_MACHINE  subtree are still enforced according to their settings. However, they are not available, and you cannot modify them. This situation can be confusing because a Web site may be listed in only one security zone for each protocol.

For more information about changes to functionality in Microsoft Windows XP Service Pack 2 (SP2), visit the following Microsoft Web site:

Part 5: Enhanced Browsing Security

For more information about URL security zones, visit the following Microsoft Web site:

About URL Security Zones

For more information about how to change Internet Explorer security settings, visit the following Microsoft Web site:

Change security and privacy settings for Internet Explorer 11

For more information about Internet Explorer Local Machine Zone Lockdown, visit the following Microsoft Web site:

Internet Explorer Local Machine Zone Lockdown

For more information about values associated with the actions that can be taken in a URL security zone, see URL Action Flags .

Was this page helpful?

Coming soon: Throughout 2024 we will be phasing out GitHub Issues as the feedback mechanism for content and replacing it with a new feedback system. For more information see: https://aka.ms/ContentUserFeedback .

Submit and view feedback for

Additional resources

IMAGES

  1. Open file security warning как отключить windows 10

    site to zone assignment file

  2. 16.site to zone assignment list

    site to zone assignment file

  3. Site to Zone IE Settings_Windows2008 GPO

    site to zone assignment file

  4. Use Intune Policy CSP manage Windows 10 settings

    site to zone assignment file

  5. Internet Explorer Zone Settings

    site to zone assignment file

  6. Use Intune Policy CSP manage Windows 10 settings

    site to zone assignment file

VIDEO

  1. ENG301 Assignment no.1 solution 2023/Eng301 assignment 100% correct solution#eng301#assignment1#2023

  2. project assignment file cover design

  3. beautiful project file for primary kids # school project# assignment file

  4. Q4S

  5. Project file assignments border easy design || 😱 || 💜 || # shorts ##

  6. Assignment File Binding At Home🤩.. #shorts #diy #assignment

COMMENTS

  1. How to Add Trusted Sites for File Server IP: 192.168.2.100 in Internet

    To set trusted sites via GPO -Open the Group Policy Management Editor. -Go to User Configuration > Policies > Administrative Templates > Windows Components > Internet Explorer > Internet Control Panel > Security Page. -Select the Site to Zone Assignment List. -Select Enabled and click Show to edit the list.

  2. Group Policy Template "Site to Zone Assignment List"

    Open Group Policy Management Console. Navigate to the desired GPO or create a new one. Expand User Configuration or Computer Configuration and go to Preferences -> Windows Settings -> Registry. Right-click and select New -> Registry Item. Configure the Registry Item to delete the specified entries under the ZoneMap registry key.

  3. Per-site configuration by policy

    Users can use the Internet Control Panel to assign specific sites to Zones and to configure the permission results for each zone. In managed environments, administrators can use Group Policy to assign specific sites to Zones (via "Site to Zone Assignment List" policy) and specify the settings for URLActions on a per-zone basis.

  4. How to add the URLs to the Local Intranet zone

    Sites in the Local intranet zone may launch applications and unsafe files; Sites in the Local intranet zone may navigate windows and frames across different domains; ... In the main pane, double-click the Sites to Zone Assignment List setting. Enable the Group Policy setting by selecting the Enabled option in the top pane. Click the Show ...

  5. How to add the URLs to the Trusted Sites zone

    In this part of the series, we'll look at the required Hybrid Identity URLs that you want to add to the Trusted Sites list in Internet Explorer. Note: This is the second part for adding Microsoft Cloud URLs to Internet Explorer's zone. In this part we look at the Trusted Sites zone. In the previous part we looked at the Local Intranet zone ...

  6. Assign DFS share to intranet zone via GPO?

    Policies Administrative Templates Windows Components Internet Explorer Internet Control Panel Security Page Site to Zone Assignment List Here, I've added host1.mydomain.org and host2.mydomain.org to zone 1 (intranet), and the network shares from these hosts are correctly treated as trusted intranet sites.

  7. How to configure Windows to trust a network share using a GPO?

    Value = 1 (Intranet zone) Intranet Zone. Show security warning for potentially unsafe files > Enabled > Enable. If you enable this policy setting and set the drop-down box to Enable, these files open without a security warning. If you set the drop-down box to Prompt, a security warning appears before the files open. Share.

  8. Adding Sites to Internet Security Zones Using Group Policy

    In the second box, labeled "Enter the value of the item to be added:", enter the number that corresponds to the Internet Explorer security zone that the site should be added to. The zone assignments are as follows: 1 - Intranet Zone; 2 - Trusted Sites Zone; 3 - Internet Zone; 4 - Restricted Sites Zone; Once the zone assignment has ...

  9. Managing Internet Explorer Trusted Sites with Group Policy

    When possible, use the computer configuration option as it will not impact user logons. When you enable the setting, you will be prompted for a value name (the website) and a value (the zone list). Here are the possible values and the zone that they correspond to: 1 = Intranet/Local Zone. 2 = Trusted Sites. 3 = Internet/Public Zone.

  10. MEM

    Copy the below code and save as a .ps1 file, edit lines 1, 5 and 7 to the domain that you wish to add to zones, for an example, I have added letsconfigmgr.com, note the value of 2 on the 7th line, which reflects adding the site to the trusted sites zone, the options are: 1 = Intranet; 2 = Trusted Sites; 3 = Internet Zone; 4 = Restricted Sites

  11. How To Add Sites to Internet Explorer Restricted Zone

    On the right hand side, right click the policy setting Site to Zone Assignment List and click Edit. Click Enabled first and then under the Options click Show. You need to enter the zone assignments. As stated earlier in this post Internet Explorer has 4 security zones and the zone numbers have associated security settings that apply to all of ...

  12. Site to Zone Assignment List

    Re: Site to Zone Assignment List - Powershell. # Step 2: Navigate to the Site to Zone Assignment List # This step is manual and requires navigating through the Group Policy Management Editor interface. # Step 3: Enable the Policy and Specify Zone Assignments # Define the list of URLs and their corresponding zone assignments.

  13. Securing zone levels in Internet Explorer

    Select the Site to Zone Assignment List. Select Enabled and click Show to edit the list. Refer to Figure 1 below. The zone values are as follows: 1 — intranet, 2 — trusted sites, 3 — internet zone, 4 — restricted sites. Click OK. Click Apply and OK. Figure 1. Assigning sites to the Trusted Sites zone. Figure 2.

  14. Site to Zone Assignment List

    Site to Zone Assignment List. This policy setting allows you to manage a list of sites that you want to associate with a particular security zone. These zone numbers have associated security settings that apply to all of the sites in the zone.Internet Explorer has 4 security zones numbered 1-4 and these are used by this policy setting to ...

  15. InternetExplorer Policy CSP

    Site to Zone Assignment List: Location: Computer and User Configuration: Path: Windows Components > Internet Explorer > Internet Control Panel > Security Page: ... If you select Prompt in the drop-down box, users are queried to choose whether to drag or copy files from this zone. If you disable this policy setting, users are prevented from ...

  16. Adding a Local File Server to your Trusted Site GPO

    Edit the GPO object you wish to apply these settings too. Select [User Configuration\Windows Settings\Internet Explorer Maintenance\Security]. Then double click [Security Zones and Content Ratings], click [Import the current security zones and privacy settings], and then click [Modify Settings]. It should be pretty straight-forward from there.

  17. Intranet zone settings apply to Edge and Chrome, but not to Firefox

    The setting (User Settings -> Administrative Templates -> Windows Components -> Internet Explorer -> Internet Control Panel -> Security Page -> Site to Zone Assignment List) still has good old IE in its name, but apparently should apply generally. At least this used to work across all browsers in the past. Accordingly, files that are downloaded ...

  18. Deploy Trusted sites zone assignment using Intune

    Deploy a set of trusted sites overriding users' ability to add trusted sites themselves. To acheive this, an Intune configuration profile Trusted site zone assignment can be deployed to devices/users group as required. Login to Intune Portal and navigate to: Devices > Windows > Configuration Profiles. Hit the Create button and Select New ...

  19. internet explorer

    In the registry, perform a search for a URL that is known to be trusted.This should get you to the relevant key where you can see all of the others. On my Windows 7 installation, the path appears to be HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMapKey, which is slightly different from this answer.. The key should contain several string values ...

  20. Troubleshoot Internet Explorer Zonemapping failures when processing

    The "Site To Zone Assignment List" policy. The format of the Site To Zone Assignment List policy is described within the policy. This policy setting allows you to manage a list of sites that you want to associate with a particular security zone. These zone numbers have associated security settings that apply to all sites in the zone.

  21. Security Zones in Edge

    Legacy Edge. The legacy Edge browser (aka Spartan, Edge 18 and below) inherited the Zone architecture from its Internet Explorer predecessor with a few simplifying changes: Windows' five built-in Zones were collapsed to three: Internet (Internet), the Trusted Zone (Intranet+Trusted), and the Local Computer Zone. The Restricted Zone was removed.

  22. Resolving Open File Security Warning when Launching OpenInsight

    Open the Security tab. Click Local intranet. Click the Sites button. Type your server name in the field Add this website to the zone as shown below. Click Add when completed. The site will appear in the list formatted with the prefix 'file://'. Close the open settings window and try launching OpenInsight.

  23. Open seating no more? Southwest CEO says airline is weighing cabin changes

    Southwest Airlines is considering changes to its single-class, open-seating cabins to drive up revenue, CEO Bob Jordan told CNBC on Thursday, a shift that could be among the largest in the airline ...

  24. IE security zones registry entries for advanced users

    When the Urlmon.dll file uses the MapUrlToZone public function to resolve a particular URL to a security zone, it uses one of the following methods: ... Value Setting ----- 0 My Computer 1 Local Intranet Zone 2 Trusted sites Zone 3 Internet Zone 4 Restricted Sites Zone Note. By default, My Computer does not appear in the Zone box on the ...