Family Safety for Domain Accounts

AWS

Owner
FPCH Owner
Joined
Nov 19, 2003
Messages
11,228
Location
Florida U.S.A.
Before I begin, I have searched for answers for this problem and the main thread people seem to point to as the answer (http://social.technet.microsoft.com/Forums/zh/w7itprogeneral/thread/3175f930-84f6-49f7-bccb-2964ea85d050)
applies to Windows 7 and doesn't work for Windows 8.
I have a Windows Server 2012 Essentials domain with several clients connected to the Essentials server as domain members. One of the computers is used by my daughter who was previously using Windows 7 with Windows Live Family Safety before I upgraded the
server from WHS 2011 to WSE 2012.
After domain joining the client, the Family Safety settings disappeared from Control Panel. This was resolved by enabling the GPO setting Make Family Safety Available to Domain Computers (I paraphrased the name of the setting). After a gpupdate, the machine
now states User Accounts and Family Safety in Control Panel instead of just User Accounts and the Family Safety settings are available.
When trying to enable Family Safety for her account, it is not listed. The only account listed is the Administrator local account and none of the domain accounts are listed. I found a blog post online which suggests a workaround (http://stevejenkins.com/blog/2010/01/using-windows-live-family-safety-on-a-windows-domain/)
but this fix only works for Windows 7 as adding the users as local administrators doesn't populate them into the Family Safety user list.
So it looks as though Windows 8 only will allow you to enable Family Safety for local accounts which are connected to Microsoft IDs which are in turn linked to Windows Live Family Safety? Doing this though means that the child has to login with their Windows
Live password and not a simple password setup for them on the internal network. The Windows Live account password in question is a complex one which she doesn't know to stop her accessing mail, messenger and other services. The ID exists purely to allow the
application of Family Safety.
My current options therefore are to downgrade the machine back to Windows 7 where the features will work as needed (not ideal) or log her on with a local account and make the Windows Live password simpler for her to use herself (insecure, exposes more features
to her than needed and takes away some of the features of WSE 2012 such as Folder Redirection and File History).
Has anyone else experienced or tried Family Safety on Windows 8 domain clients or managed to get it working? Whilst I understand that WSE 2012 is primarily designed to replace SBS, with the end of life of WHS, it is also the successor to WHS. I think the
use of a domain is spot on: Who wants to manage separate users and passwords on all your household machines, but not being able to use Family Safety in this combination makes it quite ineffective for the home pro users wanting the latest features of Windows
Server 2012 and Windows 8.

Richard Green MCSE Windows Server 2003, MCTS Desktop Virtualization

View the full article
 
Back
Top