McAfee EPOCDE-AA-BA Product Guide - Page 7

Using tasks to manage products and systems, Managing packages and extensions manually

Page 7 highlights

Contents Policy assignment rule priority 166 About user-based policy assignments 167 About system-based policy assignments 168 Using tags to assign system-based policies 168 Working with policy assignment rules 169 Creating Policy Management queries 170 Working with the Policy Catalog 171 Creating a policy from the Policy Catalog page 172 Duplicating a policy on the Policy Catalog page 172 Editing a policy's settings from the Policy Catalog 173 Renaming a policy from the Policy Catalog 173 Deleting a policy from the Policy Catalog 173 Working with policies 173 Configuring agent policies to use a distributed repository 174 Changing the owners of a policy 175 Moving policies between McAfee ePO servers 175 Assigning a policy to a group of the System Tree 176 Assigning a policy to a managed system 177 Assigning a policy to multiple managed systems within a group 177 Enforcing policies for a product on a group 178 Enforcing policies for a product on a system 178 Copying and pasting assignments 179 Viewing policy information 180 Viewing groups and systems where a policy is assigned 181 Viewing the settings of a policy 181 Viewing policy ownership 182 Viewing assignments where policy enforcement is disabled 182 Viewing policies assigned to a group 182 Viewing policies assigned to a specific system 183 Viewing a group's policy inheritance 183 Viewing and resetting broken inheritance 183 Sharing policies among McAfee ePO servers 183 Setting up policy sharing for multiple McAfee ePO servers 184 Frequently asked questions 185 16 Using tasks to manage products and systems 187 Deployment packages for products and updates 187 Product and update deployment 189 First time product and update deployment overview 189 Server tasks and what they do 190 Global updating 190 Pull tasks 192 Replication tasks 193 Deploying update packages with pull and replication tasks 194 Allowed Cron syntax when scheduling a server task 198 About the pull and replication task information in the Server Task log 199 Client tasks and what they do 199 How the Client Task Catalog works 200 Deployment tasks 200 Update tasks 203 Working with client tasks 204 Confirming that clients are using the latest DAT files 205 Evaluating new DATs and engines before distribution 206 17 Managing packages and extensions manually 207 Bringing products under management 207 McAfee® ePolicy Orchestrator® 4.6.0 Software Product Guide 7

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • 41
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • 52
  • 53
  • 54
  • 55
  • 56
  • 57
  • 58
  • 59
  • 60
  • 61
  • 62
  • 63
  • 64
  • 65
  • 66
  • 67
  • 68
  • 69
  • 70
  • 71
  • 72
  • 73
  • 74
  • 75
  • 76
  • 77
  • 78
  • 79
  • 80
  • 81
  • 82
  • 83
  • 84
  • 85
  • 86
  • 87
  • 88
  • 89
  • 90
  • 91
  • 92
  • 93
  • 94
  • 95
  • 96
  • 97
  • 98
  • 99
  • 100
  • 101
  • 102
  • 103
  • 104
  • 105
  • 106
  • 107
  • 108
  • 109
  • 110
  • 111
  • 112
  • 113
  • 114
  • 115
  • 116
  • 117
  • 118
  • 119
  • 120
  • 121
  • 122
  • 123
  • 124
  • 125
  • 126
  • 127
  • 128
  • 129
  • 130
  • 131
  • 132
  • 133
  • 134
  • 135
  • 136
  • 137
  • 138
  • 139
  • 140
  • 141
  • 142
  • 143
  • 144
  • 145
  • 146
  • 147
  • 148
  • 149
  • 150
  • 151
  • 152
  • 153
  • 154
  • 155
  • 156
  • 157
  • 158
  • 159
  • 160
  • 161
  • 162
  • 163
  • 164
  • 165
  • 166
  • 167
  • 168
  • 169
  • 170
  • 171
  • 172
  • 173
  • 174
  • 175
  • 176
  • 177
  • 178
  • 179
  • 180
  • 181
  • 182
  • 183
  • 184
  • 185
  • 186
  • 187
  • 188
  • 189
  • 190
  • 191
  • 192
  • 193
  • 194
  • 195
  • 196
  • 197
  • 198
  • 199
  • 200
  • 201
  • 202
  • 203
  • 204
  • 205
  • 206
  • 207
  • 208
  • 209
  • 210
  • 211
  • 212
  • 213
  • 214
  • 215
  • 216
  • 217
  • 218
  • 219
  • 220
  • 221
  • 222
  • 223
  • 224
  • 225
  • 226
  • 227
  • 228
  • 229
  • 230
  • 231
  • 232
  • 233
  • 234
  • 235
  • 236
  • 237
  • 238
  • 239
  • 240
  • 241
  • 242
  • 243
  • 244
  • 245
  • 246
  • 247
  • 248
  • 249
  • 250
  • 251
  • 252
  • 253
  • 254
  • 255
  • 256
  • 257
  • 258
  • 259
  • 260
  • 261
  • 262
  • 263
  • 264
  • 265
  • 266
  • 267
  • 268
  • 269
  • 270
  • 271
  • 272
  • 273
  • 274
  • 275
  • 276
  • 277
  • 278
  • 279
  • 280
  • 281
  • 282
  • 283
  • 284
  • 285
  • 286
  • 287
  • 288
  • 289
  • 290
  • 291
  • 292
  • 293
  • 294
  • 295
  • 296
  • 297
  • 298
  • 299
  • 300
  • 301
  • 302
  • 303
  • 304
  • 305
  • 306
  • 307
  • 308
  • 309
  • 310
  • 311
  • 312
  • 313
  • 314
  • 315
  • 316
  • 317
  • 318
  • 319
  • 320
  • 321
  • 322
  • 323
  • 324
  • 325
  • 326
  • 327
  • 328

Policy assignment rule priority
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
166
About user-based policy assignments
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
167
About system-based policy assignments
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
168
Using tags to assign system-based policies
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
168
Working with policy assignment rules
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
169
Creating Policy Management queries
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
170
Working with the Policy Catalog
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
171
Creating a policy from the Policy Catalog page
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
172
Duplicating a policy on the Policy Catalog page
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
172
Editing a policy’s settings from the Policy Catalog
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
173
Renaming a policy from the Policy Catalog
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
173
Deleting a policy from the Policy Catalog
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
173
Working with policies
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
173
Configuring agent policies to use a distributed repository
.
.
.
.
.
.
.
.
.
.
.
.
.
.
174
Changing the owners of a policy
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
175
Moving policies between McAfee ePO servers
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
175
Assigning a policy to a group of the System Tree
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
176
Assigning a policy to a managed system
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
177
Assigning a policy to multiple managed systems within a group
.
.
.
.
.
.
.
.
.
.
.
177
Enforcing policies for a product on a group
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
178
Enforcing policies for a product on a system
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
178
Copying and pasting assignments
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
179
Viewing policy information
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
180
Viewing groups and systems where a policy is assigned
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
181
Viewing the settings of a policy
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
181
Viewing policy ownership
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
182
Viewing assignments where policy enforcement is disabled
.
.
.
.
.
.
.
.
.
.
.
.
.
182
Viewing policies assigned to a group
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
182
Viewing policies assigned to a specific system
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
183
Viewing a group’s policy inheritance
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
183
Viewing and resetting broken inheritance
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
183
Sharing policies among McAfee ePO servers
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
183
Setting up policy sharing for multiple McAfee ePO servers
.
.
.
.
.
.
.
.
.
.
.
.
.
.
184
Frequently asked questions
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
185
16
Using tasks to manage products and systems
187
Deployment packages for products and updates
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
187
Product and update deployment
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
189
First time product and update deployment overview
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
189
Server tasks and what they do
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
190
Global updating
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
190
Pull tasks
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
192
Replication tasks
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
193
Deploying update packages with pull and replication tasks
.
.
.
.
.
.
.
.
.
.
.
.
.
.
194
Allowed Cron syntax when scheduling a server task
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
198
About the pull and replication task information in the Server Task log
.
.
.
.
.
.
.
.
.
199
Client tasks and what they do
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
199
How the Client Task Catalog works
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
200
Deployment tasks
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
200
Update tasks
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
203
Working with client tasks
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
204
Confirming that clients are using the latest DAT files
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
205
Evaluating new DATs and engines before distribution
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
206
17
Managing packages and extensions manually
207
Bringing products under management
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
207
Contents
McAfee
®
ePolicy Orchestrator
®
4.6.0 Software Product Guide
7