From ffef722259f60c556e12b122b93b88be25a83fd4 Mon Sep 17 00:00:00 2001
From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com>
Date: Mon, 22 Jul 2024 17:54:13 -0400
Subject: [PATCH 01/26] Update passkeys documentation with information on
Bluetooth-restricted environments
---
.../identity-protection/passkeys/index.md | 24 +++++++++++++++++--
1 file changed, 22 insertions(+), 2 deletions(-)
diff --git a/windows/security/identity-protection/passkeys/index.md b/windows/security/identity-protection/passkeys/index.md
index 44f695a852..14a3589a9d 100644
--- a/windows/security/identity-protection/passkeys/index.md
+++ b/windows/security/identity-protection/passkeys/index.md
@@ -1,11 +1,11 @@
---
title: Support for passkeys in Windows
description: Learn about passkeys and how to use them on Windows devices.
-ms.collection:
+ms.collection:
- tier1
ms.topic: overview
ms.date: 11/07/2023
-appliesto:
+appliesto:
- ✅ Windows 11
- ✅ Windows 10
---
@@ -315,6 +315,26 @@ Starting in Windows 11, version 22H2 with [KB5030310][KB-1], you can use the Set
To provide feedback for passkeys, open [**Feedback Hub**][FHUB] and use the category **Security and Privacy > Passkey**.
+## Passkeys and Bluetooth-restricted environments
+
+For passkey cross-device authentication scenarios, both the Windows device and the mobile device must have Bluetooth enabled and connected to the Internet. This allows the user to authorize another device securely over Bluetooth without transferring or copying the passkey itself.
+
+Some organizations restrict the use of Bluetooth, preventing the use of passkeys. In this case, organizations can enable the use of passkeys by only allowing Bluetooth pairing with passkey\FIDO2 authenticators. To do so, use the [Bluetooth Policy CSP](../../../client-management/mdm/policy-csp-bluetooth.md)
+
+| OMA-URI | Data type | Value |
+|--|--|--|
+| `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowAdvertising](../../../client-management/mdm/policy-csp-bluetooth.md#allowadvertising)|Integer|`0`
When set to `0`, the device won't send out advertisements.|
+| `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowDiscoverableMode](../../../client-management/mdm/policy-csp-bluetooth.md#allowdiscoverablemode)|Integer|`0`
When set to `0`, other devices won't be able to detect the device.|
+| `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowPrepairing](../../../client-management/mdm/policy-csp-bluetooth.md#allowprepiaring)|Integer|`0`
Prevents specific bundled Bluetooth peripherals to automatically pair with the host device.|
+| `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowPromptedProximalConnections](../../../client-management/mdm/policy-csp-bluetooth.md#allowpromptedproximalconnections)|Integer|`0`
Prevents users from using Swift Pair and other proximity-based scenarios.|
+| `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[ServicesAllowedList](../../../client-management/mdm/policy-csp-bluetooth.md#servicesallowedlist)|String|`{0000FFFD-0000-1000-8000-00805F9B34FB};{0000FFF9-0000-1000-8000-00805F9B34FB}`
Set a list of allowable Bluetooth services and profiles:
- FIDO Alliance Universal Second Factor Authenticator service
- FIDO2 secure client-to-authenticator transport service|
+| `./Device/Vendor/MSFT/Policy/Config/DeviceInstallation/`[PreventInstallationOfMatchingDeviceIDs](../../../client-management/mdm/policy-csp-deviceinstallation.md#preventinstallationofmatchingdeviceids)|String|``
This configuration:
- disables the existing Bluetooth Personal Area Network (PAN) network adapter
- prevents the installation of the Bluetooth Network Adapter that can be used for network connectivity\tethering from a Bluetooth device and the endpoint|
+
+For more information see:
+
+- [FIDO CTAP 2.1 standard specification](https://fidoalliance.org/specs/fido-v2.1-ps-20210615/fido-client-to-authenticator-protocol-v2.1-ps-20210615.html#ble-fido-service)
+- [Bluetooth Assigned Numbers document](https://www.bluetooth.com/wp-content/uploads/Files/Specification/HTML/Assigned_Numbers/out/en/Assigned_Numbers.pdf?v=1713387868258)
+
[FHUB]: feedback-hub:?tabid=2&newFeedback=true
From efdb164a8671399f12a5e33d0a1534501aa2e72c Mon Sep 17 00:00:00 2001
From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com>
Date: Tue, 23 Jul 2024 07:23:05 -0400
Subject: [PATCH 02/26] updates
---
.../identity-protection/passkeys/index.md | 23 +++++++++++++------
1 file changed, 16 insertions(+), 7 deletions(-)
diff --git a/windows/security/identity-protection/passkeys/index.md b/windows/security/identity-protection/passkeys/index.md
index 14a3589a9d..d023c4d13c 100644
--- a/windows/security/identity-protection/passkeys/index.md
+++ b/windows/security/identity-protection/passkeys/index.md
@@ -319,22 +319,31 @@ To provide feedback for passkeys, open [**Feedback Hub**][FHUB] and use the cate
For passkey cross-device authentication scenarios, both the Windows device and the mobile device must have Bluetooth enabled and connected to the Internet. This allows the user to authorize another device securely over Bluetooth without transferring or copying the passkey itself.
-Some organizations restrict the use of Bluetooth, preventing the use of passkeys. In this case, organizations can enable the use of passkeys by only allowing Bluetooth pairing with passkey\FIDO2 authenticators. To do so, use the [Bluetooth Policy CSP](../../../client-management/mdm/policy-csp-bluetooth.md)
+Some organizations restrict the use of Bluetooth, preventing the use of passkeys. In this case, organizations can enable the use of passkeys by only allowing Bluetooth pairing with passkey\FIDO2 authenticators. To do so, use the [Bluetooth Policy CSP](/windows/client-management/mdm/policy-csp-bluetooth.md)
| OMA-URI | Data type | Value |
|--|--|--|
-| `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowAdvertising](../../../client-management/mdm/policy-csp-bluetooth.md#allowadvertising)|Integer|`0`
When set to `0`, the device won't send out advertisements.|
-| `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowDiscoverableMode](../../../client-management/mdm/policy-csp-bluetooth.md#allowdiscoverablemode)|Integer|`0`
When set to `0`, other devices won't be able to detect the device.|
-| `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowPrepairing](../../../client-management/mdm/policy-csp-bluetooth.md#allowprepiaring)|Integer|`0`
Prevents specific bundled Bluetooth peripherals to automatically pair with the host device.|
-| `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowPromptedProximalConnections](../../../client-management/mdm/policy-csp-bluetooth.md#allowpromptedproximalconnections)|Integer|`0`
Prevents users from using Swift Pair and other proximity-based scenarios.|
-| `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[ServicesAllowedList](../../../client-management/mdm/policy-csp-bluetooth.md#servicesallowedlist)|String|`{0000FFFD-0000-1000-8000-00805F9B34FB};{0000FFF9-0000-1000-8000-00805F9B34FB}`
Set a list of allowable Bluetooth services and profiles:
- FIDO Alliance Universal Second Factor Authenticator service
- FIDO2 secure client-to-authenticator transport service|
-| `./Device/Vendor/MSFT/Policy/Config/DeviceInstallation/`[PreventInstallationOfMatchingDeviceIDs](../../../client-management/mdm/policy-csp-deviceinstallation.md#preventinstallationofmatchingdeviceids)|String|``
This configuration:
- disables the existing Bluetooth Personal Area Network (PAN) network adapter
- prevents the installation of the Bluetooth Network Adapter that can be used for network connectivity\tethering from a Bluetooth device and the endpoint|
+| `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowAdvertising](/windows/client-management/mdm/policy-csp-bluetooth.md#allowadvertising)|Integer|`0`
When set to `0`, the device won't send out advertisements.|
+| `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowDiscoverableMode](/windows/client-management/mdm/policy-csp-bluetooth.md#allowdiscoverablemode)|Integer|`0`
When set to `0`, other devices won't be able to detect the device.|
+| `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowPrepairing](/windows/client-management/mdm/policy-csp-bluetooth.md#allowprepiaring)|Integer|`0`
Prevents specific bundled Bluetooth peripherals to automatically pair with the host device.|
+| `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowPromptedProximalConnections](/windows/client-management/mdm/policy-csp-bluetooth.md#allowpromptedproximalconnections)|Integer|`0`
Prevents users from using Swift Pair and other proximity-based scenarios.|
+| `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[ServicesAllowedList](/windows/client-management/mdm/policy-csp-bluetooth.md#servicesallowedlist)|String|`{0000FFFD-0000-1000-8000-00805F9B34FB};{0000FFF9-0000-1000-8000-00805F9B34FB}`
Set a list of allowable Bluetooth services and profiles:
- FIDO Alliance Universal Second Factor Authenticator service
- FIDO2 secure client-to-authenticator transport service|
+| `./Device/Vendor/MSFT/Policy/Config/DeviceInstallation/`[PreventInstallationOfMatchingDeviceIDs](/windows/client-management/mdm/policy-csp-deviceinstallation.md#preventinstallationofmatchingdeviceids)|String|``
This configuration:
- disables the existing Bluetooth Personal Area Network (PAN) network adapter
- prevents the installation of the Bluetooth Network Adapter that can be used for network connectivity\tethering from a Bluetooth device and the endpoint|
For more information see:
- [FIDO CTAP 2.1 standard specification](https://fidoalliance.org/specs/fido-v2.1-ps-20210615/fido-client-to-authenticator-protocol-v2.1-ps-20210615.html#ble-fido-service)
- [Bluetooth Assigned Numbers document](https://www.bluetooth.com/wp-content/uploads/Files/Specification/HTML/Assigned_Numbers/out/en/Assigned_Numbers.pdf?v=1713387868258)
+| Setting |
+| ---------------------------------------------------------------------------------------------------------------------------------------------------------------- |
+|
OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowAdvertising](/windows/client-management/mdm/policy-csp-bluetooth.md#allowadvertising) Data type: **Integer** Value:`0`
Details: When set to `0`, the device won't send out advertisements. |
+| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowAdvertising](/windows/client-management/mdm/policy-csp-bluetooth.md#allowadvertising) Data type: **Integer** Value:`0`
Details: When set to `0`, the device won't send out advertisements. |
+| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowAdvertising](/windows/client-management/mdm/policy-csp-bluetooth.md#allowadvertising) Data type: **Integer** Value:`0`
Details: When set to `0`, the device won't send out advertisements. |
+| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowAdvertising](/windows/client-management/mdm/policy-csp-bluetooth.md#allowadvertising) Data type: **Integer** Value:`0`
Details: When set to `0`, the device won't send out advertisements. |
+| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowAdvertising](/windows/client-management/mdm/policy-csp-bluetooth.md#allowadvertising) Data type: **Integer** Value:`0`
Details: When set to `0`, the device won't send out advertisements. |
+| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowAdvertising](/windows/client-management/mdm/policy-csp-bluetooth.md#allowadvertising) Data type: **Integer** Value:`0`
Details: When set to `0`, the device won't send out advertisements. |
+
[FHUB]: feedback-hub:?tabid=2&newFeedback=true
From ca939da78e60a2553d9c4d422562998f7d6a4d2b Mon Sep 17 00:00:00 2001
From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com>
Date: Tue, 23 Jul 2024 07:55:01 -0400
Subject: [PATCH 03/26] chore: Update passkeys documentation with
Bluetooth-restricted environments information
---
.../identity-protection/passkeys/index.md | 28 ++++++-------------
1 file changed, 8 insertions(+), 20 deletions(-)
diff --git a/windows/security/identity-protection/passkeys/index.md b/windows/security/identity-protection/passkeys/index.md
index d023c4d13c..98353e35aa 100644
--- a/windows/security/identity-protection/passkeys/index.md
+++ b/windows/security/identity-protection/passkeys/index.md
@@ -321,31 +321,19 @@ For passkey cross-device authentication scenarios, both the Windows device and t
Some organizations restrict the use of Bluetooth, preventing the use of passkeys. In this case, organizations can enable the use of passkeys by only allowing Bluetooth pairing with passkey\FIDO2 authenticators. To do so, use the [Bluetooth Policy CSP](/windows/client-management/mdm/policy-csp-bluetooth.md)
-| OMA-URI | Data type | Value |
-|--|--|--|
-| `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowAdvertising](/windows/client-management/mdm/policy-csp-bluetooth.md#allowadvertising)|Integer|`0`
When set to `0`, the device won't send out advertisements.|
-| `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowDiscoverableMode](/windows/client-management/mdm/policy-csp-bluetooth.md#allowdiscoverablemode)|Integer|`0`
When set to `0`, other devices won't be able to detect the device.|
-| `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowPrepairing](/windows/client-management/mdm/policy-csp-bluetooth.md#allowprepiaring)|Integer|`0`
Prevents specific bundled Bluetooth peripherals to automatically pair with the host device.|
-| `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowPromptedProximalConnections](/windows/client-management/mdm/policy-csp-bluetooth.md#allowpromptedproximalconnections)|Integer|`0`
Prevents users from using Swift Pair and other proximity-based scenarios.|
-| `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[ServicesAllowedList](/windows/client-management/mdm/policy-csp-bluetooth.md#servicesallowedlist)|String|`{0000FFFD-0000-1000-8000-00805F9B34FB};{0000FFF9-0000-1000-8000-00805F9B34FB}`
Set a list of allowable Bluetooth services and profiles:
- FIDO Alliance Universal Second Factor Authenticator service
- FIDO2 secure client-to-authenticator transport service|
-| `./Device/Vendor/MSFT/Policy/Config/DeviceInstallation/`[PreventInstallationOfMatchingDeviceIDs](/windows/client-management/mdm/policy-csp-deviceinstallation.md#preventinstallationofmatchingdeviceids)|String|``
This configuration:
- disables the existing Bluetooth Personal Area Network (PAN) network adapter
- prevents the installation of the Bluetooth Network Adapter that can be used for network connectivity\tethering from a Bluetooth device and the endpoint|
-
-For more information see:
-
-- [FIDO CTAP 2.1 standard specification](https://fidoalliance.org/specs/fido-v2.1-ps-20210615/fido-client-to-authenticator-protocol-v2.1-ps-20210615.html#ble-fido-service)
-- [Bluetooth Assigned Numbers document](https://www.bluetooth.com/wp-content/uploads/Files/Specification/HTML/Assigned_Numbers/out/en/Assigned_Numbers.pdf?v=1713387868258)
-
| Setting |
| ---------------------------------------------------------------------------------------------------------------------------------------------------------------- |
-| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowAdvertising](/windows/client-management/mdm/policy-csp-bluetooth.md#allowadvertising) Data type: **Integer** Value:`0`
Details: When set to `0`, the device won't send out advertisements. |
-| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowAdvertising](/windows/client-management/mdm/policy-csp-bluetooth.md#allowadvertising) Data type: **Integer** Value:`0`
Details: When set to `0`, the device won't send out advertisements. |
-| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowAdvertising](/windows/client-management/mdm/policy-csp-bluetooth.md#allowadvertising) Data type: **Integer** Value:`0`
Details: When set to `0`, the device won't send out advertisements. |
-| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowAdvertising](/windows/client-management/mdm/policy-csp-bluetooth.md#allowadvertising) Data type: **Integer** Value:`0`
Details: When set to `0`, the device won't send out advertisements. |
-| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowAdvertising](/windows/client-management/mdm/policy-csp-bluetooth.md#allowadvertising) Data type: **Integer** Value:`0`
Details: When set to `0`, the device won't send out advertisements. |
-| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowAdvertising](/windows/client-management/mdm/policy-csp-bluetooth.md#allowadvertising) Data type: **Integer** Value:`0`
Details: When set to `0`, the device won't send out advertisements. |
+| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowAdvertising](/windows/client-management/mdm/policy-csp-bluetooth.md#allowadvertising) Data type: **Integer** Value:`0`
Details: When set to `0`, the device won't send out advertisements. |
+| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowDiscoverableMode](/windows/client-management/mdm/policy-csp-bluetooth.md#allowdiscoverablemode)Data type: **Integer** Value:`0`
Details: When set to `0`, other devices won't be able to detect the device. |
+| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowPrepairing](/windows/client-management/mdm/policy-csp-bluetooth.md#allowprepiaring)Data type: **Integer** Value:`0`
Details: Prevents specific bundled Bluetooth peripherals to automatically pair with the host device. |
+| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowPromptedProximalConnections](/windows/client-management/mdm/policy-csp-bluetooth.md#allowpromptedproximalconnections) Data type: **Integer** Value:`0`
Details:Prevents users from using Swift Pair and other proximity-based scenarios. |
+| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[ServicesAllowedList](/windows/client-management/mdm/policy-csp-bluetooth.md#servicesallowedlist) Data type: **String** Value:`{0000FFFD-0000-1000-8000-00805F9B34FB};{0000FFF9-0000-1000-8000-00805F9B34FB}`
Details: Set a list of allowable Bluetooth services and profiles:
- FIDO Alliance Universal Second Factor Authenticator service
- FIDO2 secure client-to-authenticator transport service. |
+| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/DeviceInstallation/`[PreventInstallationOfMatchingDeviceIDs](/windows/client-management/mdm/policy-csp-deviceinstallation.md#preventinstallationofmatchingdeviceids)Data type: **String** Value:`0`
Details: |`` This configuration:
- disables the existing Bluetooth Personal Area Network (PAN) network adapter
- prevents the installation of the Bluetooth Network Adapter that can be used for network connectivity\tethering from a Bluetooth device and the endpoint.
For more information see:
- [FIDO CTAP 2.1 standard specification][BT-1]
- [Bluetooth Assigned Numbers document][BT-2]|
[FHUB]: feedback-hub:?tabid=2&newFeedback=true
[KB-1]: https://support.microsoft.com/kb/5030310
[MSS-1]: ms-settings:savedpasskeys
+[BT-1]: https://fidoalliance.org/specs/fido-v2.1-ps-20210615/fido-client-to-authenticator-protocol-v2.1-ps-20210615.html#ble-fido-service
+[BT-2]: https://www.bluetooth.com/wp-content/uploads/Files/Specification/HTML/Assigned_Numbers/out/en/Assigned_Numbers.pdf?v=1713387868258
From 9140cfe0f40ec4671014ac358a8b9620dd492c06 Mon Sep 17 00:00:00 2001
From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com>
Date: Tue, 23 Jul 2024 07:56:22 -0400
Subject: [PATCH 04/26] chore: Update passkeys documentation with
Bluetooth-restricted environments information
---
.../security/identity-protection/passkeys/index.md | 12 ++++++------
1 file changed, 6 insertions(+), 6 deletions(-)
diff --git a/windows/security/identity-protection/passkeys/index.md b/windows/security/identity-protection/passkeys/index.md
index 98353e35aa..9bde579ab5 100644
--- a/windows/security/identity-protection/passkeys/index.md
+++ b/windows/security/identity-protection/passkeys/index.md
@@ -323,12 +323,12 @@ Some organizations restrict the use of Bluetooth, preventing the use of passkeys
| Setting |
| ---------------------------------------------------------------------------------------------------------------------------------------------------------------- |
-| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowAdvertising](/windows/client-management/mdm/policy-csp-bluetooth.md#allowadvertising) Data type: **Integer** Value:`0`
Details: When set to `0`, the device won't send out advertisements. |
-| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowDiscoverableMode](/windows/client-management/mdm/policy-csp-bluetooth.md#allowdiscoverablemode)Data type: **Integer** Value:`0`
Details: When set to `0`, other devices won't be able to detect the device. |
-| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowPrepairing](/windows/client-management/mdm/policy-csp-bluetooth.md#allowprepiaring)Data type: **Integer** Value:`0`
Details: Prevents specific bundled Bluetooth peripherals to automatically pair with the host device. |
-| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowPromptedProximalConnections](/windows/client-management/mdm/policy-csp-bluetooth.md#allowpromptedproximalconnections) Data type: **Integer** Value:`0`
Details:Prevents users from using Swift Pair and other proximity-based scenarios. |
-| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[ServicesAllowedList](/windows/client-management/mdm/policy-csp-bluetooth.md#servicesallowedlist) Data type: **String** Value:`{0000FFFD-0000-1000-8000-00805F9B34FB};{0000FFF9-0000-1000-8000-00805F9B34FB}`
Details: Set a list of allowable Bluetooth services and profiles:
- FIDO Alliance Universal Second Factor Authenticator service
- FIDO2 secure client-to-authenticator transport service. |
-| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/DeviceInstallation/`[PreventInstallationOfMatchingDeviceIDs](/windows/client-management/mdm/policy-csp-deviceinstallation.md#preventinstallationofmatchingdeviceids)Data type: **String** Value:`0`
Details: |`` This configuration:
- disables the existing Bluetooth Personal Area Network (PAN) network adapter
- prevents the installation of the Bluetooth Network Adapter that can be used for network connectivity\tethering from a Bluetooth device and the endpoint.
For more information see:
- [FIDO CTAP 2.1 standard specification][BT-1]
- [Bluetooth Assigned Numbers document][BT-2]|
+| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowAdvertising](/windows/client-management/mdm/policy-csp-bluetooth#allowadvertising) Data type: **Integer** Value:`0`
Details: When set to `0`, the device won't send out advertisements. |
+| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowDiscoverableMode](/windows/client-management/mdm/policy-csp-bluetooth#allowdiscoverablemode)Data type: **Integer** Value:`0`
Details: When set to `0`, other devices won't be able to detect the device. |
+| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowPrepairing](/windows/client-management/mdm/policy-csp-bluetooth#allowprepiaring)Data type: **Integer** Value:`0`
Details: Prevents specific bundled Bluetooth peripherals to automatically pair with the host device. |
+| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowPromptedProximalConnections](/windows/client-management/mdm/policy-csp-bluetooth#allowpromptedproximalconnections) Data type: **Integer** Value:`0`
Details:Prevents users from using Swift Pair and other proximity-based scenarios. |
+| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[ServicesAllowedList](/windows/client-management/mdm/policy-csp-bluetooth#servicesallowedlist) Data type: **String** Value:`{0000FFFD-0000-1000-8000-00805F9B34FB};{0000FFF9-0000-1000-8000-00805F9B34FB}`
Details: Set a list of allowable Bluetooth services and profiles:
- FIDO Alliance Universal Second Factor Authenticator service
- FIDO2 secure client-to-authenticator transport service. |
+| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/DeviceInstallation/`[PreventInstallationOfMatchingDeviceIDs](/windows/client-management/mdm/policy-csp-deviceinstallation#preventinstallationofmatchingdeviceids)Data type: **String** Value:`0`
Details: |`` This configuration:
- disables the existing Bluetooth Personal Area Network (PAN) network adapter
- prevents the installation of the Bluetooth Network Adapter that can be used for network connectivity\tethering from a Bluetooth device and the endpoint.
For more information see:
- [FIDO CTAP 2.1 standard specification][BT-1]
- [Bluetooth Assigned Numbers document][BT-2]|
From 7b436722f47915fd734b28749cc9e58573721133 Mon Sep 17 00:00:00 2001
From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com>
Date: Tue, 23 Jul 2024 08:04:56 -0400
Subject: [PATCH 05/26] chore: Update passkeys documentation with
Bluetooth-restricted environments information
---
windows/security/identity-protection/passkeys/index.md | 4 ++--
1 file changed, 2 insertions(+), 2 deletions(-)
diff --git a/windows/security/identity-protection/passkeys/index.md b/windows/security/identity-protection/passkeys/index.md
index 9bde579ab5..7c11a4de1d 100644
--- a/windows/security/identity-protection/passkeys/index.md
+++ b/windows/security/identity-protection/passkeys/index.md
@@ -327,8 +327,8 @@ Some organizations restrict the use of Bluetooth, preventing the use of passkeys
| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowDiscoverableMode](/windows/client-management/mdm/policy-csp-bluetooth#allowdiscoverablemode)Data type: **Integer** Value:`0`
Details: When set to `0`, other devices won't be able to detect the device. |
| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowPrepairing](/windows/client-management/mdm/policy-csp-bluetooth#allowprepiaring)Data type: **Integer** Value:`0`
Details: Prevents specific bundled Bluetooth peripherals to automatically pair with the host device. |
| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowPromptedProximalConnections](/windows/client-management/mdm/policy-csp-bluetooth#allowpromptedproximalconnections) Data type: **Integer** Value:`0`
Details:Prevents users from using Swift Pair and other proximity-based scenarios. |
-| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[ServicesAllowedList](/windows/client-management/mdm/policy-csp-bluetooth#servicesallowedlist) Data type: **String** Value:`{0000FFFD-0000-1000-8000-00805F9B34FB};{0000FFF9-0000-1000-8000-00805F9B34FB}`
Details: Set a list of allowable Bluetooth services and profiles:
- FIDO Alliance Universal Second Factor Authenticator service
- FIDO2 secure client-to-authenticator transport service. |
-| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/DeviceInstallation/`[PreventInstallationOfMatchingDeviceIDs](/windows/client-management/mdm/policy-csp-deviceinstallation#preventinstallationofmatchingdeviceids)Data type: **String** Value:`0`
Details: |`` This configuration:
- disables the existing Bluetooth Personal Area Network (PAN) network adapter
- prevents the installation of the Bluetooth Network Adapter that can be used for network connectivity\tethering from a Bluetooth device and the endpoint.
For more information see:
- [FIDO CTAP 2.1 standard specification][BT-1]
- [Bluetooth Assigned Numbers document][BT-2]|
+| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[ServicesAllowedList](/windows/client-management/mdm/policy-csp-bluetooth#servicesallowedlist) Data type: **String** Value:`{0000FFFD-0000-1000-8000-00805F9B34FB};{0000FFF9-0000-1000-8000-00805F9B34FB}`
Set a list of allowable Bluetooth services and profiles:
- FIDO Alliance Universal Second Factor Authenticator service
- FIDO2 secure client-to-authenticator transport service. |
+| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/DeviceInstallation/`[PreventInstallationOfMatchingDeviceIDs](/windows/client-management/mdm/policy-csp-deviceinstallation#preventinstallationofmatchingdeviceids)Data type: **String** Value:``
This configuration:
- disables the existing Bluetooth Personal Area Network (PAN) network adapter
- prevents the installation of the Bluetooth Network Adapter that can be used for network connectivity\tethering from a Bluetooth device and the endpoint.
For more information see:
- [FIDO CTAP 2.1 standard specification][BT-1]
- [Bluetooth Assigned Numbers document][BT-2]|
From b4728ccb73f979f2a20cc3db3dfa92eb780b391c Mon Sep 17 00:00:00 2001
From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com>
Date: Tue, 23 Jul 2024 11:00:36 -0400
Subject: [PATCH 06/26] chore: Update passkeys documentation with Bluetooth
service and profile information
---
windows/security/identity-protection/passkeys/index.md | 4 ++--
1 file changed, 2 insertions(+), 2 deletions(-)
diff --git a/windows/security/identity-protection/passkeys/index.md b/windows/security/identity-protection/passkeys/index.md
index 7c11a4de1d..deaf3a8a2c 100644
--- a/windows/security/identity-protection/passkeys/index.md
+++ b/windows/security/identity-protection/passkeys/index.md
@@ -327,8 +327,8 @@ Some organizations restrict the use of Bluetooth, preventing the use of passkeys
| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowDiscoverableMode](/windows/client-management/mdm/policy-csp-bluetooth#allowdiscoverablemode)Data type: **Integer** Value:`0`
Details: When set to `0`, other devices won't be able to detect the device. |
| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowPrepairing](/windows/client-management/mdm/policy-csp-bluetooth#allowprepiaring)Data type: **Integer** Value:`0`
Details: Prevents specific bundled Bluetooth peripherals to automatically pair with the host device. |
| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowPromptedProximalConnections](/windows/client-management/mdm/policy-csp-bluetooth#allowpromptedproximalconnections) Data type: **Integer** Value:`0`
Details:Prevents users from using Swift Pair and other proximity-based scenarios. |
-| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[ServicesAllowedList](/windows/client-management/mdm/policy-csp-bluetooth#servicesallowedlist) Data type: **String** Value:`{0000FFFD-0000-1000-8000-00805F9B34FB};{0000FFF9-0000-1000-8000-00805F9B34FB}`
Set a list of allowable Bluetooth services and profiles:
- FIDO Alliance Universal Second Factor Authenticator service
- FIDO2 secure client-to-authenticator transport service. |
-| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/DeviceInstallation/`[PreventInstallationOfMatchingDeviceIDs](/windows/client-management/mdm/policy-csp-deviceinstallation#preventinstallationofmatchingdeviceids)Data type: **String** Value:``
This configuration:
- disables the existing Bluetooth Personal Area Network (PAN) network adapter
- prevents the installation of the Bluetooth Network Adapter that can be used for network connectivity\tethering from a Bluetooth device and the endpoint.
For more information see:
- [FIDO CTAP 2.1 standard specification][BT-1]
- [Bluetooth Assigned Numbers document][BT-2]|
+| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[ServicesAllowedList](/windows/client-management/mdm/policy-csp-bluetooth#servicesallowedlist) Data type: **String** Value:`{0000FFFD-0000-1000-8000-00805F9B34FB};{0000FFF9-0000-1000-8000-00805F9B34FB}`
Set a list of allowable Bluetooth services and profiles:
- FIDO Alliance Universal Second Factor Authenticator service (`0000fffd-0000-1000-8000-00805f9b34fb`)
- FIDO2 secure client-to-authenticator transport service (`0000FFF9-0000-1000-8000-00805F9B34FB`) |
+| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/DeviceInstallation/`[PreventInstallationOfMatchingDeviceIDs](/windows/client-management/mdm/policy-csp-deviceinstallation#preventinstallationofmatchingdeviceids)Data type: **String** Value:``
This configuration disables the existing Bluetooth Personal Area Network (PAN) network adapter, preventing the installation of the Bluetooth Network Adapter that can be used for network connectivity or tethering.
For more information see:
- [FIDO CTAP 2.1 standard specification][BT-1]
- [Bluetooth Assigned Numbers document][BT-2]|
From 5f64481ef078c2fa4c1e9fa508a3f210d18b1114 Mon Sep 17 00:00:00 2001
From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com>
Date: Tue, 23 Jul 2024 11:19:13 -0400
Subject: [PATCH 07/26] chore: Update passkeys documentation with Bluetooth
service and profile information
---
.../identity-protection/passkeys/index.md | 18 +++++++++---------
1 file changed, 9 insertions(+), 9 deletions(-)
diff --git a/windows/security/identity-protection/passkeys/index.md b/windows/security/identity-protection/passkeys/index.md
index deaf3a8a2c..d7565dd71a 100644
--- a/windows/security/identity-protection/passkeys/index.md
+++ b/windows/security/identity-protection/passkeys/index.md
@@ -319,21 +319,21 @@ To provide feedback for passkeys, open [**Feedback Hub**][FHUB] and use the cate
For passkey cross-device authentication scenarios, both the Windows device and the mobile device must have Bluetooth enabled and connected to the Internet. This allows the user to authorize another device securely over Bluetooth without transferring or copying the passkey itself.
-Some organizations restrict the use of Bluetooth, preventing the use of passkeys. In this case, organizations can enable the use of passkeys by only allowing Bluetooth pairing with passkey\FIDO2 authenticators. To do so, use the [Bluetooth Policy CSP](/windows/client-management/mdm/policy-csp-bluetooth.md)
+Some organizations restrict the use of Bluetooth, preventing the use of passkeys. In this case, organizations can enable the use of passkeys by only allowing Bluetooth pairing with passkey\FIDO2 authenticators. To do so, use the [Bluetooth Policy CSP](/windows/client-management/mdm/policy-csp-bluetooth)
| Setting |
| ---------------------------------------------------------------------------------------------------------------------------------------------------------------- |
-| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowAdvertising](/windows/client-management/mdm/policy-csp-bluetooth#allowadvertising) Data type: **Integer** Value:`0`
Details: When set to `0`, the device won't send out advertisements. |
-| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowDiscoverableMode](/windows/client-management/mdm/policy-csp-bluetooth#allowdiscoverablemode)Data type: **Integer** Value:`0`
Details: When set to `0`, other devices won't be able to detect the device. |
-| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowPrepairing](/windows/client-management/mdm/policy-csp-bluetooth#allowprepiaring)Data type: **Integer** Value:`0`
Details: Prevents specific bundled Bluetooth peripherals to automatically pair with the host device. |
-| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowPromptedProximalConnections](/windows/client-management/mdm/policy-csp-bluetooth#allowpromptedproximalconnections) Data type: **Integer** Value:`0`
Details:Prevents users from using Swift Pair and other proximity-based scenarios. |
-| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[ServicesAllowedList](/windows/client-management/mdm/policy-csp-bluetooth#servicesallowedlist) Data type: **String** Value:`{0000FFFD-0000-1000-8000-00805F9B34FB};{0000FFF9-0000-1000-8000-00805F9B34FB}`
Set a list of allowable Bluetooth services and profiles:
- FIDO Alliance Universal Second Factor Authenticator service (`0000fffd-0000-1000-8000-00805f9b34fb`)
- FIDO2 secure client-to-authenticator transport service (`0000FFF9-0000-1000-8000-00805F9B34FB`) |
-| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/DeviceInstallation/`[PreventInstallationOfMatchingDeviceIDs](/windows/client-management/mdm/policy-csp-deviceinstallation#preventinstallationofmatchingdeviceids)Data type: **String** Value:``
This configuration disables the existing Bluetooth Personal Area Network (PAN) network adapter, preventing the installation of the Bluetooth Network Adapter that can be used for network connectivity or tethering.
For more information see:
- [FIDO CTAP 2.1 standard specification][BT-1]
- [Bluetooth Assigned Numbers document][BT-2]|
+| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowAdvertising](/windows/client-management/mdm/policy-csp-bluetooth#allowadvertising) Data type: **Integer** Value:`0`
When set to `0`, the device won't send out advertisements.|
+| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowDiscoverableMode](/windows/client-management/mdm/policy-csp-bluetooth#allowdiscoverablemode)Data type: **Integer** Value:`0`
When set to `0`, other devices won't be able to detect the device. |
+| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowPrepairing](/windows/client-management/mdm/policy-csp-bluetooth#allowprepiaring)Data type: **Integer** Value:`0`
Prevents specific bundled Bluetooth peripherals to automatically pair with the host device. |
+| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowPromptedProximalConnections](/windows/client-management/mdm/policy-csp-bluetooth#allowpromptedproximalconnections) Data type: **Integer** Value:`0`
Prevents users from using Swift Pair and other proximity-based scenarios.|
+| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[ServicesAllowedList](/windows/client-management/mdm/policy-csp-bluetooth#servicesallowedlist) Data type: **String** Value:`{0000FFFD-0000-1000-8000-00805F9B34FB};{0000FFF9-0000-1000-8000-00805F9B34FB}`
Set a list of allowable Bluetooth services and profiles:
- FIDO Alliance Universal Second Factor Authenticator service (`0000fffd-0000-1000-8000-00805f9b34fb`)
- FIDO2 secure client-to-authenticator transport service (`0000FFF9-0000-1000-8000-00805F9B34FB`)
For more information see [FIDO CTAP 2.1 standard specification][BT-1] and [Bluetooth Assigned Numbers document][BT-2]. |
+| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/DeviceInstallation/`[PreventInstallationOfMatchingDeviceIDs](/windows/client-management/mdm/policy-csp-deviceinstallation#preventinstallationofmatchingdeviceids)Data type: **String** Value:``
This configuration disables the existing Bluetooth Personal Area Network (PAN) network adapter, preventing the installation of the Bluetooth Network Adapter that can be used for network connectivity or tethering.|
+[BT-1]: https://fidoalliance.org/specs/fido-v2.1-ps-20210615/fido-client-to-authenticator-protocol-v2.1-ps-20210615.html#ble-fido-service
+[BT-2]: https://www.bluetooth.com/wp-content/uploads/Files/Specification/HTML/Assigned_Numbers/out/en/Assigned_Numbers.pdf?v=1713387868258
[FHUB]: feedback-hub:?tabid=2&newFeedback=true
[KB-1]: https://support.microsoft.com/kb/5030310
[MSS-1]: ms-settings:savedpasskeys
-[BT-1]: https://fidoalliance.org/specs/fido-v2.1-ps-20210615/fido-client-to-authenticator-protocol-v2.1-ps-20210615.html#ble-fido-service
-[BT-2]: https://www.bluetooth.com/wp-content/uploads/Files/Specification/HTML/Assigned_Numbers/out/en/Assigned_Numbers.pdf?v=1713387868258
From 1b67de0714a5a235fbd001cdaeade7979a7ba8fa Mon Sep 17 00:00:00 2001
From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com>
Date: Tue, 23 Jul 2024 11:29:52 -0400
Subject: [PATCH 08/26] chore: Update passkeys documentation with corrected
link to Intune custom settings configuration
---
.../credential-guard/configure.md | 2 +-
.../identity-protection/passkeys/index.md | 38 +++++++++++++------
2 files changed, 27 insertions(+), 13 deletions(-)
diff --git a/windows/security/identity-protection/credential-guard/configure.md b/windows/security/identity-protection/credential-guard/configure.md
index fee6dbbc20..b965f14e38 100644
--- a/windows/security/identity-protection/credential-guard/configure.md
+++ b/windows/security/identity-protection/credential-guard/configure.md
@@ -404,4 +404,4 @@ bcdedit /set vsmlaunchtype off
[CSP-1]: /windows/client-management/mdm/policy-csp-deviceguard#enablevirtualizationbasedsecurity
-[INT-1]: /mem/intune/configuration/settings-catalog
+[INT-1]: /mem/intune/configuration/custom-settings-configure
diff --git a/windows/security/identity-protection/passkeys/index.md b/windows/security/identity-protection/passkeys/index.md
index d7565dd71a..9424603d81 100644
--- a/windows/security/identity-protection/passkeys/index.md
+++ b/windows/security/identity-protection/passkeys/index.md
@@ -311,24 +311,28 @@ Starting in Windows 11, version 22H2 with [KB5030310][KB-1], you can use the Set
> [!NOTE]
> Some passkeys for *login.microsoft.com* can't be deleted, as they're used with Microsoft Entra ID and/or Microsoft Account for signing in to the device and Microsoft services.
-## :::image type="icon" source="../../images/icons/feedback.svg" border="false"::: Provide feedback
-
-To provide feedback for passkeys, open [**Feedback Hub**][FHUB] and use the category **Security and Privacy > Passkey**.
-
-## Passkeys and Bluetooth-restricted environments
+## Passkeys in Bluetooth-restricted environments
For passkey cross-device authentication scenarios, both the Windows device and the mobile device must have Bluetooth enabled and connected to the Internet. This allows the user to authorize another device securely over Bluetooth without transferring or copying the passkey itself.
-Some organizations restrict the use of Bluetooth, preventing the use of passkeys. In this case, organizations can enable the use of passkeys by only allowing Bluetooth pairing with passkey\FIDO2 authenticators. To do so, use the [Bluetooth Policy CSP](/windows/client-management/mdm/policy-csp-bluetooth)
+Some organizations restrict the use of Bluetooth, preventing the use of passkeys. In this case, organizations can enable the use of passkeys by only allowing Bluetooth pairing with passkey\FIDO2 authenticators. To do so, use the [Bluetooth Policy CSP](/windows/client-management/mdm/policy-csp-bluetooth) and the [deviceinstallation policy CSP]/windows/client-management/mdm/policy-csp-deviceinstallation).
+
+The following table provides an example of CSP settings to allow passkeys in a Bluetooth-restricted environment:
| Setting |
| ---------------------------------------------------------------------------------------------------------------------------------------------------------------- |
-| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowAdvertising](/windows/client-management/mdm/policy-csp-bluetooth#allowadvertising) Data type: **Integer** Value:`0`
When set to `0`, the device won't send out advertisements.|
-| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowDiscoverableMode](/windows/client-management/mdm/policy-csp-bluetooth#allowdiscoverablemode)Data type: **Integer** Value:`0`
When set to `0`, other devices won't be able to detect the device. |
-| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowPrepairing](/windows/client-management/mdm/policy-csp-bluetooth#allowprepiaring)Data type: **Integer** Value:`0`
Prevents specific bundled Bluetooth peripherals to automatically pair with the host device. |
-| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowPromptedProximalConnections](/windows/client-management/mdm/policy-csp-bluetooth#allowpromptedproximalconnections) Data type: **Integer** Value:`0`
Prevents users from using Swift Pair and other proximity-based scenarios.|
-| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[ServicesAllowedList](/windows/client-management/mdm/policy-csp-bluetooth#servicesallowedlist) Data type: **String** Value:`{0000FFFD-0000-1000-8000-00805F9B34FB};{0000FFF9-0000-1000-8000-00805F9B34FB}`
Set a list of allowable Bluetooth services and profiles:
- FIDO Alliance Universal Second Factor Authenticator service (`0000fffd-0000-1000-8000-00805f9b34fb`)
- FIDO2 secure client-to-authenticator transport service (`0000FFF9-0000-1000-8000-00805F9B34FB`)
For more information see [FIDO CTAP 2.1 standard specification][BT-1] and [Bluetooth Assigned Numbers document][BT-2]. |
-| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/DeviceInstallation/`[PreventInstallationOfMatchingDeviceIDs](/windows/client-management/mdm/policy-csp-deviceinstallation#preventinstallationofmatchingdeviceids)Data type: **String** Value:``
This configuration disables the existing Bluetooth Personal Area Network (PAN) network adapter, preventing the installation of the Bluetooth Network Adapter that can be used for network connectivity or tethering.|
+| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowAdvertising][CSP-1] Data type: **Integer** Value:`0`
When set to `0`, the device won't send out advertisements.|
+| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowDiscoverableMode][CSP-2] Data type: **Integer** Value:`0`
When set to `0`, other devices won't be able to detect the device. |
+| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowPrepairing][CSP-3]Data type: **Integer** Value:`0`
Prevents specific bundled Bluetooth peripherals to automatically pair with the host device. |
+| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowPromptedProximalConnections][CSP-4] Data type: **Integer** Value:`0`
Prevents users from using Swift Pair and other proximity-based scenarios.|
+| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[ServicesAllowedList][CSP-5] Data type: **String** Value:`{0000FFFD-0000-1000-8000-00805F9B34FB};{0000FFF9-0000-1000-8000-00805F9B34FB}`
Set a list of allowable Bluetooth services and profiles:
- FIDO Alliance Universal Second Factor Authenticator service (`0000fffd-0000-1000-8000-00805f9b34fb`)
- FIDO2 secure client-to-authenticator transport service (`0000FFF9-0000-1000-8000-00805F9B34FB`)
For more information see [FIDO CTAP 2.1 standard specification][BT-1] and [Bluetooth Assigned Numbers document][BT-2]. |
+| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/DeviceInstallation/`[PreventInstallationOfMatchingDeviceIDs][CSP-6]Data type: **String** Value:``
This configuration disables the existing Bluetooth Personal Area Network (PAN) network adapter, preventing the installation of the Bluetooth Network Adapter that can be used for network connectivity or tethering.|
+
+To configure devices with Microsoft Intune, [you can use a Settings catalog policy][INT-1] or a [custom policy][INT-2].
+
+## :::image type="icon" source="../../images/icons/feedback.svg" border="false"::: Provide feedback
+
+To provide feedback for passkeys, open [**Feedback Hub**][FHUB] and use the category **Security and Privacy > Passkey**.
@@ -337,3 +341,13 @@ Some organizations restrict the use of Bluetooth, preventing the use of passkeys
[FHUB]: feedback-hub:?tabid=2&newFeedback=true
[KB-1]: https://support.microsoft.com/kb/5030310
[MSS-1]: ms-settings:savedpasskeys
+
+[INT-1]: /mem/intune/configuration/settings-catalog
+[INT-2]: /mem/intune/configuration/custom-settings-configure
+
+[CSP-1]: /windows/client-management/mdm/policy-csp-bluetooth#allowadvertising
+[CSP-2]: /windows/client-management/mdm/policy-csp-bluetooth#allowdiscoverablemode
+[CSP-3]: /windows/client-management/mdm/policy-csp-bluetooth#allowprepairing
+[CSP-4]: /windows/client-management/mdm/policy-csp-bluetooth#allowpromptedproximalconnections
+[CSP-5]: /windows/client-management/mdm/policy-csp-bluetooth#servicesallowedlist
+[CSP-6]: /windows/client-management/mdm/policy-csp-deviceinstallation#preventinstallationofmatchingdeviceids
From 57aec2a6b9a0c9b980e1f877affc30f29cd10820 Mon Sep 17 00:00:00 2001
From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com>
Date: Tue, 23 Jul 2024 11:39:16 -0400
Subject: [PATCH 09/26] chore: Update passkeys documentation with
Bluetooth-restricted environments information
---
.../security/identity-protection/passkeys/index.md | 14 ++++++++------
1 file changed, 8 insertions(+), 6 deletions(-)
diff --git a/windows/security/identity-protection/passkeys/index.md b/windows/security/identity-protection/passkeys/index.md
index 9424603d81..73a940d66e 100644
--- a/windows/security/identity-protection/passkeys/index.md
+++ b/windows/security/identity-protection/passkeys/index.md
@@ -315,18 +315,18 @@ Starting in Windows 11, version 22H2 with [KB5030310][KB-1], you can use the Set
For passkey cross-device authentication scenarios, both the Windows device and the mobile device must have Bluetooth enabled and connected to the Internet. This allows the user to authorize another device securely over Bluetooth without transferring or copying the passkey itself.
-Some organizations restrict the use of Bluetooth, preventing the use of passkeys. In this case, organizations can enable the use of passkeys by only allowing Bluetooth pairing with passkey\FIDO2 authenticators. To do so, use the [Bluetooth Policy CSP](/windows/client-management/mdm/policy-csp-bluetooth) and the [deviceinstallation policy CSP]/windows/client-management/mdm/policy-csp-deviceinstallation).
+Some organizations restrict the use of Bluetooth, preventing the use of passkeys. In this case, organizations can enable the use of passkeys by only allowing Bluetooth pairing with passkey\FIDO2 authenticators. To do so, use the [Bluetooth Policy CSP][CSP-8] and the [DeviceInstallation Policy CSP][CSP-7].
The following table provides an example of CSP settings to allow passkeys in a Bluetooth-restricted environment:
| Setting |
| ---------------------------------------------------------------------------------------------------------------------------------------------------------------- |
-| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowAdvertising][CSP-1] Data type: **Integer** Value:`0`
When set to `0`, the device won't send out advertisements.|
-| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowDiscoverableMode][CSP-2] Data type: **Integer** Value:`0`
When set to `0`, other devices won't be able to detect the device. |
-| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowPrepairing][CSP-3]Data type: **Integer** Value:`0`
Prevents specific bundled Bluetooth peripherals to automatically pair with the host device. |
-| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowPromptedProximalConnections][CSP-4] Data type: **Integer** Value:`0`
Prevents users from using Swift Pair and other proximity-based scenarios.|
+| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowAdvertising][CSP-1] Data type: **Integer** Value:`0`
When set to `0`, the device won't send out advertisements.|
+| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowDiscoverableMode][CSP-2] Data type: **Integer** Value:`0`
When set to `0`, other devices won't be able to detect the device. |
+| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowPrepairing][CSP-3]Data type: **Integer** Value:`0`
Prevents specific bundled Bluetooth peripherals to automatically pair with the host device. |
+| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowPromptedProximalConnections][CSP-4] Data type: **Integer** Value:`0`
Prevents users from using Swift Pair and other proximity-based scenarios.|
| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[ServicesAllowedList][CSP-5] Data type: **String** Value:`{0000FFFD-0000-1000-8000-00805F9B34FB};{0000FFF9-0000-1000-8000-00805F9B34FB}`
Set a list of allowable Bluetooth services and profiles:
- FIDO Alliance Universal Second Factor Authenticator service (`0000fffd-0000-1000-8000-00805f9b34fb`)
- FIDO2 secure client-to-authenticator transport service (`0000FFF9-0000-1000-8000-00805F9B34FB`)
For more information see [FIDO CTAP 2.1 standard specification][BT-1] and [Bluetooth Assigned Numbers document][BT-2]. |
-| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/DeviceInstallation/`[PreventInstallationOfMatchingDeviceIDs][CSP-6]Data type: **String** Value:``
This configuration disables the existing Bluetooth Personal Area Network (PAN) network adapter, preventing the installation of the Bluetooth Network Adapter that can be used for network connectivity or tethering.|
+| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/DeviceInstallation/`[PreventInstallationOfMatchingDeviceIDs][CSP-6]Data type: **String** Value:``
This configuration disables the existing Bluetooth Personal Area Network (PAN) network adapter, preventing the installation of the Bluetooth Network Adapter that can be used for network connectivity or tethering.|
To configure devices with Microsoft Intune, [you can use a Settings catalog policy][INT-1] or a [custom policy][INT-2].
@@ -351,3 +351,5 @@ To provide feedback for passkeys, open [**Feedback Hub**][FHUB] and use the cate
[CSP-4]: /windows/client-management/mdm/policy-csp-bluetooth#allowpromptedproximalconnections
[CSP-5]: /windows/client-management/mdm/policy-csp-bluetooth#servicesallowedlist
[CSP-6]: /windows/client-management/mdm/policy-csp-deviceinstallation#preventinstallationofmatchingdeviceids
+[CSP-7]: /windows/client-management/mdm/policy-csp-deviceinstallation
+[CSP-8]: /windows/client-management/mdm/policy-csp-bluetooth
From 01c555674f5c146353c15f5f4ad45d61175c6675 Mon Sep 17 00:00:00 2001
From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com>
Date: Tue, 23 Jul 2024 11:48:42 -0400
Subject: [PATCH 10/26] chore: Update passkeys documentation with
Bluetooth-restricted environments information
---
.../identity-protection/passkeys/index.md | 16 ++++++++--------
1 file changed, 8 insertions(+), 8 deletions(-)
diff --git a/windows/security/identity-protection/passkeys/index.md b/windows/security/identity-protection/passkeys/index.md
index 73a940d66e..c8a205a479 100644
--- a/windows/security/identity-protection/passkeys/index.md
+++ b/windows/security/identity-protection/passkeys/index.md
@@ -319,14 +319,14 @@ Some organizations restrict the use of Bluetooth, preventing the use of passkeys
The following table provides an example of CSP settings to allow passkeys in a Bluetooth-restricted environment:
-| Setting |
-| ---------------------------------------------------------------------------------------------------------------------------------------------------------------- |
-| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowAdvertising][CSP-1] Data type: **Integer** Value:`0`
When set to `0`, the device won't send out advertisements.|
-| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowDiscoverableMode][CSP-2] Data type: **Integer** Value:`0`
When set to `0`, other devices won't be able to detect the device. |
-| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowPrepairing][CSP-3]Data type: **Integer** Value:`0`
Prevents specific bundled Bluetooth peripherals to automatically pair with the host device. |
-| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowPromptedProximalConnections][CSP-4] Data type: **Integer** Value:`0`
Prevents users from using Swift Pair and other proximity-based scenarios.|
-| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[ServicesAllowedList][CSP-5] Data type: **String** Value:`{0000FFFD-0000-1000-8000-00805F9B34FB};{0000FFF9-0000-1000-8000-00805F9B34FB}`
Set a list of allowable Bluetooth services and profiles:
- FIDO Alliance Universal Second Factor Authenticator service (`0000fffd-0000-1000-8000-00805f9b34fb`)
- FIDO2 secure client-to-authenticator transport service (`0000FFF9-0000-1000-8000-00805F9B34FB`)
For more information see [FIDO CTAP 2.1 standard specification][BT-1] and [Bluetooth Assigned Numbers document][BT-2]. |
-| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/DeviceInstallation/`[PreventInstallationOfMatchingDeviceIDs][CSP-6]Data type: **String** Value:``
This configuration disables the existing Bluetooth Personal Area Network (PAN) network adapter, preventing the installation of the Bluetooth Network Adapter that can be used for network connectivity or tethering.|
+| Setting |
+|--|
+| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowAdvertising][CSP-1] Data type: **Integer** Value: `0`
When set to `0`, the device won't send out advertisements. |
+| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowDiscoverableMode][CSP-2] Data type: **Integer** Value: `0`
When set to `0`, other devices won't be able to detect the device. |
+| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowPrepairing][CSP-3]Data type: **Integer** Value: `0`
Prevents specific bundled Bluetooth peripherals to automatically pair with the host device. |
+| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowPromptedProximalConnections][CSP-4] Data type: **Integer** Value: `0`
Prevents users from using Swift Pair and other proximity-based scenarios. |
+| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[ServicesAllowedList][CSP-5] Data type: **String** Value: `{0000FFFD-0000-1000-8000-00805F9B34FB};{0000FFF9-0000-1000-8000-00805F9B34FB}`
Set a list of allowable Bluetooth services and profiles:
- FIDO Alliance Universal Second Factor Authenticator service (`0000fffd-0000-1000-8000-00805f9b34fb`)
- FIDO2 secure client-to-authenticator transport service (`0000FFF9-0000-1000-8000-00805F9B34FB`)
For more information see [FIDO CTAP 2.1 standard specification][BT-1] and [Bluetooth Assigned Numbers document][BT-2]. |
+| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/DeviceInstallation/`[PreventInstallationOfMatchingDeviceIDs][CSP-6]Data type: **String** Value: ``
This configuration disables the existing Bluetooth Personal Area Network (PAN) network adapter, preventing the installation of the Bluetooth Network Adapter that can be used for network connectivity or tethering. |
To configure devices with Microsoft Intune, [you can use a Settings catalog policy][INT-1] or a [custom policy][INT-2].
From 1a42a18297412af6e1aa940bd306fbec0eee6ef3 Mon Sep 17 00:00:00 2001
From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com>
Date: Tue, 23 Jul 2024 12:13:02 -0400
Subject: [PATCH 11/26] chore: Update passkeys documentation with improved
Bluetooth-restricted environments information
---
windows/security/identity-protection/passkeys/index.md | 4 +++-
1 file changed, 3 insertions(+), 1 deletion(-)
diff --git a/windows/security/identity-protection/passkeys/index.md b/windows/security/identity-protection/passkeys/index.md
index c8a205a479..7b800e3e5e 100644
--- a/windows/security/identity-protection/passkeys/index.md
+++ b/windows/security/identity-protection/passkeys/index.md
@@ -315,7 +315,9 @@ Starting in Windows 11, version 22H2 with [KB5030310][KB-1], you can use the Set
For passkey cross-device authentication scenarios, both the Windows device and the mobile device must have Bluetooth enabled and connected to the Internet. This allows the user to authorize another device securely over Bluetooth without transferring or copying the passkey itself.
-Some organizations restrict the use of Bluetooth, preventing the use of passkeys. In this case, organizations can enable the use of passkeys by only allowing Bluetooth pairing with passkey\FIDO2 authenticators. To do so, use the [Bluetooth Policy CSP][CSP-8] and the [DeviceInstallation Policy CSP][CSP-7].
+Some organizations restrict Bluetooth usage, which includes the use of passkeys. In such cases, organizations can allow passkeys by permitting Bluetooth pairing exclusively with passkey-enabled FIDO2 authenticators.
+
+To limit the use of Bluetooth to only passkey use cases, use the [Bluetooth Policy CSP][CSP-8] and the [DeviceInstallation Policy CSP][CSP-7].
The following table provides an example of CSP settings to allow passkeys in a Bluetooth-restricted environment:
From 106690c1d3328c85b7f81569762f09400864615e Mon Sep 17 00:00:00 2001
From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com>
Date: Tue, 23 Jul 2024 12:18:25 -0400
Subject: [PATCH 12/26] chore: Exclude aditisrivastava07 from contributors list
---
windows/security/docfx.json | 1 +
1 file changed, 1 insertion(+)
diff --git a/windows/security/docfx.json b/windows/security/docfx.json
index 2e3135282a..c7db837e59 100644
--- a/windows/security/docfx.json
+++ b/windows/security/docfx.json
@@ -55,6 +55,7 @@
},
"titleSuffix": "Windows Security",
"contributors_to_exclude": [
+ "aditisrivastava07",
"alekyaj",
"alexbuckgit",
"American-Dipper",
From 9e588119463800b1916860a5519c17be61cc4a69 Mon Sep 17 00:00:00 2001
From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com>
Date: Tue, 23 Jul 2024 14:09:10 -0400
Subject: [PATCH 13/26] chore: Update passkeys documentation with improved
Bluetooth-restricted environments information
---
windows/security/identity-protection/passkeys/index.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/windows/security/identity-protection/passkeys/index.md b/windows/security/identity-protection/passkeys/index.md
index 7b800e3e5e..7dbd0f3728 100644
--- a/windows/security/identity-protection/passkeys/index.md
+++ b/windows/security/identity-protection/passkeys/index.md
@@ -325,7 +325,7 @@ The following table provides an example of CSP settings to allow passkeys in a B
|--|
| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowAdvertising][CSP-1] Data type: **Integer** Value: `0`
When set to `0`, the device won't send out advertisements. |
| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowDiscoverableMode][CSP-2] Data type: **Integer** Value: `0`
When set to `0`, other devices won't be able to detect the device. |
-| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowPrepairing][CSP-3]Data type: **Integer** Value: `0`
Prevents specific bundled Bluetooth peripherals to automatically pair with the host device. |
+| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowPrepairing][CSP-3]Data type: **Integer** Value: `0`
Prevents specific bundled Bluetooth peripherals from automatically pairing with the host device. |
| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowPromptedProximalConnections][CSP-4] Data type: **Integer** Value: `0`
Prevents users from using Swift Pair and other proximity-based scenarios. |
| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[ServicesAllowedList][CSP-5] Data type: **String** Value: `{0000FFFD-0000-1000-8000-00805F9B34FB};{0000FFF9-0000-1000-8000-00805F9B34FB}`
Set a list of allowable Bluetooth services and profiles:
- FIDO Alliance Universal Second Factor Authenticator service (`0000fffd-0000-1000-8000-00805f9b34fb`)
- FIDO2 secure client-to-authenticator transport service (`0000FFF9-0000-1000-8000-00805F9B34FB`)
For more information see [FIDO CTAP 2.1 standard specification][BT-1] and [Bluetooth Assigned Numbers document][BT-2]. |
| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/DeviceInstallation/`[PreventInstallationOfMatchingDeviceIDs][CSP-6]Data type: **String** Value: ``
This configuration disables the existing Bluetooth Personal Area Network (PAN) network adapter, preventing the installation of the Bluetooth Network Adapter that can be used for network connectivity or tethering. |
From 0a35e14fba67f75c069a0e476739df5a410030d4 Mon Sep 17 00:00:00 2001
From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com>
Date: Tue, 20 Aug 2024 15:18:05 -0400
Subject: [PATCH 14/26] updates
---
.../identity-protection/passkeys/index.md | 40 ++++++++++++++++++-
1 file changed, 39 insertions(+), 1 deletion(-)
diff --git a/windows/security/identity-protection/passkeys/index.md b/windows/security/identity-protection/passkeys/index.md
index 7dbd0f3728..1a4f6ac578 100644
--- a/windows/security/identity-protection/passkeys/index.md
+++ b/windows/security/identity-protection/passkeys/index.md
@@ -319,6 +319,15 @@ Some organizations restrict Bluetooth usage, which includes the use of passkeys.
To limit the use of Bluetooth to only passkey use cases, use the [Bluetooth Policy CSP][CSP-8] and the [DeviceInstallation Policy CSP][CSP-7].
+To configure your devices you can use:
+
+- Microsoft Intune/MDM
+- PowerShell
+
+[!INCLUDE [tab-intro](../../../../includes/configure/tab-intro.md)]
+
+#### [:::image type="icon" source="../../images/icons/intune.svg" border="false"::: **Intune/MDM**](#tab/intune)
+
The following table provides an example of CSP settings to allow passkeys in a Bluetooth-restricted environment:
| Setting |
@@ -332,6 +341,35 @@ The following table provides an example of CSP settings to allow passkeys in a B
To configure devices with Microsoft Intune, [you can use a Settings catalog policy][INT-1] or a [custom policy][INT-2].
+#### [:::image type="icon" source="../../images/icons/powershell.svg" border="false"::: **PowerShell**](#tab/powershell)
+
+```powershell
+# Bluetooth configuration
+$namespaceName = "root\cimv2\mdm\dmmap"
+$className = "MDM_Policy_Config01_Bluetooth02"
+New-CimInstance -Namespace $namespaceName -ClassName $className -Property @{
+ ParentID="./Vendor/MSFT/Policy/Config";
+ InstanceID="Bluetooth";
+ AllowDiscoverableMode=0;
+ AllowAdvertising=0;
+ AllowPrepairing=0;
+ AllowPromptedProximalConnections=0;
+ ServicesAllowedList="{0000FFF9-0000-1000-8000-00805F9B34FB};{0000FFFD-0000-1000-8000-00805F9B34FB}"
+}
+
+
+# Device installation configuration
+$namespaceName = "root\cimv2\mdm\dmmap"
+$className = "MDM_Policy_Config01_DeviceInstallation02"
+New-CimInstance -Namespace $namespaceName -ClassName $className -Property @{
+ ParentID="./Vendor/MSFT/Policy/Config";
+ InstanceID="DeviceInstallation";
+ PreventInstallationOfMatchingDeviceIDs=']]>'
+}
+```
+
+---
+
## :::image type="icon" source="../../images/icons/feedback.svg" border="false"::: Provide feedback
To provide feedback for passkeys, open [**Feedback Hub**][FHUB] and use the category **Security and Privacy > Passkey**.
@@ -354,4 +392,4 @@ To provide feedback for passkeys, open [**Feedback Hub**][FHUB] and use the cate
[CSP-5]: /windows/client-management/mdm/policy-csp-bluetooth#servicesallowedlist
[CSP-6]: /windows/client-management/mdm/policy-csp-deviceinstallation#preventinstallationofmatchingdeviceids
[CSP-7]: /windows/client-management/mdm/policy-csp-deviceinstallation
-[CSP-8]: /windows/client-management/mdm/policy-csp-bluetooth
+[CSP-8]: /windows/client-management/mdm/policy-csp-bluetooth
\ No newline at end of file
From dc04f2f0812582d4484197dbfeaf460952e6a008 Mon Sep 17 00:00:00 2001
From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com>
Date: Tue, 20 Aug 2024 15:37:42 -0400
Subject: [PATCH 15/26] added script
---
.../identity-protection/passkeys/index.md | 17 +++++++++--------
1 file changed, 9 insertions(+), 8 deletions(-)
diff --git a/windows/security/identity-protection/passkeys/index.md b/windows/security/identity-protection/passkeys/index.md
index 1a4f6ac578..c809cd6dec 100644
--- a/windows/security/identity-protection/passkeys/index.md
+++ b/windows/security/identity-protection/passkeys/index.md
@@ -319,16 +319,14 @@ Some organizations restrict Bluetooth usage, which includes the use of passkeys.
To limit the use of Bluetooth to only passkey use cases, use the [Bluetooth Policy CSP][CSP-8] and the [DeviceInstallation Policy CSP][CSP-7].
-To configure your devices you can use:
-
-- Microsoft Intune/MDM
-- PowerShell
+>[!NOTE]
+>Once the settings are applied, if you try to pair a device vua Bluetooth, it will initailly pair and immediately disconnect. The Bluetooth device is blocked from loading and not availabe from Settings nor Device Manager.
[!INCLUDE [tab-intro](../../../../includes/configure/tab-intro.md)]
-#### [:::image type="icon" source="../../images/icons/intune.svg" border="false"::: **Intune/MDM**](#tab/intune)
+#### [:::image type="icon" source="../../images/icons/intune.svg" border="false"::: **Intune/CSP**](#tab/intune)
-The following table provides an example of CSP settings to allow passkeys in a Bluetooth-restricted environment:
+The following table contains a list of CSP settings to allow passkeys in a Bluetooth-restricted environment:
| Setting |
|--|
@@ -339,10 +337,12 @@ The following table provides an example of CSP settings to allow passkeys in a B
| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[ServicesAllowedList][CSP-5] Data type: **String** Value: `{0000FFFD-0000-1000-8000-00805F9B34FB};{0000FFF9-0000-1000-8000-00805F9B34FB}`
Set a list of allowable Bluetooth services and profiles:
- FIDO Alliance Universal Second Factor Authenticator service (`0000fffd-0000-1000-8000-00805f9b34fb`)
- FIDO2 secure client-to-authenticator transport service (`0000FFF9-0000-1000-8000-00805F9B34FB`)
For more information see [FIDO CTAP 2.1 standard specification][BT-1] and [Bluetooth Assigned Numbers document][BT-2]. |
| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/DeviceInstallation/`[PreventInstallationOfMatchingDeviceIDs][CSP-6]Data type: **String** Value: ``
This configuration disables the existing Bluetooth Personal Area Network (PAN) network adapter, preventing the installation of the Bluetooth Network Adapter that can be used for network connectivity or tethering. |
-To configure devices with Microsoft Intune, [you can use a Settings catalog policy][INT-1] or a [custom policy][INT-2].
+To configure devices with Microsoft Intune, [you can use a custom policy][INT-2].
#### [:::image type="icon" source="../../images/icons/powershell.svg" border="false"::: **PowerShell**](#tab/powershell)
+[!INCLUDE [powershell-wmi-bridge-1](../../../../includes/configure/powershell-wmi-bridge-1.md)]
+
```powershell
# Bluetooth configuration
$namespaceName = "root\cimv2\mdm\dmmap"
@@ -368,6 +368,8 @@ New-CimInstance -Namespace $namespaceName -ClassName $className -Property @{
}
```
+[!INCLUDE [powershell-wmi-bridge-2](../../../../includes/configure/powershell-wmi-bridge-2.md)]
+
---
## :::image type="icon" source="../../images/icons/feedback.svg" border="false"::: Provide feedback
@@ -382,7 +384,6 @@ To provide feedback for passkeys, open [**Feedback Hub**][FHUB] and use the cate
[KB-1]: https://support.microsoft.com/kb/5030310
[MSS-1]: ms-settings:savedpasskeys
-[INT-1]: /mem/intune/configuration/settings-catalog
[INT-2]: /mem/intune/configuration/custom-settings-configure
[CSP-1]: /windows/client-management/mdm/policy-csp-bluetooth#allowadvertising
From 6e16381ccdb1565c253a76e4317da4a7ac914015 Mon Sep 17 00:00:00 2001
From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com>
Date: Tue, 20 Aug 2024 15:47:03 -0400
Subject: [PATCH 16/26] chore: Update passkey configuration documentation for
Bluetooth restrictions
---
windows/security/identity-protection/passkeys/index.md | 10 +++++-----
1 file changed, 5 insertions(+), 5 deletions(-)
diff --git a/windows/security/identity-protection/passkeys/index.md b/windows/security/identity-protection/passkeys/index.md
index c809cd6dec..9377e559e6 100644
--- a/windows/security/identity-protection/passkeys/index.md
+++ b/windows/security/identity-protection/passkeys/index.md
@@ -319,14 +319,13 @@ Some organizations restrict Bluetooth usage, which includes the use of passkeys.
To limit the use of Bluetooth to only passkey use cases, use the [Bluetooth Policy CSP][CSP-8] and the [DeviceInstallation Policy CSP][CSP-7].
->[!NOTE]
->Once the settings are applied, if you try to pair a device vua Bluetooth, it will initailly pair and immediately disconnect. The Bluetooth device is blocked from loading and not availabe from Settings nor Device Manager.
+### Device configuration
[!INCLUDE [tab-intro](../../../../includes/configure/tab-intro.md)]
#### [:::image type="icon" source="../../images/icons/intune.svg" border="false"::: **Intune/CSP**](#tab/intune)
-The following table contains a list of CSP settings to allow passkeys in a Bluetooth-restricted environment:
+To configure devices with Microsoft Intune, [you can use a custom policy][INT-2] with these settings:
| Setting |
|--|
@@ -337,8 +336,6 @@ The following table contains a list of CSP settings to allow passkeys in a Bluet
| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[ServicesAllowedList][CSP-5] Data type: **String** Value: `{0000FFFD-0000-1000-8000-00805F9B34FB};{0000FFF9-0000-1000-8000-00805F9B34FB}`
Set a list of allowable Bluetooth services and profiles:
- FIDO Alliance Universal Second Factor Authenticator service (`0000fffd-0000-1000-8000-00805f9b34fb`)
- FIDO2 secure client-to-authenticator transport service (`0000FFF9-0000-1000-8000-00805F9B34FB`)
For more information see [FIDO CTAP 2.1 standard specification][BT-1] and [Bluetooth Assigned Numbers document][BT-2]. |
| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/DeviceInstallation/`[PreventInstallationOfMatchingDeviceIDs][CSP-6]Data type: **String** Value: ``
This configuration disables the existing Bluetooth Personal Area Network (PAN) network adapter, preventing the installation of the Bluetooth Network Adapter that can be used for network connectivity or tethering. |
-To configure devices with Microsoft Intune, [you can use a custom policy][INT-2].
-
#### [:::image type="icon" source="../../images/icons/powershell.svg" border="false"::: **PowerShell**](#tab/powershell)
[!INCLUDE [powershell-wmi-bridge-1](../../../../includes/configure/powershell-wmi-bridge-1.md)]
@@ -372,6 +369,9 @@ New-CimInstance -Namespace $namespaceName -ClassName $className -Property @{
---
+>[!NOTE]
+>Once the settings are applied, if you try to pair a device vua Bluetooth, it will initailly pair and immediately disconnect. The Bluetooth device is blocked from loading and not availabe from Settings nor Device Manager.
+
## :::image type="icon" source="../../images/icons/feedback.svg" border="false"::: Provide feedback
To provide feedback for passkeys, open [**Feedback Hub**][FHUB] and use the category **Security and Privacy > Passkey**.
From fcfe5ebe1ad0b9ac32529414c1140c0b28bd773c Mon Sep 17 00:00:00 2001
From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com>
Date: Tue, 20 Aug 2024 16:00:44 -0400
Subject: [PATCH 17/26] chore: Update passkey configuration documentation for
Bluetooth restrictions
---
includes/configure/tab-intro.md | 4 ++--
1 file changed, 2 insertions(+), 2 deletions(-)
diff --git a/includes/configure/tab-intro.md b/includes/configure/tab-intro.md
index c9c293a8c5..31046b2203 100644
--- a/includes/configure/tab-intro.md
+++ b/includes/configure/tab-intro.md
@@ -1,9 +1,9 @@
---
author: paolomatarazzo
ms.author: paoloma
-ms.date: 08/15/2023
+ms.date: 08/20/2024
ms.topic: include
ms.service: windows-client
---
-The following instructions provide details how to configure your devices. Select the option that best suits your needs.
\ No newline at end of file
+The following instructions provide details about how to configure your devices. Select the option that best suits your needs.
\ No newline at end of file
From b7c781ad0bd15ee815131c9e127e03bd14b5154c Mon Sep 17 00:00:00 2001
From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com>
Date: Tue, 20 Aug 2024 16:03:07 -0400
Subject: [PATCH 18/26] chore: Update passkey configuration documentation for
Bluetooth restrictions
---
windows/security/identity-protection/passkeys/index.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/windows/security/identity-protection/passkeys/index.md b/windows/security/identity-protection/passkeys/index.md
index 9377e559e6..2cf7429c80 100644
--- a/windows/security/identity-protection/passkeys/index.md
+++ b/windows/security/identity-protection/passkeys/index.md
@@ -370,7 +370,7 @@ New-CimInstance -Namespace $namespaceName -ClassName $className -Property @{
---
>[!NOTE]
->Once the settings are applied, if you try to pair a device vua Bluetooth, it will initailly pair and immediately disconnect. The Bluetooth device is blocked from loading and not availabe from Settings nor Device Manager.
+>Once the settings are applied, if you try to pair a device via Bluetooth, it will initailly pair and immediately disconnect. The Bluetooth device is blocked from loading and not availabe from Settings nor Device Manager.
## :::image type="icon" source="../../images/icons/feedback.svg" border="false"::: Provide feedback
From c9ac8c5d4e6b30858af03ed8a42a078027713f5b Mon Sep 17 00:00:00 2001
From: Paolo Matarazzo <74918781+paolomatarazzo@users.noreply.github.com>
Date: Thu, 22 Aug 2024 11:32:38 -0400
Subject: [PATCH 19/26] Acrolinx
---
windows/security/docfx.json | 5 ++---
.../identity-protection/passkeys/index.md | 16 ++++++++--------
2 files changed, 10 insertions(+), 11 deletions(-)
diff --git a/windows/security/docfx.json b/windows/security/docfx.json
index 63f4cd80a9..4981ff2978 100644
--- a/windows/security/docfx.json
+++ b/windows/security/docfx.json
@@ -65,6 +65,7 @@
"dstrome2",
"garycentric",
"jborsecnik",
+ "padmagit77",
"rjagiewich",
"rmca14",
"shdyas",
@@ -73,9 +74,7 @@
"traya1",
"v-dihans",
"v-stchambers",
- "v-stsavell",
- "padmagit77",
- "aditisrivastava07"
+ "v-stsavell"
],
"searchScope": [
"Windows 10"
diff --git a/windows/security/identity-protection/passkeys/index.md b/windows/security/identity-protection/passkeys/index.md
index 2cf7429c80..be6abe05f7 100644
--- a/windows/security/identity-protection/passkeys/index.md
+++ b/windows/security/identity-protection/passkeys/index.md
@@ -31,7 +31,7 @@ FIDO protocols prioritize user privacy, as they're designed to prevent online se
### Passkeys compared to passwords
-Passkeys have several advantages over passwords, including their ease of use and intuitive nature. Unlike passwords, passkeys are easy to create, don't need to be remembered, and don't need to be safeguarded. Additionally, passkeys are unique to each website or application, preventing their reuse. They're highly secure because they're only stored on the user's devices, with the service only storing public keys. Passkeys are designed to prevent attackers to guess or obtain them, which helps to make them resistant to phishing attempts where the attacker may try to trick the user into revealing the private key. Passkeys are enforced by the browsers or operating systems to only be used for the appropriate service, rather than relying on human verification. Finally, passkeys provide cross-device and cross-platform authentication, meaning that a passkey from one device can be used to sign in on another device.
+Passkeys have several advantages over passwords, including their ease of use and intuitive nature. Unlike passwords, passkeys are easy to create, don't need to be remembered, and don't need to be safeguarded. Additionally, passkeys are unique to each website or application, preventing their reuse. They're highly secure because they're only stored on the user's devices, with the service only storing public keys. Passkeys are designed to prevent attackers to guess or obtain them, which helps to make them resistant to phishing attempts where the attacker might try to trick the user into revealing the private key. Passkeys are enforced by the browsers or operating systems to only be used for the appropriate service, rather than relying on human verification. Finally, passkeys provide cross-device and cross-platform authentication, meaning that a passkey from one device can be used to sign in on another device.
[!INCLUDE [passkey](../../../../includes/licensing/passkeys.md)]
@@ -113,7 +113,7 @@ Pick one of the following options to learn how to save a passkey, based on where
:::row:::
:::column span="4":::
- 4. Select your linked device name (e.g. **Pixel**) > **Next**
+ 4. Select your linked device name (for example, **Pixel**) > **Next**
:::column-end:::
:::row-end:::
:::row:::
@@ -241,7 +241,7 @@ Pick one of the following options to learn how to use a passkey, based on where
:::row:::
:::column span="4":::
- 4. Select your linked device name (e.g. **Pixel**) > **Next**
+ 4. Select your linked device name (for example, **Pixel**) > **Next**
:::column-end:::
:::row-end:::
:::row:::
@@ -329,12 +329,12 @@ To configure devices with Microsoft Intune, [you can use a custom policy][INT-2]
| Setting |
|--|
-| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowAdvertising][CSP-1] Data type: **Integer** Value: `0`
When set to `0`, the device won't send out advertisements. |
-| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowDiscoverableMode][CSP-2] Data type: **Integer** Value: `0`
When set to `0`, other devices won't be able to detect the device. |
+| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowAdvertising][CSP-1] Data type: **Integer** Value: `0`
When set to `0`, the device doesn't send out advertisements. |
+| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowDiscoverableMode][CSP-2] Data type: **Integer** Value: `0`
When set to `0`, other devices can't detect the device. |
| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowPrepairing][CSP-3]Data type: **Integer** Value: `0`
Prevents specific bundled Bluetooth peripherals from automatically pairing with the host device. |
| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[AllowPromptedProximalConnections][CSP-4] Data type: **Integer** Value: `0`
Prevents users from using Swift Pair and other proximity-based scenarios. |
-| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[ServicesAllowedList][CSP-5] Data type: **String** Value: `{0000FFFD-0000-1000-8000-00805F9B34FB};{0000FFF9-0000-1000-8000-00805F9B34FB}`
Set a list of allowable Bluetooth services and profiles:
- FIDO Alliance Universal Second Factor Authenticator service (`0000fffd-0000-1000-8000-00805f9b34fb`)
- FIDO2 secure client-to-authenticator transport service (`0000FFF9-0000-1000-8000-00805F9B34FB`)
For more information see [FIDO CTAP 2.1 standard specification][BT-1] and [Bluetooth Assigned Numbers document][BT-2]. |
-| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/DeviceInstallation/`[PreventInstallationOfMatchingDeviceIDs][CSP-6]Data type: **String** Value: ``
This configuration disables the existing Bluetooth Personal Area Network (PAN) network adapter, preventing the installation of the Bluetooth Network Adapter that can be used for network connectivity or tethering. |
+| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/Bluetooth/`[ServicesAllowedList][CSP-5] Data type: **String** Value: `{0000FFFD-0000-1000-8000-00805F9B34FB};{0000FFF9-0000-1000-8000-00805F9B34FB}`
Set a list of allowable Bluetooth services and profiles:
- FIDO Alliance Universal Second Factor Authenticator service (`0000fffd-0000-1000-8000-00805f9b34fb`)
- FIDO2 secure client-to-authenticator transport service (`0000FFF9-0000-1000-8000-00805F9B34FB`)
For more information, see [FIDO CTAP 2.1 standard specification][BT-1] and [Bluetooth Assigned Numbers document][BT-2]. |
+| OMA-URI: `./Device/Vendor/MSFT/Policy/Config/DeviceInstallation/`[PreventInstallationOfMatchingDeviceIDs][CSP-6]Data type: **String** Value: ``
Disables the existing Bluetooth Personal Area Network (PAN) network adapter, preventing the installation of the Bluetooth Network Adapter that can be used for network connectivity or tethering. |
#### [:::image type="icon" source="../../images/icons/powershell.svg" border="false"::: **PowerShell**](#tab/powershell)
@@ -370,7 +370,7 @@ New-CimInstance -Namespace $namespaceName -ClassName $className -Property @{
---
>[!NOTE]
->Once the settings are applied, if you try to pair a device via Bluetooth, it will initailly pair and immediately disconnect. The Bluetooth device is blocked from loading and not availabe from Settings nor Device Manager.
+>Once the settings are applied, if you try to pair a device via Bluetooth, it will initially pair and immediately disconnect. The Bluetooth device is blocked from loading and not available from Settings nor Device Manager.
## :::image type="icon" source="../../images/icons/feedback.svg" border="false"::: Provide feedback
From f024459293b01c7b8fd2b6dc31ccd613ffbdd1c2 Mon Sep 17 00:00:00 2001
From: Padma Jayaraman
Date: Thu, 22 Aug 2024 22:54:00 +0530
Subject: [PATCH 20/26] Update docfx.json
Removed 2 v dash IDs that were not required
---
windows/security/docfx.json | 2 --
1 file changed, 2 deletions(-)
diff --git a/windows/security/docfx.json b/windows/security/docfx.json
index 4981ff2978..1a7808e2b1 100644
--- a/windows/security/docfx.json
+++ b/windows/security/docfx.json
@@ -72,8 +72,6 @@
"Stacyrch140",
"tiburd",
"traya1",
- "v-dihans",
- "v-stchambers",
"v-stsavell"
],
"searchScope": [
From 30c0b7f3288e84febed46251b840c67ce1603cab Mon Sep 17 00:00:00 2001
From: Aaron Czechowski
Date: Thu, 22 Aug 2024 16:46:16 -0700
Subject: [PATCH 21/26] switch autopatch to new subservice
---
.../deploy/windows-autopatch-admin-contacts.md | 2 +-
...ndows-autopatch-device-registration-overview.md | 2 +-
.../deploy/windows-autopatch-groups-overview.md | 2 +-
.../windows-autopatch-post-reg-readiness-checks.md | 2 +-
.../deploy/windows-autopatch-register-devices.md | 2 +-
windows/deployment/windows-autopatch/index.yml | 2 +-
...-autopatch-customize-windows-update-settings.md | 2 +-
.../manage/windows-autopatch-edge.md | 2 +-
.../manage/windows-autopatch-exclude-device.md | 2 +-
.../windows-autopatch-manage-autopatch-groups.md | 2 +-
...autopatch-manage-driver-and-firmware-updates.md | 2 +-
...patch-manage-windows-feature-update-releases.md | 2 +-
...dows-autopatch-microsoft-365-apps-enterprise.md | 2 +-
.../windows-autopatch-microsoft-365-policies.md | 2 +-
.../manage/windows-autopatch-support-request.md | 2 +-
.../manage/windows-autopatch-teams.md | 2 +-
.../manage/windows-autopatch-unenroll-tenant.md | 2 +-
...ws-autopatch-windows-feature-update-overview.md | 2 +-
...opatch-windows-quality-update-communications.md | 2 +-
...utopatch-windows-quality-update-end-user-exp.md | 2 +-
...ws-autopatch-windows-quality-update-overview.md | 2 +-
.../monitor/windows-autopatch-device-alerts.md | 2 +-
.../windows-autopatch-maintain-environment.md | 2 +-
...dows-autopatch-policy-health-and-remediation.md | 2 +-
.../windows-autopatch-reliability-report.md | 4 ++--
.../windows-autopatch-resolve-policy-conflicts.md | 14 +++++++-------
...topatch-windows-feature-update-status-report.md | 2 +-
...tch-windows-feature-update-summary-dashboard.md | 2 +-
...patch-windows-feature-update-trending-report.md | 2 +-
...-quality-and-feature-update-reports-overview.md | 4 ++--
...topatch-windows-quality-update-status-report.md | 2 +-
...tch-windows-quality-update-summary-dashboard.md | 2 +-
...patch-windows-quality-update-trending-report.md | 2 +-
.../overview/windows-autopatch-deployment-guide.md | 2 +-
.../overview/windows-autopatch-faq.yml | 2 +-
.../overview/windows-autopatch-overview.md | 2 +-
.../overview/windows-autopatch-privacy.md | 2 +-
.../windows-autopatch-roles-responsibilities.md | 4 ++--
.../prepare/windows-autopatch-configure-network.md | 2 +-
.../prepare/windows-autopatch-enroll-tenant.md | 2 +-
...windows-autopatch-enrollment-support-request.md | 2 +-
.../prepare/windows-autopatch-fix-issues.md | 2 +-
.../prepare/windows-autopatch-prerequisites.md | 2 +-
.../windows-autopatch-changes-to-tenant.md | 2 +-
...windows-autopatch-conflicting-configurations.md | 2 +-
...and-firmware-updates-public-preview-addendum.md | 2 +-
...utopatch-windows-update-unsupported-policies.md | 2 +-
.../whats-new/windows-autopatch-whats-new-2022.md | 2 +-
.../whats-new/windows-autopatch-whats-new-2023.md | 2 +-
.../whats-new/windows-autopatch-whats-new-2024.md | 2 +-
50 files changed, 59 insertions(+), 59 deletions(-)
diff --git a/windows/deployment/windows-autopatch/deploy/windows-autopatch-admin-contacts.md b/windows/deployment/windows-autopatch/deploy/windows-autopatch-admin-contacts.md
index be8a0b2063..d846c1b8d6 100644
--- a/windows/deployment/windows-autopatch/deploy/windows-autopatch-admin-contacts.md
+++ b/windows/deployment/windows-autopatch/deploy/windows-autopatch-admin-contacts.md
@@ -3,7 +3,7 @@ title: Add and verify admin contacts
description: This article explains how to add and verify admin contacts
ms.date: 07/08/2024
ms.service: windows-client
-ms.subservice: itpro-updates
+ms.subservice: itpro-autopatch
ms.topic: how-to
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/deploy/windows-autopatch-device-registration-overview.md b/windows/deployment/windows-autopatch/deploy/windows-autopatch-device-registration-overview.md
index 705c158639..2bfbd9bb4c 100644
--- a/windows/deployment/windows-autopatch/deploy/windows-autopatch-device-registration-overview.md
+++ b/windows/deployment/windows-autopatch/deploy/windows-autopatch-device-registration-overview.md
@@ -3,7 +3,7 @@ title: Device registration overview
description: This article provides an overview on how to register devices in Autopatch.
ms.date: 02/15/2024
ms.service: windows-client
-ms.subservice: itpro-updates
+ms.subservice: itpro-autopatch
ms.topic: concept-article
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/deploy/windows-autopatch-groups-overview.md b/windows/deployment/windows-autopatch/deploy/windows-autopatch-groups-overview.md
index 1ab150d7a1..7038ba62db 100644
--- a/windows/deployment/windows-autopatch/deploy/windows-autopatch-groups-overview.md
+++ b/windows/deployment/windows-autopatch/deploy/windows-autopatch-groups-overview.md
@@ -3,7 +3,7 @@ title: Windows Autopatch groups overview
description: This article explains what Autopatch groups are
ms.date: 07/08/2024
ms.service: windows-client
-ms.subservice: itpro-updates
+ms.subservice: itpro-autopatch
ms.topic: concept-article
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/deploy/windows-autopatch-post-reg-readiness-checks.md b/windows/deployment/windows-autopatch/deploy/windows-autopatch-post-reg-readiness-checks.md
index 922580d930..670b32927f 100644
--- a/windows/deployment/windows-autopatch/deploy/windows-autopatch-post-reg-readiness-checks.md
+++ b/windows/deployment/windows-autopatch/deploy/windows-autopatch-post-reg-readiness-checks.md
@@ -3,7 +3,7 @@ title: Post-device registration readiness checks
description: This article details how post-device registration readiness checks are performed in Windows Autopatch
ms.date: 07/08/2024
ms.service: windows-client
-ms.subservice: itpro-updates
+ms.subservice: itpro-autopatch
ms.topic: concept-article
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/deploy/windows-autopatch-register-devices.md b/windows/deployment/windows-autopatch/deploy/windows-autopatch-register-devices.md
index d3e5f4afa6..d2ec4abcee 100644
--- a/windows/deployment/windows-autopatch/deploy/windows-autopatch-register-devices.md
+++ b/windows/deployment/windows-autopatch/deploy/windows-autopatch-register-devices.md
@@ -3,7 +3,7 @@ title: Register your devices
description: This article details how to register devices in Autopatch.
ms.date: 07/10/2024
ms.service: windows-client
-ms.subservice: itpro-updates
+ms.subservice: itpro-autopatch
ms.topic: how-to
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/index.yml b/windows/deployment/windows-autopatch/index.yml
index 3385e19bee..d2b78184bc 100644
--- a/windows/deployment/windows-autopatch/index.yml
+++ b/windows/deployment/windows-autopatch/index.yml
@@ -13,7 +13,7 @@ metadata:
manager: aaroncz
ms.date: 05/30/2022 #Required; mm/dd/yyyy format.
ms.service: windows-client
- ms.subservice: itpro-updates
+ ms.subservice: itpro-autopatch
ms.collection:
- highpri
- tier2
diff --git a/windows/deployment/windows-autopatch/manage/windows-autopatch-customize-windows-update-settings.md b/windows/deployment/windows-autopatch/manage/windows-autopatch-customize-windows-update-settings.md
index 8425bd6056..18f02a53e5 100644
--- a/windows/deployment/windows-autopatch/manage/windows-autopatch-customize-windows-update-settings.md
+++ b/windows/deployment/windows-autopatch/manage/windows-autopatch-customize-windows-update-settings.md
@@ -3,7 +3,7 @@ title: Customize Windows Update settings Autopatch groups experience
description: How to customize Windows Updates with Autopatch groups
ms.date: 07/08/2024
ms.service: windows-client
-ms.subservice: itpro-updates
+ms.subservice: itpro-autopatch
ms.topic: how-to
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/manage/windows-autopatch-edge.md b/windows/deployment/windows-autopatch/manage/windows-autopatch-edge.md
index e72d188447..21f9796b06 100644
--- a/windows/deployment/windows-autopatch/manage/windows-autopatch-edge.md
+++ b/windows/deployment/windows-autopatch/manage/windows-autopatch-edge.md
@@ -3,7 +3,7 @@ title: Microsoft Edge
description: This article explains how Microsoft Edge updates are managed in Windows Autopatch
ms.date: 09/15/2023
ms.service: windows-client
-ms.subservice: itpro-updates
+ms.subservice: itpro-autopatch
ms.topic: how-to
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/manage/windows-autopatch-exclude-device.md b/windows/deployment/windows-autopatch/manage/windows-autopatch-exclude-device.md
index 3bd258dff3..6ddca5e765 100644
--- a/windows/deployment/windows-autopatch/manage/windows-autopatch-exclude-device.md
+++ b/windows/deployment/windows-autopatch/manage/windows-autopatch-exclude-device.md
@@ -3,7 +3,7 @@ title: Exclude a device
description: This article explains how to exclude a device from the Windows Autopatch service
ms.date: 07/08/2024
ms.service: windows-client
-ms.subservice: itpro-updates
+ms.subservice: itpro-autopatch
ms.topic: how-to
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/manage/windows-autopatch-manage-autopatch-groups.md b/windows/deployment/windows-autopatch/manage/windows-autopatch-manage-autopatch-groups.md
index 30d237f9ca..4bc14322c8 100644
--- a/windows/deployment/windows-autopatch/manage/windows-autopatch-manage-autopatch-groups.md
+++ b/windows/deployment/windows-autopatch/manage/windows-autopatch-manage-autopatch-groups.md
@@ -3,7 +3,7 @@ title: Manage Windows Autopatch groups
description: This article explains how to manage Autopatch groups
ms.date: 07/08/2024
ms.service: windows-client
-ms.subservice: itpro-updates
+ms.subservice: itpro-autopatch
ms.topic: how-to
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/manage/windows-autopatch-manage-driver-and-firmware-updates.md b/windows/deployment/windows-autopatch/manage/windows-autopatch-manage-driver-and-firmware-updates.md
index d3a0379d03..7e01a96192 100644
--- a/windows/deployment/windows-autopatch/manage/windows-autopatch-manage-driver-and-firmware-updates.md
+++ b/windows/deployment/windows-autopatch/manage/windows-autopatch-manage-driver-and-firmware-updates.md
@@ -3,7 +3,7 @@ title: Manage driver and firmware updates
description: This article explains how you can manage driver and firmware updates with Windows Autopatch
ms.date: 07/08/2024
ms.service: windows-client
-ms.subservice: itpro-updates
+ms.subservice: itpro-autopatch
ms.topic: how-to
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/manage/windows-autopatch-manage-windows-feature-update-releases.md b/windows/deployment/windows-autopatch/manage/windows-autopatch-manage-windows-feature-update-releases.md
index 8c21ff7513..aa18127b59 100644
--- a/windows/deployment/windows-autopatch/manage/windows-autopatch-manage-windows-feature-update-releases.md
+++ b/windows/deployment/windows-autopatch/manage/windows-autopatch-manage-windows-feature-update-releases.md
@@ -3,7 +3,7 @@ title: Manage Windows feature update releases
description: This article explains how you can manage Windows feature updates with Autopatch groups
ms.date: 07/08/2024
ms.service: windows-client
-ms.subservice: itpro-updates
+ms.subservice: itpro-autopatch
ms.topic: how-to
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/manage/windows-autopatch-microsoft-365-apps-enterprise.md b/windows/deployment/windows-autopatch/manage/windows-autopatch-microsoft-365-apps-enterprise.md
index faa825d861..95af5ca1de 100644
--- a/windows/deployment/windows-autopatch/manage/windows-autopatch-microsoft-365-apps-enterprise.md
+++ b/windows/deployment/windows-autopatch/manage/windows-autopatch-microsoft-365-apps-enterprise.md
@@ -3,7 +3,7 @@ title: Microsoft 365 Apps for enterprise
description: This article explains how Windows Autopatch manages Microsoft 365 Apps for enterprise updates
ms.date: 10/27/2023
ms.service: windows-client
-ms.subservice: itpro-updates
+ms.subservice: itpro-autopatch
ms.topic: how-to
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/manage/windows-autopatch-microsoft-365-policies.md b/windows/deployment/windows-autopatch/manage/windows-autopatch-microsoft-365-policies.md
index fab099ab47..4b2509f7e9 100644
--- a/windows/deployment/windows-autopatch/manage/windows-autopatch-microsoft-365-policies.md
+++ b/windows/deployment/windows-autopatch/manage/windows-autopatch-microsoft-365-policies.md
@@ -3,7 +3,7 @@ title: Microsoft 365 Apps for enterprise update policies
description: This article explains the Microsoft 365 Apps for enterprise policies in Windows Autopatch
ms.date: 07/08/2024
ms.service: windows-client
-ms.subservice: itpro-updates
+ms.subservice: itpro-autopatch
ms.topic: concept-article
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/manage/windows-autopatch-support-request.md b/windows/deployment/windows-autopatch/manage/windows-autopatch-support-request.md
index 13b19e6e47..2269987ac8 100644
--- a/windows/deployment/windows-autopatch/manage/windows-autopatch-support-request.md
+++ b/windows/deployment/windows-autopatch/manage/windows-autopatch-support-request.md
@@ -3,7 +3,7 @@ title: Submit a support request
description: Details how to contact the Windows Autopatch Service Engineering Team and submit support requests
ms.date: 09/06/2023
ms.service: windows-client
-ms.subservice: itpro-updates
+ms.subservice: itpro-autopatch
ms.topic: how-to
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/manage/windows-autopatch-teams.md b/windows/deployment/windows-autopatch/manage/windows-autopatch-teams.md
index 3945ea4bca..c27afc955f 100644
--- a/windows/deployment/windows-autopatch/manage/windows-autopatch-teams.md
+++ b/windows/deployment/windows-autopatch/manage/windows-autopatch-teams.md
@@ -3,7 +3,7 @@ title: Microsoft Teams
description: This article explains how Microsoft Teams updates are managed in Windows Autopatch
ms.date: 09/15/2023
ms.service: windows-client
-ms.subservice: itpro-updates
+ms.subservice: itpro-autopatch
ms.topic: how-to
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/manage/windows-autopatch-unenroll-tenant.md b/windows/deployment/windows-autopatch/manage/windows-autopatch-unenroll-tenant.md
index 52ae00fad6..f5632db917 100644
--- a/windows/deployment/windows-autopatch/manage/windows-autopatch-unenroll-tenant.md
+++ b/windows/deployment/windows-autopatch/manage/windows-autopatch-unenroll-tenant.md
@@ -3,7 +3,7 @@ title: Unenroll your tenant
description: This article explains what unenrollment means for your organization and what actions you must take.
ms.date: 07/08/2024
ms.service: windows-client
-ms.subservice: itpro-updates
+ms.subservice: itpro-autopatch
ms.topic: how-to
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/manage/windows-autopatch-windows-feature-update-overview.md b/windows/deployment/windows-autopatch/manage/windows-autopatch-windows-feature-update-overview.md
index 3f370a7509..fc86ca230e 100644
--- a/windows/deployment/windows-autopatch/manage/windows-autopatch-windows-feature-update-overview.md
+++ b/windows/deployment/windows-autopatch/manage/windows-autopatch-windows-feature-update-overview.md
@@ -3,7 +3,7 @@ title: Windows feature updates overview
description: This article explains how Windows feature updates are managed with Autopatch groups
ms.date: 07/08/2024
ms.service: windows-client
-ms.subservice: itpro-updates
+ms.subservice: itpro-autopatch
ms.topic: overview
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/manage/windows-autopatch-windows-quality-update-communications.md b/windows/deployment/windows-autopatch/manage/windows-autopatch-windows-quality-update-communications.md
index 139508380f..e3cc78afc8 100644
--- a/windows/deployment/windows-autopatch/manage/windows-autopatch-windows-quality-update-communications.md
+++ b/windows/deployment/windows-autopatch/manage/windows-autopatch-windows-quality-update-communications.md
@@ -3,7 +3,7 @@ title: Windows quality update communications
description: This article explains Windows quality update communications
ms.date: 07/08/2024
ms.service: windows-client
-ms.subservice: itpro-updates
+ms.subservice: itpro-autopatch
ms.topic: concept-article
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/manage/windows-autopatch-windows-quality-update-end-user-exp.md b/windows/deployment/windows-autopatch/manage/windows-autopatch-windows-quality-update-end-user-exp.md
index 5e617d6e2c..89c9b69c48 100644
--- a/windows/deployment/windows-autopatch/manage/windows-autopatch-windows-quality-update-end-user-exp.md
+++ b/windows/deployment/windows-autopatch/manage/windows-autopatch-windows-quality-update-end-user-exp.md
@@ -3,7 +3,7 @@ title: Windows quality update end user experience
description: This article explains the Windows quality update end user experience
ms.date: 07/08/2024
ms.service: windows-client
-ms.subservice: itpro-updates
+ms.subservice: itpro-autopatch
ms.topic: conceptual
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/manage/windows-autopatch-windows-quality-update-overview.md b/windows/deployment/windows-autopatch/manage/windows-autopatch-windows-quality-update-overview.md
index cf05f0f72f..098003e1b2 100644
--- a/windows/deployment/windows-autopatch/manage/windows-autopatch-windows-quality-update-overview.md
+++ b/windows/deployment/windows-autopatch/manage/windows-autopatch-windows-quality-update-overview.md
@@ -3,7 +3,7 @@ title: Windows quality updates overview with Autopatch groups experience
description: This article explains how Windows quality updates are managed with Autopatch
ms.date: 05/24/2024
ms.service: windows-client
-ms.subservice: itpro-updates
+ms.subservice: itpro-autopatch
ms.topic: conceptual
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/monitor/windows-autopatch-device-alerts.md b/windows/deployment/windows-autopatch/monitor/windows-autopatch-device-alerts.md
index 4556c227ea..faac4277f8 100644
--- a/windows/deployment/windows-autopatch/monitor/windows-autopatch-device-alerts.md
+++ b/windows/deployment/windows-autopatch/monitor/windows-autopatch-device-alerts.md
@@ -3,7 +3,7 @@ title: Device alerts
description: Provide notifications and information about the necessary steps to keep your devices up to date.
ms.date: 07/08/2023
ms.service: windows-client
-ms.subservice: itpro-updates
+ms.subservice: itpro-autopatch
ms.topic: how-to
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/monitor/windows-autopatch-maintain-environment.md b/windows/deployment/windows-autopatch/monitor/windows-autopatch-maintain-environment.md
index 6273ceb86d..7936c9c989 100644
--- a/windows/deployment/windows-autopatch/monitor/windows-autopatch-maintain-environment.md
+++ b/windows/deployment/windows-autopatch/monitor/windows-autopatch-maintain-environment.md
@@ -3,7 +3,7 @@ title: Maintain the Windows Autopatch environment
description: This article details how to maintain the Windows Autopatch environment
ms.date: 09/15/2023
ms.service: windows-client
-ms.subservice: itpro-updates
+ms.subservice: itpro-autopatch
ms.topic: how-to
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/monitor/windows-autopatch-policy-health-and-remediation.md b/windows/deployment/windows-autopatch/monitor/windows-autopatch-policy-health-and-remediation.md
index 16dd0cc679..936cfab7fa 100644
--- a/windows/deployment/windows-autopatch/monitor/windows-autopatch-policy-health-and-remediation.md
+++ b/windows/deployment/windows-autopatch/monitor/windows-autopatch-policy-health-and-remediation.md
@@ -3,7 +3,7 @@ title: policy health and remediation
description: Describes what Autopatch does it detects policies in the tenant are either missing or modified to states that affect the service
ms.date: 07/10/2024
ms.service: windows-client
-ms.subservice: itpro-updates
+ms.subservice: itpro-autopatch
ms.topic: how-to
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/monitor/windows-autopatch-reliability-report.md b/windows/deployment/windows-autopatch/monitor/windows-autopatch-reliability-report.md
index e3a3f4b0c5..e9a5663791 100644
--- a/windows/deployment/windows-autopatch/monitor/windows-autopatch-reliability-report.md
+++ b/windows/deployment/windows-autopatch/monitor/windows-autopatch-reliability-report.md
@@ -3,10 +3,10 @@ title: Reliability report
description: This article describes the reliability score for each Windows quality update cycle based on stop error codes detected on managed devices.
ms.date: 04/09/2024
ms.service: windows-client
-ms.subservice: itpro-updates
+ms.subservice: itpro-autopatch
ms.topic: how-to
ms.localizationpriority: medium
-author: tiaraquan
+author: tiaraquan
ms.author: tiaraquan
manager: aaroncz
ms.reviewer: hathind
diff --git a/windows/deployment/windows-autopatch/monitor/windows-autopatch-resolve-policy-conflicts.md b/windows/deployment/windows-autopatch/monitor/windows-autopatch-resolve-policy-conflicts.md
index 3967e6a3f5..d50a997056 100644
--- a/windows/deployment/windows-autopatch/monitor/windows-autopatch-resolve-policy-conflicts.md
+++ b/windows/deployment/windows-autopatch/monitor/windows-autopatch-resolve-policy-conflicts.md
@@ -3,10 +3,10 @@ title: Resolve policy conflicts
description: This article describes how to resolve Windows Autopatch policy conflicts.
ms.date: 04/09/2024
ms.service: windows-client
-ms.subservice: itpro-updates
+ms.subservice: itpro-autopatch
ms.topic: how-to
ms.localizationpriority: medium
-author: tiaraquan
+author: tiaraquan
ms.author: tiaraquan
manager: aaroncz
ms.reviewer: hathind
@@ -38,20 +38,20 @@ With this feature, IT admins can view:
Alerts are raised when devices report policy conflicts. Autopatch policies are assigned to Autopatch groups. Devices that are members of Autopatch groups are expected to receive only Windows Autopatch policies.
-Once you resolve the conflict, it takes effect on the device at the next Intune sync. This view is refreshed every 24 hours. It can take up to 72 hours after the conflict is resolved for the view to be updated.
+Once you resolve the conflict, it takes effect on the device at the next Intune sync. This view is refreshed every 24 hours. It can take up to 72 hours after the conflict is resolved for the view to be updated.
> [!NOTE]
> This view only includes policy conflicts between Microsoft Intune policies. This view doesn’t include policy issues caused by other configurations, for example, group policy settings, registry settings that are changed by scripts and prevent Windows Autopatch from deploying updates.When Windows Autopatch detects Intune based policies are missing or modified, this information is displayed with detailed recommended actions, and described in [Policy health and remediation](../operate/windows-autopatch-policy-health-and-remediation.md).
To ensure devices remain healthy and not affected by group policies, see [Post-device registration readiness checks](../deploy/windows-autopatch-post-reg-readiness-checks.md#details-about-the-post-device-registration-readiness-checks).
## Policy conflict view
-This view includes the list of Windows Autopatch policies ([Expected policies](#policy-conflict-alert-details)) that are assigned to various Windows Autopatch groups that include devices. When the Expected policy can't be successfully assigned to one or more devices, because of an equivalent setting in another Intune policy targeting the device, the conflict is detected, and reported as a [Conflicting policy](#policy-conflict-alert-details).
+This view includes the list of Windows Autopatch policies ([Expected policies](#policy-conflict-alert-details)) that are assigned to various Windows Autopatch groups that include devices. When the Expected policy can't be successfully assigned to one or more devices, because of an equivalent setting in another Intune policy targeting the device, the conflict is detected, and reported as a [Conflicting policy](#policy-conflict-alert-details).
-If the Expected policy conflicts with multiple Intune policies, each conflict is displayed in different lines in the Policy conflict view.
+If the Expected policy conflicts with multiple Intune policies, each conflict is displayed in different lines in the Policy conflict view.
**To view all policies conflicting with the expected policies:**
-1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431).
+1. Go to the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431).
2. Navigate to **Devices** > **Windows Autopatch** > **Policy health**.
3. In the **Policy conflicts** tab, the list of expected policies and conflicting policies is displayed.
4. Select **View alert** and review the details of the **Recommended action** and alert details.
@@ -71,7 +71,7 @@ All alerts displayed in this flyout include the following details. You must revi
## Affected devices view
-This view includes the list of devices with policy conflicts with the [Expected policy](#policy-conflict-alert-details). It’s possible for devices to have multiple conflicting policies, due to their membership in various groups.
+This view includes the list of devices with policy conflicts with the [Expected policy](#policy-conflict-alert-details). It’s possible for devices to have multiple conflicting policies, due to their membership in various groups.
You can navigate to this view from the Affected devices column link in the Policy conflicts view, or directly from Policy health blade. This page displays a filtered device list, when navigating from the Policy conflicts view. Affected devices only include devices that have a successful Intune sync status in the last 28 days.
diff --git a/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-feature-update-status-report.md b/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-feature-update-status-report.md
index d8e5c7be2a..9fbd1e09d1 100644
--- a/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-feature-update-status-report.md
+++ b/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-feature-update-status-report.md
@@ -3,7 +3,7 @@ title: Feature update status report
description: Provides a per device view of the current Windows OS upgrade status for all devices registered with Windows Autopatch.
ms.date: 07/08/2024
ms.service: windows-client
-ms.subservice: itpro-updates
+ms.subservice: itpro-autopatch
ms.topic: how-to
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-feature-update-summary-dashboard.md b/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-feature-update-summary-dashboard.md
index 38af149ad8..1489511b4a 100644
--- a/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-feature-update-summary-dashboard.md
+++ b/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-feature-update-summary-dashboard.md
@@ -3,7 +3,7 @@ title: Windows feature update summary dashboard
description: Provides a broader view of the current Windows OS upgrade status for all devices registered with Windows Autopatch.
ms.date: 01/22/2024
ms.service: windows-client
-ms.subservice: itpro-updates
+ms.subservice: itpro-autopatch
ms.topic: how-to
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-feature-update-trending-report.md b/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-feature-update-trending-report.md
index 2d724d0af1..cf3d9c4827 100644
--- a/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-feature-update-trending-report.md
+++ b/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-feature-update-trending-report.md
@@ -3,7 +3,7 @@ title: Feature update trending report
description: Provides a visual representation of Windows OS upgrade trends for all devices over the last 90 days.
ms.date: 07/08/2024
ms.service: windows-client
-ms.subservice: itpro-updates
+ms.subservice: itpro-autopatch
ms.topic: how-to
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-quality-and-feature-update-reports-overview.md b/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-quality-and-feature-update-reports-overview.md
index 7d2cb8b29e..eb4020efe6 100644
--- a/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-quality-and-feature-update-reports-overview.md
+++ b/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-quality-and-feature-update-reports-overview.md
@@ -1,9 +1,9 @@
---
title: Windows quality and feature update reports overview
description: This article details the types of reports available and info about update device eligibility, device update health, device update trends in Windows Autopatch.
-ms.date: 07/10/2024
+ms.date: 07/10/2024
ms.service: windows-client
-ms.subservice: itpro-updates
+ms.subservice: itpro-autopatch
ms.topic: overview
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-quality-update-status-report.md b/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-quality-update-status-report.md
index 34b11def99..1bf99e7129 100644
--- a/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-quality-update-status-report.md
+++ b/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-quality-update-status-report.md
@@ -3,7 +3,7 @@ title: Quality update status report
description: Provides a per device view of the current update status for all Windows Autopatch enrolled devices.
ms.date: 07/08/2024
ms.service: windows-client
-ms.subservice: itpro-updates
+ms.subservice: itpro-autopatch
ms.topic: how-to
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-quality-update-summary-dashboard.md b/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-quality-update-summary-dashboard.md
index 21c684b548..da3bfa4ed8 100644
--- a/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-quality-update-summary-dashboard.md
+++ b/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-quality-update-summary-dashboard.md
@@ -3,7 +3,7 @@ title: Windows quality update summary dashboard
description: Provides a summary view of the current update status for all devices enrolled into Windows Autopatch
ms.date: 01/22/2024
ms.service: windows-client
-ms.subservice: itpro-updates
+ms.subservice: itpro-autopatch
ms.topic: how-to
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-quality-update-trending-report.md b/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-quality-update-trending-report.md
index a956837968..07256db217 100644
--- a/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-quality-update-trending-report.md
+++ b/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-quality-update-trending-report.md
@@ -3,7 +3,7 @@ title: Quality update trending report
description: Provides a visual representation of the update status trend for all devices over the last 90 days.
ms.date: 07/08/2024
ms.service: windows-client
-ms.subservice: itpro-updates
+ms.subservice: itpro-autopatch
ms.topic: how-to
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/overview/windows-autopatch-deployment-guide.md b/windows/deployment/windows-autopatch/overview/windows-autopatch-deployment-guide.md
index c1b7be42ba..2f7898c19e 100644
--- a/windows/deployment/windows-autopatch/overview/windows-autopatch-deployment-guide.md
+++ b/windows/deployment/windows-autopatch/overview/windows-autopatch-deployment-guide.md
@@ -3,7 +3,7 @@ title: Windows Autopatch deployment guide
description: This guide explains how to successfully deploy Windows Autopatch in your environment
ms.date: 07/08/2024
ms.service: windows-client
-ms.subservice: itpro-updates
+ms.subservice: itpro-autopatch
ms.topic: how-to
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/overview/windows-autopatch-faq.yml b/windows/deployment/windows-autopatch/overview/windows-autopatch-faq.yml
index 205e52e37a..b93a5702ce 100644
--- a/windows/deployment/windows-autopatch/overview/windows-autopatch-faq.yml
+++ b/windows/deployment/windows-autopatch/overview/windows-autopatch-faq.yml
@@ -11,7 +11,7 @@ metadata:
author: tiaraquan
ms.author: tiaraquan
ms.reviwer: hathind
- ms.subservice: itpro-updates
+ ms.subservice: itpro-autopatch
title: Frequently Asked Questions about Windows Autopatch
summary: This article answers frequently asked questions about Windows Autopatch.
sections:
diff --git a/windows/deployment/windows-autopatch/overview/windows-autopatch-overview.md b/windows/deployment/windows-autopatch/overview/windows-autopatch-overview.md
index dc12d303ad..e97e39cc42 100644
--- a/windows/deployment/windows-autopatch/overview/windows-autopatch-overview.md
+++ b/windows/deployment/windows-autopatch/overview/windows-autopatch-overview.md
@@ -3,7 +3,7 @@ title: What is Windows Autopatch?
description: Details what the service is and shortcuts to articles.
ms.date: 07/08/2024
ms.service: windows-client
-ms.subservice: itpro-updates
+ms.subservice: itpro-autopatch
ms.topic: overview
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/overview/windows-autopatch-privacy.md b/windows/deployment/windows-autopatch/overview/windows-autopatch-privacy.md
index 267c55bde3..695d5b5f30 100644
--- a/windows/deployment/windows-autopatch/overview/windows-autopatch-privacy.md
+++ b/windows/deployment/windows-autopatch/overview/windows-autopatch-privacy.md
@@ -3,7 +3,7 @@ title: Privacy
description: This article provides details about the data platform and privacy compliance for Autopatch
ms.date: 07/08/2024
ms.service: windows-client
-ms.subservice: itpro-updates
+ms.subservice: itpro-autopatch
ms.topic: concept-article
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/overview/windows-autopatch-roles-responsibilities.md b/windows/deployment/windows-autopatch/overview/windows-autopatch-roles-responsibilities.md
index 68e12d9680..cb169571e8 100644
--- a/windows/deployment/windows-autopatch/overview/windows-autopatch-roles-responsibilities.md
+++ b/windows/deployment/windows-autopatch/overview/windows-autopatch-roles-responsibilities.md
@@ -3,7 +3,7 @@ title: Roles and responsibilities
description: This article describes the roles and responsibilities provided by Windows Autopatch and what the customer must do
ms.date: 07/08/2024
ms.service: windows-client
-ms.subservice: itpro-updates
+ms.subservice: itpro-autopatch
ms.topic: concept-article
ms.localizationpriority: medium
author: tiaraquan
@@ -15,7 +15,7 @@ ms.collection:
- tier1
---
-# Roles and responsibilities
+# Roles and responsibilities
This article outlines your responsibilities and Windows Autopatch's responsibilities when:
diff --git a/windows/deployment/windows-autopatch/prepare/windows-autopatch-configure-network.md b/windows/deployment/windows-autopatch/prepare/windows-autopatch-configure-network.md
index dcbb1ae24c..21c3e0cc75 100644
--- a/windows/deployment/windows-autopatch/prepare/windows-autopatch-configure-network.md
+++ b/windows/deployment/windows-autopatch/prepare/windows-autopatch-configure-network.md
@@ -3,7 +3,7 @@ title: Configure your network
description: This article details the network configurations needed for Windows Autopatch
ms.date: 07/08/2024
ms.service: windows-client
-ms.subservice: itpro-updates
+ms.subservice: itpro-autopatch
ms.topic: how-to
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/prepare/windows-autopatch-enroll-tenant.md b/windows/deployment/windows-autopatch/prepare/windows-autopatch-enroll-tenant.md
index f623474036..719c25299d 100644
--- a/windows/deployment/windows-autopatch/prepare/windows-autopatch-enroll-tenant.md
+++ b/windows/deployment/windows-autopatch/prepare/windows-autopatch-enroll-tenant.md
@@ -3,7 +3,7 @@ title: Enroll your tenant
description: This article details how to enroll your tenant
ms.date: 07/08/2024
ms.service: windows-client
-ms.subservice: itpro-updates
+ms.subservice: itpro-autopatch
ms.topic: how-to
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/prepare/windows-autopatch-enrollment-support-request.md b/windows/deployment/windows-autopatch/prepare/windows-autopatch-enrollment-support-request.md
index 6cd8d98e22..a353615e29 100644
--- a/windows/deployment/windows-autopatch/prepare/windows-autopatch-enrollment-support-request.md
+++ b/windows/deployment/windows-autopatch/prepare/windows-autopatch-enrollment-support-request.md
@@ -3,7 +3,7 @@ title: Submit a tenant enrollment support request
description: This article details how to submit a tenant enrollment support request
ms.date: 07/08/2024
ms.service: windows-client
-ms.subservice: itpro-updates
+ms.subservice: itpro-autopatch
ms.topic: how-to
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/prepare/windows-autopatch-fix-issues.md b/windows/deployment/windows-autopatch/prepare/windows-autopatch-fix-issues.md
index d973c0f991..b05107b9e4 100644
--- a/windows/deployment/windows-autopatch/prepare/windows-autopatch-fix-issues.md
+++ b/windows/deployment/windows-autopatch/prepare/windows-autopatch-fix-issues.md
@@ -3,7 +3,7 @@ title: Fix issues found by the Readiness assessment tool
description: This article details how to fix issues found by the Readiness assessment tool.
ms.date: 07/08/2024
ms.service: windows-client
-ms.subservice: itpro-updates
+ms.subservice: itpro-autopatch
ms.topic: how-to
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/prepare/windows-autopatch-prerequisites.md b/windows/deployment/windows-autopatch/prepare/windows-autopatch-prerequisites.md
index eaccb006f5..66130caafa 100644
--- a/windows/deployment/windows-autopatch/prepare/windows-autopatch-prerequisites.md
+++ b/windows/deployment/windows-autopatch/prepare/windows-autopatch-prerequisites.md
@@ -3,7 +3,7 @@ title: Prerequisites
description: This article details the prerequisites needed for Windows Autopatch
ms.date: 01/11/2024
ms.service: windows-client
-ms.subservice: itpro-updates
+ms.subservice: itpro-autopatch
ms.topic: concept-article
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/references/windows-autopatch-changes-to-tenant.md b/windows/deployment/windows-autopatch/references/windows-autopatch-changes-to-tenant.md
index b91a7f24ed..2de60be7e6 100644
--- a/windows/deployment/windows-autopatch/references/windows-autopatch-changes-to-tenant.md
+++ b/windows/deployment/windows-autopatch/references/windows-autopatch-changes-to-tenant.md
@@ -3,7 +3,7 @@ title: Changes made at tenant enrollment
description: This reference article details the changes made to your tenant when enrolling into Windows Autopatch
ms.date: 12/13/2023
ms.service: windows-client
-ms.subservice: itpro-updates
+ms.subservice: itpro-autopatch
ms.topic: concept-article
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/references/windows-autopatch-conflicting-configurations.md b/windows/deployment/windows-autopatch/references/windows-autopatch-conflicting-configurations.md
index aa25114a3d..233a86d9d1 100644
--- a/windows/deployment/windows-autopatch/references/windows-autopatch-conflicting-configurations.md
+++ b/windows/deployment/windows-autopatch/references/windows-autopatch-conflicting-configurations.md
@@ -3,7 +3,7 @@ title: Conflicting configurations
description: This article explains how to remediate conflicting configurations affecting the Windows Autopatch service.
ms.date: 07/08/2024
ms.service: windows-client
-ms.subservice: itpro-updates
+ms.subservice: itpro-autopatch
ms.topic: concept-article
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/references/windows-autopatch-driver-and-firmware-updates-public-preview-addendum.md b/windows/deployment/windows-autopatch/references/windows-autopatch-driver-and-firmware-updates-public-preview-addendum.md
index 9023597983..4dd51b5efd 100644
--- a/windows/deployment/windows-autopatch/references/windows-autopatch-driver-and-firmware-updates-public-preview-addendum.md
+++ b/windows/deployment/windows-autopatch/references/windows-autopatch-driver-and-firmware-updates-public-preview-addendum.md
@@ -3,7 +3,7 @@ title: Driver and firmware updates for Windows Autopatch Public Preview Addendum
description: This article explains how driver and firmware updates are managed in Autopatch
ms.date: 07/08/2024
ms.service: windows-client
-ms.subservice: itpro-updates
+ms.subservice: itpro-autopatch
ms.topic: legal
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/references/windows-autopatch-windows-update-unsupported-policies.md b/windows/deployment/windows-autopatch/references/windows-autopatch-windows-update-unsupported-policies.md
index 708985a6bf..caa13dc1a6 100644
--- a/windows/deployment/windows-autopatch/references/windows-autopatch-windows-update-unsupported-policies.md
+++ b/windows/deployment/windows-autopatch/references/windows-autopatch-windows-update-unsupported-policies.md
@@ -3,7 +3,7 @@ title: Windows update policies
description: This article explains Windows update policies in Windows Autopatch
ms.date: 07/08/2024
ms.service: windows-client
-ms.subservice: itpro-updates
+ms.subservice: itpro-autopatch
ms.topic: concept-article
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2022.md b/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2022.md
index 7bda20114c..988c21bd35 100644
--- a/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2022.md
+++ b/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2022.md
@@ -3,7 +3,7 @@ title: What's new 2022
description: This article lists the 2022 feature releases and any corresponding Message center post numbers.
ms.date: 12/09/2022
ms.service: windows-client
-ms.subservice: itpro-updates
+ms.subservice: itpro-autopatch
ms.topic: whats-new
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2023.md b/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2023.md
index a3fda24453..e3b29b915e 100644
--- a/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2023.md
+++ b/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2023.md
@@ -3,7 +3,7 @@ title: What's new 2023
description: This article lists the 2023 feature releases and any corresponding Message center post numbers.
ms.date: 12/14/2023
ms.service: windows-client
-ms.subservice: itpro-updates
+ms.subservice: itpro-autopatch
ms.topic: whats-new
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2024.md b/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2024.md
index 011615d29b..49daa501fa 100644
--- a/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2024.md
+++ b/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2024.md
@@ -3,7 +3,7 @@ title: What's new 2024
description: This article lists the 2024 feature releases and any corresponding Message center post numbers.
ms.date: 04/09/2024
ms.service: windows-client
-ms.subservice: itpro-updates
+ms.subservice: itpro-autopatch
ms.topic: whats-new
ms.localizationpriority: medium
author: tiaraquan
From 1c1b34ce84657882e29006defcab4f4dbb68d4f0 Mon Sep 17 00:00:00 2001
From: Aaron Czechowski
Date: Thu, 22 Aug 2024 16:48:13 -0700
Subject: [PATCH 22/26] switch accessibility to new subservice
---
windows/configuration/accessibility/index.md | 3 ++-
1 file changed, 2 insertions(+), 1 deletion(-)
diff --git a/windows/configuration/accessibility/index.md b/windows/configuration/accessibility/index.md
index 4691dba7a0..a13dba7178 100644
--- a/windows/configuration/accessibility/index.md
+++ b/windows/configuration/accessibility/index.md
@@ -1,8 +1,9 @@
---
title: Windows accessibility for IT pros
description: Basic guidance for IT administrators on accessibility features available in Windows client.
-ms.date: 07/25/2024
+ms.date: 08/22/2024
ms.topic: concept-article
+ms.subservice: itpro-accessibility
ms.collection: tier1
---
From 3f50e7dae8c6a154052f4efa5000aa67cae63af9 Mon Sep 17 00:00:00 2001
From: Aaron Czechowski
Date: Thu, 22 Aug 2024 16:52:50 -0700
Subject: [PATCH 23/26] switch activation to new subservice
---
windows/deployment/deploy-enterprise-licenses.md | 2 +-
windows/deployment/vda-subscription-activation.md | 2 +-
.../volume-activation/activate-forest-by-proxy-vamt.md | 2 +-
windows/deployment/volume-activation/activate-forest-vamt.md | 2 +-
.../activate-using-active-directory-based-activation-client.md | 2 +-
.../activate-using-key-management-service-vamt.md | 2 +-
.../volume-activation/activate-windows-clients-vamt.md | 2 +-
.../active-directory-based-activation-overview.md | 2 +-
.../deployment/volume-activation/add-remove-computers-vamt.md | 2 +-
.../deployment/volume-activation/add-remove-product-key-vamt.md | 2 +-
...ix-information-sent-to-microsoft-during-activation-client.md | 2 +-
.../volume-activation/configure-client-computers-vamt.md | 2 +-
windows/deployment/volume-activation/import-export-vamt-data.md | 2 +-
.../deployment/volume-activation/install-kms-client-key-vamt.md | 2 +-
.../deployment/volume-activation/install-product-key-vamt.md | 2 +-
windows/deployment/volume-activation/install-vamt.md | 2 +-
windows/deployment/volume-activation/introduction-vamt.md | 2 +-
windows/deployment/volume-activation/kms-activation-vamt.md | 2 +-
windows/deployment/volume-activation/local-reactivation-vamt.md | 2 +-
.../deployment/volume-activation/monitor-activation-client.md | 2 +-
windows/deployment/volume-activation/online-activation-vamt.md | 2 +-
.../volume-activation/plan-for-volume-activation-client.md | 2 +-
windows/deployment/volume-activation/proxy-activation-vamt.md | 2 +-
windows/deployment/volume-activation/remove-products-vamt.md | 2 +-
.../volume-activation/scenario-kms-activation-vamt.md | 2 +-
.../volume-activation/scenario-online-activation-vamt.md | 2 +-
.../volume-activation/scenario-proxy-activation-vamt.md | 2 +-
.../deployment/volume-activation/update-product-status-vamt.md | 2 +-
.../use-the-volume-activation-management-tool-client.md | 2 +-
.../volume-activation/use-vamt-in-windows-powershell.md | 2 +-
windows/deployment/volume-activation/vamt-known-issues.md | 2 +-
windows/deployment/volume-activation/vamt-requirements.md | 2 +-
.../volume-activation/volume-activation-management-tool.md | 2 +-
.../deployment/volume-activation/volume-activation-windows.md | 2 +-
windows/deployment/windows-enterprise-e3-overview.md | 2 +-
windows/deployment/windows-subscription-activation.md | 2 +-
36 files changed, 36 insertions(+), 36 deletions(-)
diff --git a/windows/deployment/deploy-enterprise-licenses.md b/windows/deployment/deploy-enterprise-licenses.md
index 2e0cc4d984..187b8c282b 100644
--- a/windows/deployment/deploy-enterprise-licenses.md
+++ b/windows/deployment/deploy-enterprise-licenses.md
@@ -6,7 +6,7 @@ author: kaushika-msft
manager: cshepard
ms.reviewer: nganguly
ms.service: windows-client
-ms.subservice: itpro-fundamentals
+ms.subservice: itpro-activation
ms.localizationpriority: medium
ms.topic: how-to
ms.date: 03/04/2024
diff --git a/windows/deployment/vda-subscription-activation.md b/windows/deployment/vda-subscription-activation.md
index 922c1e32b5..73908bc33f 100644
--- a/windows/deployment/vda-subscription-activation.md
+++ b/windows/deployment/vda-subscription-activation.md
@@ -6,7 +6,7 @@ ms.author: kaushika
author: kaushika-msft
manager: cshepard
ms.service: windows-client
-ms.subservice: itpro-fundamentals
+ms.subservice: itpro-activation
ms.localizationpriority: medium
ms.topic: how-to
ms.date: 11/14/2023
diff --git a/windows/deployment/volume-activation/activate-forest-by-proxy-vamt.md b/windows/deployment/volume-activation/activate-forest-by-proxy-vamt.md
index 1d89c61ebf..c68a7a8984 100644
--- a/windows/deployment/volume-activation/activate-forest-by-proxy-vamt.md
+++ b/windows/deployment/volume-activation/activate-forest-by-proxy-vamt.md
@@ -8,7 +8,7 @@ ms.reviewer: nganguly
ms.date: 11/07/2022
ms.topic: concept-article
ms.service: windows-client
-ms.subservice: itpro-fundamentals
+ms.subservice: itpro-activation
---
# Activate by proxy an Active Directory forest
diff --git a/windows/deployment/volume-activation/activate-forest-vamt.md b/windows/deployment/volume-activation/activate-forest-vamt.md
index f264dc644b..0483c86a98 100644
--- a/windows/deployment/volume-activation/activate-forest-vamt.md
+++ b/windows/deployment/volume-activation/activate-forest-vamt.md
@@ -8,7 +8,7 @@ ms.reviewer: nganguly
ms.date: 11/07/2022
ms.topic: concept-article
ms.service: windows-client
-ms.subservice: itpro-fundamentals
+ms.subservice: itpro-activation
---
# Activate an Active Directory forest online
diff --git a/windows/deployment/volume-activation/activate-using-active-directory-based-activation-client.md b/windows/deployment/volume-activation/activate-using-active-directory-based-activation-client.md
index 6be9e26b91..1acf5d2cd0 100644
--- a/windows/deployment/volume-activation/activate-using-active-directory-based-activation-client.md
+++ b/windows/deployment/volume-activation/activate-using-active-directory-based-activation-client.md
@@ -6,7 +6,7 @@ author: kaushika-msft
manager: cshepard
ms.reviewer: nganguly
ms.service: windows-client
-ms.subservice: itpro-fundamentals
+ms.subservice: itpro-activation
ms.localizationpriority: medium
ms.date: 03/29/2024
ms.topic: how-to
diff --git a/windows/deployment/volume-activation/activate-using-key-management-service-vamt.md b/windows/deployment/volume-activation/activate-using-key-management-service-vamt.md
index 9d68177a96..a39b6bf9e1 100644
--- a/windows/deployment/volume-activation/activate-using-key-management-service-vamt.md
+++ b/windows/deployment/volume-activation/activate-using-key-management-service-vamt.md
@@ -2,7 +2,7 @@
title: Activate using Key Management Service
description: Learn how to use Key Management Service (KMS) to activate Windows.
ms.service: windows-client
-ms.subservice: itpro-fundamentals
+ms.subservice: itpro-activation
ms.author: kaushika
author: kaushika-msft
manager: cshepard
diff --git a/windows/deployment/volume-activation/activate-windows-clients-vamt.md b/windows/deployment/volume-activation/activate-windows-clients-vamt.md
index 73375ba2c1..287e80a1c9 100644
--- a/windows/deployment/volume-activation/activate-windows-clients-vamt.md
+++ b/windows/deployment/volume-activation/activate-windows-clients-vamt.md
@@ -9,7 +9,7 @@ ms.localizationpriority: medium
ms.date: 03/29/2024
ms.topic: concept-article
ms.service: windows-client
-ms.subservice: itpro-fundamentals
+ms.subservice: itpro-activation
appliesto:
- ✅ Windows 11
- ✅ Windows 10
diff --git a/windows/deployment/volume-activation/active-directory-based-activation-overview.md b/windows/deployment/volume-activation/active-directory-based-activation-overview.md
index ddce9806a9..8848a55084 100644
--- a/windows/deployment/volume-activation/active-directory-based-activation-overview.md
+++ b/windows/deployment/volume-activation/active-directory-based-activation-overview.md
@@ -8,7 +8,7 @@ ms.reviewer: nganguly
ms.date: 11/07/2022
ms.topic: concept-article
ms.service: windows-client
-ms.subservice: itpro-fundamentals
+ms.subservice: itpro-activation
---
# Active Directory-Based Activation overview
diff --git a/windows/deployment/volume-activation/add-remove-computers-vamt.md b/windows/deployment/volume-activation/add-remove-computers-vamt.md
index d643fe3e46..aa6d4dfac7 100644
--- a/windows/deployment/volume-activation/add-remove-computers-vamt.md
+++ b/windows/deployment/volume-activation/add-remove-computers-vamt.md
@@ -8,7 +8,7 @@ ms.reviewer: nganguly
ms.date: 11/07/2022
ms.topic: how-to
ms.service: windows-client
-ms.subservice: itpro-fundamentals
+ms.subservice: itpro-activation
---
# Add and remove computers
diff --git a/windows/deployment/volume-activation/add-remove-product-key-vamt.md b/windows/deployment/volume-activation/add-remove-product-key-vamt.md
index 653312d500..c34582c09d 100644
--- a/windows/deployment/volume-activation/add-remove-product-key-vamt.md
+++ b/windows/deployment/volume-activation/add-remove-product-key-vamt.md
@@ -8,7 +8,7 @@ ms.reviewer: nganguly
ms.date: 11/07/2022
ms.topic: how-to
ms.service: windows-client
-ms.subservice: itpro-fundamentals
+ms.subservice: itpro-activation
---
# Add and remove a product key
diff --git a/windows/deployment/volume-activation/appendix-information-sent-to-microsoft-during-activation-client.md b/windows/deployment/volume-activation/appendix-information-sent-to-microsoft-during-activation-client.md
index d9f10dc1ba..6c53d860e9 100644
--- a/windows/deployment/volume-activation/appendix-information-sent-to-microsoft-during-activation-client.md
+++ b/windows/deployment/volume-activation/appendix-information-sent-to-microsoft-during-activation-client.md
@@ -6,7 +6,7 @@ author: kaushika-msft
manager: cshepard
ms.reviewer: nganguly
ms.service: windows-client
-ms.subservice: itpro-fundamentals
+ms.subservice: itpro-activation
ms.localizationpriority: medium
ms.date: 03/29/2024
ms.topic: reference
diff --git a/windows/deployment/volume-activation/configure-client-computers-vamt.md b/windows/deployment/volume-activation/configure-client-computers-vamt.md
index 0c71f80635..7c46a97917 100644
--- a/windows/deployment/volume-activation/configure-client-computers-vamt.md
+++ b/windows/deployment/volume-activation/configure-client-computers-vamt.md
@@ -8,7 +8,7 @@ ms.reviewer: nganguly
ms.date: 11/07/2022
ms.topic: how-to
ms.service: windows-client
-ms.subservice: itpro-fundamentals
+ms.subservice: itpro-activation
---
# Configure client computers
diff --git a/windows/deployment/volume-activation/import-export-vamt-data.md b/windows/deployment/volume-activation/import-export-vamt-data.md
index 641da415d0..3398d9591d 100644
--- a/windows/deployment/volume-activation/import-export-vamt-data.md
+++ b/windows/deployment/volume-activation/import-export-vamt-data.md
@@ -6,7 +6,7 @@ author: kaushika-msft
manager: cshepard
ms.reviewer: nganguly
ms.service: windows-client
-ms.subservice: itpro-fundamentals
+ms.subservice: itpro-activation
ms.date: 11/07/2022
ms.topic: how-to
---
diff --git a/windows/deployment/volume-activation/install-kms-client-key-vamt.md b/windows/deployment/volume-activation/install-kms-client-key-vamt.md
index 8643b3908a..7d5b8bcb75 100644
--- a/windows/deployment/volume-activation/install-kms-client-key-vamt.md
+++ b/windows/deployment/volume-activation/install-kms-client-key-vamt.md
@@ -9,7 +9,7 @@ ms.localizationpriority: medium
ms.date: 11/07/2022
ms.topic: how-to
ms.service: windows-client
-ms.subservice: itpro-fundamentals
+ms.subservice: itpro-activation
---
# Install a KMS client key
diff --git a/windows/deployment/volume-activation/install-product-key-vamt.md b/windows/deployment/volume-activation/install-product-key-vamt.md
index cbd82fea0b..19efa3e752 100644
--- a/windows/deployment/volume-activation/install-product-key-vamt.md
+++ b/windows/deployment/volume-activation/install-product-key-vamt.md
@@ -9,7 +9,7 @@ ms.localizationpriority: medium
ms.date: 11/07/2022
ms.topic: how-to
ms.service: windows-client
-ms.subservice: itpro-fundamentals
+ms.subservice: itpro-activation
---
# Install a product key
diff --git a/windows/deployment/volume-activation/install-vamt.md b/windows/deployment/volume-activation/install-vamt.md
index ab6ee683e6..c484352c3c 100644
--- a/windows/deployment/volume-activation/install-vamt.md
+++ b/windows/deployment/volume-activation/install-vamt.md
@@ -9,7 +9,7 @@ ms.localizationpriority: medium
ms.date: 03/29/2024
ms.topic: how-to
ms.service: windows-client
-ms.subservice: itpro-fundamentals
+ms.subservice: itpro-activation
appliesto:
- ✅ Windows 11
- ✅ Windows 10
diff --git a/windows/deployment/volume-activation/introduction-vamt.md b/windows/deployment/volume-activation/introduction-vamt.md
index e07192b464..457420324d 100644
--- a/windows/deployment/volume-activation/introduction-vamt.md
+++ b/windows/deployment/volume-activation/introduction-vamt.md
@@ -6,7 +6,7 @@ author: kaushika-msft
manager: cshepard
ms.reviewer: nganguly
ms.service: windows-client
-ms.subservice: itpro-fundamentals
+ms.subservice: itpro-activation
ms.date: 11/07/2022
ms.topic: overview
---
diff --git a/windows/deployment/volume-activation/kms-activation-vamt.md b/windows/deployment/volume-activation/kms-activation-vamt.md
index af2b05e15d..f37fa63c67 100644
--- a/windows/deployment/volume-activation/kms-activation-vamt.md
+++ b/windows/deployment/volume-activation/kms-activation-vamt.md
@@ -8,7 +8,7 @@ ms.reviewer: nganguly
ms.date: 11/07/2022
ms.topic: how-to
ms.service: windows-client
-ms.subservice: itpro-fundamentals
+ms.subservice: itpro-activation
---
# Run KMS activation
diff --git a/windows/deployment/volume-activation/local-reactivation-vamt.md b/windows/deployment/volume-activation/local-reactivation-vamt.md
index 13e63058a6..2b2cbfa999 100644
--- a/windows/deployment/volume-activation/local-reactivation-vamt.md
+++ b/windows/deployment/volume-activation/local-reactivation-vamt.md
@@ -8,7 +8,7 @@ ms.reviewer: nganguly
ms.date: 11/07/2022
ms.topic: how-to
ms.service: windows-client
-ms.subservice: itpro-fundamentals
+ms.subservice: itpro-activation
---
# Run local reactivation
diff --git a/windows/deployment/volume-activation/monitor-activation-client.md b/windows/deployment/volume-activation/monitor-activation-client.md
index db0510c320..d667cba52f 100644
--- a/windows/deployment/volume-activation/monitor-activation-client.md
+++ b/windows/deployment/volume-activation/monitor-activation-client.md
@@ -8,7 +8,7 @@ ms.reviewer: nganguly
ms.localizationpriority: medium
ms.topic: concept-article
ms.service: windows-client
-ms.subservice: itpro-fundamentals
+ms.subservice: itpro-activation
ms.date: 03/29/2024
appliesto:
- ✅ Windows 11
diff --git a/windows/deployment/volume-activation/online-activation-vamt.md b/windows/deployment/volume-activation/online-activation-vamt.md
index 8aa4cd5cf7..8b4b0314c8 100644
--- a/windows/deployment/volume-activation/online-activation-vamt.md
+++ b/windows/deployment/volume-activation/online-activation-vamt.md
@@ -8,7 +8,7 @@ ms.reviewer: nganguly
ms.date: 11/07/2022
ms.topic: how-to
ms.service: windows-client
-ms.subservice: itpro-fundamentals
+ms.subservice: itpro-activation
---
# Run online activation
diff --git a/windows/deployment/volume-activation/plan-for-volume-activation-client.md b/windows/deployment/volume-activation/plan-for-volume-activation-client.md
index cf6a3cdced..befba6ffc7 100644
--- a/windows/deployment/volume-activation/plan-for-volume-activation-client.md
+++ b/windows/deployment/volume-activation/plan-for-volume-activation-client.md
@@ -8,7 +8,7 @@ ms.reviewer: nganguly
ms.localizationpriority: medium
ms.topic: concept-article
ms.service: windows-client
-ms.subservice: itpro-fundamentals
+ms.subservice: itpro-activation
ms.date: 03/29/2024
appliesto:
- ✅ Windows 11
diff --git a/windows/deployment/volume-activation/proxy-activation-vamt.md b/windows/deployment/volume-activation/proxy-activation-vamt.md
index 0d266aef27..8396d089fd 100644
--- a/windows/deployment/volume-activation/proxy-activation-vamt.md
+++ b/windows/deployment/volume-activation/proxy-activation-vamt.md
@@ -8,7 +8,7 @@ ms.reviewer: nganguly
ms.date: 11/07/2022
ms.topic: how-to
ms.service: windows-client
-ms.subservice: itpro-fundamentals
+ms.subservice: itpro-activation
---
# Run proxy activation
diff --git a/windows/deployment/volume-activation/remove-products-vamt.md b/windows/deployment/volume-activation/remove-products-vamt.md
index f8fb84dc37..18eec2c8e2 100644
--- a/windows/deployment/volume-activation/remove-products-vamt.md
+++ b/windows/deployment/volume-activation/remove-products-vamt.md
@@ -8,7 +8,7 @@ ms.reviewer: nganguly
ms.date: 11/07/2022
ms.topic: how-to
ms.service: windows-client
-ms.subservice: itpro-fundamentals
+ms.subservice: itpro-activation
---
# Remove products
diff --git a/windows/deployment/volume-activation/scenario-kms-activation-vamt.md b/windows/deployment/volume-activation/scenario-kms-activation-vamt.md
index 1d99684233..f466639a3e 100644
--- a/windows/deployment/volume-activation/scenario-kms-activation-vamt.md
+++ b/windows/deployment/volume-activation/scenario-kms-activation-vamt.md
@@ -8,7 +8,7 @@ ms.reviewer: nganguly
ms.date: 11/07/2022
ms.topic: how-to
ms.service: windows-client
-ms.subservice: itpro-fundamentals
+ms.subservice: itpro-activation
---
# Scenario 3: KMS client activation
diff --git a/windows/deployment/volume-activation/scenario-online-activation-vamt.md b/windows/deployment/volume-activation/scenario-online-activation-vamt.md
index 03d969a3eb..0458691e89 100644
--- a/windows/deployment/volume-activation/scenario-online-activation-vamt.md
+++ b/windows/deployment/volume-activation/scenario-online-activation-vamt.md
@@ -8,7 +8,7 @@ ms.reviewer: nganguly
ms.date: 11/07/2022
ms.topic: how-to
ms.service: windows-client
-ms.subservice: itpro-fundamentals
+ms.subservice: itpro-activation
---
# Scenario 1: online activation
diff --git a/windows/deployment/volume-activation/scenario-proxy-activation-vamt.md b/windows/deployment/volume-activation/scenario-proxy-activation-vamt.md
index 167e5b1693..ffee4f344a 100644
--- a/windows/deployment/volume-activation/scenario-proxy-activation-vamt.md
+++ b/windows/deployment/volume-activation/scenario-proxy-activation-vamt.md
@@ -8,7 +8,7 @@ ms.reviewer: nganguly
ms.date: 11/07/2022
ms.topic: how-to
ms.service: windows-client
-ms.subservice: itpro-fundamentals
+ms.subservice: itpro-activation
---
# Scenario 2: proxy activation
diff --git a/windows/deployment/volume-activation/update-product-status-vamt.md b/windows/deployment/volume-activation/update-product-status-vamt.md
index b28a561baf..f36fe0c782 100644
--- a/windows/deployment/volume-activation/update-product-status-vamt.md
+++ b/windows/deployment/volume-activation/update-product-status-vamt.md
@@ -8,7 +8,7 @@ ms.reviewer: nganguly
ms.date: 03/29/2024
ms.topic: how-to
ms.service: windows-client
-ms.subservice: itpro-fundamentals
+ms.subservice: itpro-activation
---
# Update product status
diff --git a/windows/deployment/volume-activation/use-the-volume-activation-management-tool-client.md b/windows/deployment/volume-activation/use-the-volume-activation-management-tool-client.md
index 3b7ff4e572..da88fd4dbc 100644
--- a/windows/deployment/volume-activation/use-the-volume-activation-management-tool-client.md
+++ b/windows/deployment/volume-activation/use-the-volume-activation-management-tool-client.md
@@ -9,7 +9,7 @@ ms.localizationpriority: medium
ms.date: 03/29/2024
ms.topic: concept-article
ms.service: windows-client
-ms.subservice: itpro-fundamentals
+ms.subservice: itpro-activation
appliesto:
- ✅ Windows 11
- ✅ Windows 10
diff --git a/windows/deployment/volume-activation/use-vamt-in-windows-powershell.md b/windows/deployment/volume-activation/use-vamt-in-windows-powershell.md
index 3a0a898af4..1b659d6bb4 100644
--- a/windows/deployment/volume-activation/use-vamt-in-windows-powershell.md
+++ b/windows/deployment/volume-activation/use-vamt-in-windows-powershell.md
@@ -8,7 +8,7 @@ ms.reviewer: nganguly
ms.date: 11/07/2022
ms.topic: how-to
ms.service: windows-client
-ms.subservice: itpro-fundamentals
+ms.subservice: itpro-activation
---
# Use VAMT in Windows PowerShell
diff --git a/windows/deployment/volume-activation/vamt-known-issues.md b/windows/deployment/volume-activation/vamt-known-issues.md
index 60a69603fb..d516be9026 100644
--- a/windows/deployment/volume-activation/vamt-known-issues.md
+++ b/windows/deployment/volume-activation/vamt-known-issues.md
@@ -8,7 +8,7 @@ ms.reviewer: nganguly
ms.date: 11/07/2022
ms.topic: concept-article
ms.service: windows-client
-ms.subservice: itpro-fundamentals
+ms.subservice: itpro-activation
---
# VAMT known issues
diff --git a/windows/deployment/volume-activation/vamt-requirements.md b/windows/deployment/volume-activation/vamt-requirements.md
index 1c9c294528..c8ac594b47 100644
--- a/windows/deployment/volume-activation/vamt-requirements.md
+++ b/windows/deployment/volume-activation/vamt-requirements.md
@@ -8,7 +8,7 @@ ms.reviewer: nganguly
ms.date: 03/29/2024
ms.topic: concept-article
ms.service: windows-client
-ms.subservice: itpro-fundamentals
+ms.subservice: itpro-activation
---
# VAMT requirements
diff --git a/windows/deployment/volume-activation/volume-activation-management-tool.md b/windows/deployment/volume-activation/volume-activation-management-tool.md
index 5d8233348d..68de270774 100644
--- a/windows/deployment/volume-activation/volume-activation-management-tool.md
+++ b/windows/deployment/volume-activation/volume-activation-management-tool.md
@@ -6,7 +6,7 @@ author: kaushika-msft
manager: cshepard
ms.reviewer: nganguly
ms.service: windows-client
-ms.subservice: itpro-fundamentals
+ms.subservice: itpro-activation
ms.date: 03/29/2024
ms.topic: overview
---
diff --git a/windows/deployment/volume-activation/volume-activation-windows.md b/windows/deployment/volume-activation/volume-activation-windows.md
index ca9a9b6811..3364f48136 100644
--- a/windows/deployment/volume-activation/volume-activation-windows.md
+++ b/windows/deployment/volume-activation/volume-activation-windows.md
@@ -9,7 +9,7 @@ ms.localizationpriority: medium
ms.date: 03/29/2024
ms.topic: overview
ms.service: windows-client
-ms.subservice: itpro-fundamentals
+ms.subservice: itpro-activation
appliesto:
- ✅ Windows 11
- ✅ Windows 10
diff --git a/windows/deployment/windows-enterprise-e3-overview.md b/windows/deployment/windows-enterprise-e3-overview.md
index fb356d9ce9..61195aa911 100644
--- a/windows/deployment/windows-enterprise-e3-overview.md
+++ b/windows/deployment/windows-enterprise-e3-overview.md
@@ -2,7 +2,7 @@
title: Windows Enterprise E3 in CSP
description: Describes Windows Enterprise E3, an offering that delivers, by subscription, the features of Windows Enterprise edition.
ms.service: windows-client
-ms.subservice: itpro-fundamentals
+ms.subservice: itpro-activation
ms.localizationpriority: medium
ms.date: 02/13/2024
ms.author: kaushika
diff --git a/windows/deployment/windows-subscription-activation.md b/windows/deployment/windows-subscription-activation.md
index 824847523c..346aa6c1d7 100644
--- a/windows/deployment/windows-subscription-activation.md
+++ b/windows/deployment/windows-subscription-activation.md
@@ -2,7 +2,7 @@
title: Windows subscription activation
description: Learn how to step up from Windows Pro to a Windows Enterprise subscription or from Windows Eduction Pro to a Windows Education subscription.
ms.service: windows-client
-ms.subservice: itpro-fundamentals
+ms.subservice: itpro-activation
ms.localizationpriority: medium
ms.author: kaushika
author: kaushika-msft
From 10039b75816ca3f39e2e9a02ec1d619de36347f6 Mon Sep 17 00:00:00 2001
From: Aaron Czechowski
Date: Thu, 22 Aug 2024 17:07:52 -0700
Subject: [PATCH 24/26] fix subservice value
---
windows/configuration/accessibility/index.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/windows/configuration/accessibility/index.md b/windows/configuration/accessibility/index.md
index a13dba7178..815d514593 100644
--- a/windows/configuration/accessibility/index.md
+++ b/windows/configuration/accessibility/index.md
@@ -3,7 +3,7 @@ title: Windows accessibility for IT pros
description: Basic guidance for IT administrators on accessibility features available in Windows client.
ms.date: 08/22/2024
ms.topic: concept-article
-ms.subservice: itpro-accessibility
+ms.subservice: accessibility
ms.collection: tier1
---
From 23eede3265e0764ade7df7aa932c78e64bbec921 Mon Sep 17 00:00:00 2001
From: Aaron Czechowski
Date: Thu, 22 Aug 2024 17:08:26 -0700
Subject: [PATCH 25/26] fix subservice value
---
windows/deployment/deploy-enterprise-licenses.md | 2 +-
windows/deployment/vda-subscription-activation.md | 2 +-
.../volume-activation/activate-forest-by-proxy-vamt.md | 2 +-
windows/deployment/volume-activation/activate-forest-vamt.md | 2 +-
.../activate-using-active-directory-based-activation-client.md | 2 +-
.../activate-using-key-management-service-vamt.md | 2 +-
.../volume-activation/activate-windows-clients-vamt.md | 2 +-
.../active-directory-based-activation-overview.md | 2 +-
.../deployment/volume-activation/add-remove-computers-vamt.md | 2 +-
.../deployment/volume-activation/add-remove-product-key-vamt.md | 2 +-
...ix-information-sent-to-microsoft-during-activation-client.md | 2 +-
.../volume-activation/configure-client-computers-vamt.md | 2 +-
windows/deployment/volume-activation/import-export-vamt-data.md | 2 +-
.../deployment/volume-activation/install-kms-client-key-vamt.md | 2 +-
.../deployment/volume-activation/install-product-key-vamt.md | 2 +-
windows/deployment/volume-activation/install-vamt.md | 2 +-
windows/deployment/volume-activation/introduction-vamt.md | 2 +-
windows/deployment/volume-activation/kms-activation-vamt.md | 2 +-
windows/deployment/volume-activation/local-reactivation-vamt.md | 2 +-
.../deployment/volume-activation/monitor-activation-client.md | 2 +-
windows/deployment/volume-activation/online-activation-vamt.md | 2 +-
.../volume-activation/plan-for-volume-activation-client.md | 2 +-
windows/deployment/volume-activation/proxy-activation-vamt.md | 2 +-
windows/deployment/volume-activation/remove-products-vamt.md | 2 +-
.../volume-activation/scenario-kms-activation-vamt.md | 2 +-
.../volume-activation/scenario-online-activation-vamt.md | 2 +-
.../volume-activation/scenario-proxy-activation-vamt.md | 2 +-
.../deployment/volume-activation/update-product-status-vamt.md | 2 +-
.../use-the-volume-activation-management-tool-client.md | 2 +-
.../volume-activation/use-vamt-in-windows-powershell.md | 2 +-
windows/deployment/volume-activation/vamt-known-issues.md | 2 +-
windows/deployment/volume-activation/vamt-requirements.md | 2 +-
.../volume-activation/volume-activation-management-tool.md | 2 +-
.../deployment/volume-activation/volume-activation-windows.md | 2 +-
windows/deployment/windows-enterprise-e3-overview.md | 2 +-
windows/deployment/windows-subscription-activation.md | 2 +-
36 files changed, 36 insertions(+), 36 deletions(-)
diff --git a/windows/deployment/deploy-enterprise-licenses.md b/windows/deployment/deploy-enterprise-licenses.md
index 187b8c282b..6d810f08ee 100644
--- a/windows/deployment/deploy-enterprise-licenses.md
+++ b/windows/deployment/deploy-enterprise-licenses.md
@@ -6,7 +6,7 @@ author: kaushika-msft
manager: cshepard
ms.reviewer: nganguly
ms.service: windows-client
-ms.subservice: itpro-activation
+ms.subservice: activation
ms.localizationpriority: medium
ms.topic: how-to
ms.date: 03/04/2024
diff --git a/windows/deployment/vda-subscription-activation.md b/windows/deployment/vda-subscription-activation.md
index 73908bc33f..c84c5ffc60 100644
--- a/windows/deployment/vda-subscription-activation.md
+++ b/windows/deployment/vda-subscription-activation.md
@@ -6,7 +6,7 @@ ms.author: kaushika
author: kaushika-msft
manager: cshepard
ms.service: windows-client
-ms.subservice: itpro-activation
+ms.subservice: activation
ms.localizationpriority: medium
ms.topic: how-to
ms.date: 11/14/2023
diff --git a/windows/deployment/volume-activation/activate-forest-by-proxy-vamt.md b/windows/deployment/volume-activation/activate-forest-by-proxy-vamt.md
index c68a7a8984..77b2422ad4 100644
--- a/windows/deployment/volume-activation/activate-forest-by-proxy-vamt.md
+++ b/windows/deployment/volume-activation/activate-forest-by-proxy-vamt.md
@@ -8,7 +8,7 @@ ms.reviewer: nganguly
ms.date: 11/07/2022
ms.topic: concept-article
ms.service: windows-client
-ms.subservice: itpro-activation
+ms.subservice: activation
---
# Activate by proxy an Active Directory forest
diff --git a/windows/deployment/volume-activation/activate-forest-vamt.md b/windows/deployment/volume-activation/activate-forest-vamt.md
index 0483c86a98..38a2b96e60 100644
--- a/windows/deployment/volume-activation/activate-forest-vamt.md
+++ b/windows/deployment/volume-activation/activate-forest-vamt.md
@@ -8,7 +8,7 @@ ms.reviewer: nganguly
ms.date: 11/07/2022
ms.topic: concept-article
ms.service: windows-client
-ms.subservice: itpro-activation
+ms.subservice: activation
---
# Activate an Active Directory forest online
diff --git a/windows/deployment/volume-activation/activate-using-active-directory-based-activation-client.md b/windows/deployment/volume-activation/activate-using-active-directory-based-activation-client.md
index 1acf5d2cd0..9db83f0d61 100644
--- a/windows/deployment/volume-activation/activate-using-active-directory-based-activation-client.md
+++ b/windows/deployment/volume-activation/activate-using-active-directory-based-activation-client.md
@@ -6,7 +6,7 @@ author: kaushika-msft
manager: cshepard
ms.reviewer: nganguly
ms.service: windows-client
-ms.subservice: itpro-activation
+ms.subservice: activation
ms.localizationpriority: medium
ms.date: 03/29/2024
ms.topic: how-to
diff --git a/windows/deployment/volume-activation/activate-using-key-management-service-vamt.md b/windows/deployment/volume-activation/activate-using-key-management-service-vamt.md
index a39b6bf9e1..8b7cb6f4a1 100644
--- a/windows/deployment/volume-activation/activate-using-key-management-service-vamt.md
+++ b/windows/deployment/volume-activation/activate-using-key-management-service-vamt.md
@@ -2,7 +2,7 @@
title: Activate using Key Management Service
description: Learn how to use Key Management Service (KMS) to activate Windows.
ms.service: windows-client
-ms.subservice: itpro-activation
+ms.subservice: activation
ms.author: kaushika
author: kaushika-msft
manager: cshepard
diff --git a/windows/deployment/volume-activation/activate-windows-clients-vamt.md b/windows/deployment/volume-activation/activate-windows-clients-vamt.md
index 287e80a1c9..73e7931626 100644
--- a/windows/deployment/volume-activation/activate-windows-clients-vamt.md
+++ b/windows/deployment/volume-activation/activate-windows-clients-vamt.md
@@ -9,7 +9,7 @@ ms.localizationpriority: medium
ms.date: 03/29/2024
ms.topic: concept-article
ms.service: windows-client
-ms.subservice: itpro-activation
+ms.subservice: activation
appliesto:
- ✅ Windows 11
- ✅ Windows 10
diff --git a/windows/deployment/volume-activation/active-directory-based-activation-overview.md b/windows/deployment/volume-activation/active-directory-based-activation-overview.md
index 8848a55084..fd7cd2b724 100644
--- a/windows/deployment/volume-activation/active-directory-based-activation-overview.md
+++ b/windows/deployment/volume-activation/active-directory-based-activation-overview.md
@@ -8,7 +8,7 @@ ms.reviewer: nganguly
ms.date: 11/07/2022
ms.topic: concept-article
ms.service: windows-client
-ms.subservice: itpro-activation
+ms.subservice: activation
---
# Active Directory-Based Activation overview
diff --git a/windows/deployment/volume-activation/add-remove-computers-vamt.md b/windows/deployment/volume-activation/add-remove-computers-vamt.md
index aa6d4dfac7..b65f84be73 100644
--- a/windows/deployment/volume-activation/add-remove-computers-vamt.md
+++ b/windows/deployment/volume-activation/add-remove-computers-vamt.md
@@ -8,7 +8,7 @@ ms.reviewer: nganguly
ms.date: 11/07/2022
ms.topic: how-to
ms.service: windows-client
-ms.subservice: itpro-activation
+ms.subservice: activation
---
# Add and remove computers
diff --git a/windows/deployment/volume-activation/add-remove-product-key-vamt.md b/windows/deployment/volume-activation/add-remove-product-key-vamt.md
index c34582c09d..d9c59f7363 100644
--- a/windows/deployment/volume-activation/add-remove-product-key-vamt.md
+++ b/windows/deployment/volume-activation/add-remove-product-key-vamt.md
@@ -8,7 +8,7 @@ ms.reviewer: nganguly
ms.date: 11/07/2022
ms.topic: how-to
ms.service: windows-client
-ms.subservice: itpro-activation
+ms.subservice: activation
---
# Add and remove a product key
diff --git a/windows/deployment/volume-activation/appendix-information-sent-to-microsoft-during-activation-client.md b/windows/deployment/volume-activation/appendix-information-sent-to-microsoft-during-activation-client.md
index 6c53d860e9..e6b79a4fad 100644
--- a/windows/deployment/volume-activation/appendix-information-sent-to-microsoft-during-activation-client.md
+++ b/windows/deployment/volume-activation/appendix-information-sent-to-microsoft-during-activation-client.md
@@ -6,7 +6,7 @@ author: kaushika-msft
manager: cshepard
ms.reviewer: nganguly
ms.service: windows-client
-ms.subservice: itpro-activation
+ms.subservice: activation
ms.localizationpriority: medium
ms.date: 03/29/2024
ms.topic: reference
diff --git a/windows/deployment/volume-activation/configure-client-computers-vamt.md b/windows/deployment/volume-activation/configure-client-computers-vamt.md
index 7c46a97917..738815801b 100644
--- a/windows/deployment/volume-activation/configure-client-computers-vamt.md
+++ b/windows/deployment/volume-activation/configure-client-computers-vamt.md
@@ -8,7 +8,7 @@ ms.reviewer: nganguly
ms.date: 11/07/2022
ms.topic: how-to
ms.service: windows-client
-ms.subservice: itpro-activation
+ms.subservice: activation
---
# Configure client computers
diff --git a/windows/deployment/volume-activation/import-export-vamt-data.md b/windows/deployment/volume-activation/import-export-vamt-data.md
index 3398d9591d..86d27603bc 100644
--- a/windows/deployment/volume-activation/import-export-vamt-data.md
+++ b/windows/deployment/volume-activation/import-export-vamt-data.md
@@ -6,7 +6,7 @@ author: kaushika-msft
manager: cshepard
ms.reviewer: nganguly
ms.service: windows-client
-ms.subservice: itpro-activation
+ms.subservice: activation
ms.date: 11/07/2022
ms.topic: how-to
---
diff --git a/windows/deployment/volume-activation/install-kms-client-key-vamt.md b/windows/deployment/volume-activation/install-kms-client-key-vamt.md
index 7d5b8bcb75..4ef1a2e420 100644
--- a/windows/deployment/volume-activation/install-kms-client-key-vamt.md
+++ b/windows/deployment/volume-activation/install-kms-client-key-vamt.md
@@ -9,7 +9,7 @@ ms.localizationpriority: medium
ms.date: 11/07/2022
ms.topic: how-to
ms.service: windows-client
-ms.subservice: itpro-activation
+ms.subservice: activation
---
# Install a KMS client key
diff --git a/windows/deployment/volume-activation/install-product-key-vamt.md b/windows/deployment/volume-activation/install-product-key-vamt.md
index 19efa3e752..e18cd1b595 100644
--- a/windows/deployment/volume-activation/install-product-key-vamt.md
+++ b/windows/deployment/volume-activation/install-product-key-vamt.md
@@ -9,7 +9,7 @@ ms.localizationpriority: medium
ms.date: 11/07/2022
ms.topic: how-to
ms.service: windows-client
-ms.subservice: itpro-activation
+ms.subservice: activation
---
# Install a product key
diff --git a/windows/deployment/volume-activation/install-vamt.md b/windows/deployment/volume-activation/install-vamt.md
index c484352c3c..625715f83d 100644
--- a/windows/deployment/volume-activation/install-vamt.md
+++ b/windows/deployment/volume-activation/install-vamt.md
@@ -9,7 +9,7 @@ ms.localizationpriority: medium
ms.date: 03/29/2024
ms.topic: how-to
ms.service: windows-client
-ms.subservice: itpro-activation
+ms.subservice: activation
appliesto:
- ✅ Windows 11
- ✅ Windows 10
diff --git a/windows/deployment/volume-activation/introduction-vamt.md b/windows/deployment/volume-activation/introduction-vamt.md
index 457420324d..22f9870649 100644
--- a/windows/deployment/volume-activation/introduction-vamt.md
+++ b/windows/deployment/volume-activation/introduction-vamt.md
@@ -6,7 +6,7 @@ author: kaushika-msft
manager: cshepard
ms.reviewer: nganguly
ms.service: windows-client
-ms.subservice: itpro-activation
+ms.subservice: activation
ms.date: 11/07/2022
ms.topic: overview
---
diff --git a/windows/deployment/volume-activation/kms-activation-vamt.md b/windows/deployment/volume-activation/kms-activation-vamt.md
index f37fa63c67..600f82bc55 100644
--- a/windows/deployment/volume-activation/kms-activation-vamt.md
+++ b/windows/deployment/volume-activation/kms-activation-vamt.md
@@ -8,7 +8,7 @@ ms.reviewer: nganguly
ms.date: 11/07/2022
ms.topic: how-to
ms.service: windows-client
-ms.subservice: itpro-activation
+ms.subservice: activation
---
# Run KMS activation
diff --git a/windows/deployment/volume-activation/local-reactivation-vamt.md b/windows/deployment/volume-activation/local-reactivation-vamt.md
index 2b2cbfa999..648bc3fb1a 100644
--- a/windows/deployment/volume-activation/local-reactivation-vamt.md
+++ b/windows/deployment/volume-activation/local-reactivation-vamt.md
@@ -8,7 +8,7 @@ ms.reviewer: nganguly
ms.date: 11/07/2022
ms.topic: how-to
ms.service: windows-client
-ms.subservice: itpro-activation
+ms.subservice: activation
---
# Run local reactivation
diff --git a/windows/deployment/volume-activation/monitor-activation-client.md b/windows/deployment/volume-activation/monitor-activation-client.md
index d667cba52f..c55011bfdc 100644
--- a/windows/deployment/volume-activation/monitor-activation-client.md
+++ b/windows/deployment/volume-activation/monitor-activation-client.md
@@ -8,7 +8,7 @@ ms.reviewer: nganguly
ms.localizationpriority: medium
ms.topic: concept-article
ms.service: windows-client
-ms.subservice: itpro-activation
+ms.subservice: activation
ms.date: 03/29/2024
appliesto:
- ✅ Windows 11
diff --git a/windows/deployment/volume-activation/online-activation-vamt.md b/windows/deployment/volume-activation/online-activation-vamt.md
index 8b4b0314c8..1fe1d34886 100644
--- a/windows/deployment/volume-activation/online-activation-vamt.md
+++ b/windows/deployment/volume-activation/online-activation-vamt.md
@@ -8,7 +8,7 @@ ms.reviewer: nganguly
ms.date: 11/07/2022
ms.topic: how-to
ms.service: windows-client
-ms.subservice: itpro-activation
+ms.subservice: activation
---
# Run online activation
diff --git a/windows/deployment/volume-activation/plan-for-volume-activation-client.md b/windows/deployment/volume-activation/plan-for-volume-activation-client.md
index befba6ffc7..73cd02164b 100644
--- a/windows/deployment/volume-activation/plan-for-volume-activation-client.md
+++ b/windows/deployment/volume-activation/plan-for-volume-activation-client.md
@@ -8,7 +8,7 @@ ms.reviewer: nganguly
ms.localizationpriority: medium
ms.topic: concept-article
ms.service: windows-client
-ms.subservice: itpro-activation
+ms.subservice: activation
ms.date: 03/29/2024
appliesto:
- ✅ Windows 11
diff --git a/windows/deployment/volume-activation/proxy-activation-vamt.md b/windows/deployment/volume-activation/proxy-activation-vamt.md
index 8396d089fd..4c5908840c 100644
--- a/windows/deployment/volume-activation/proxy-activation-vamt.md
+++ b/windows/deployment/volume-activation/proxy-activation-vamt.md
@@ -8,7 +8,7 @@ ms.reviewer: nganguly
ms.date: 11/07/2022
ms.topic: how-to
ms.service: windows-client
-ms.subservice: itpro-activation
+ms.subservice: activation
---
# Run proxy activation
diff --git a/windows/deployment/volume-activation/remove-products-vamt.md b/windows/deployment/volume-activation/remove-products-vamt.md
index 18eec2c8e2..1800bc6d71 100644
--- a/windows/deployment/volume-activation/remove-products-vamt.md
+++ b/windows/deployment/volume-activation/remove-products-vamt.md
@@ -8,7 +8,7 @@ ms.reviewer: nganguly
ms.date: 11/07/2022
ms.topic: how-to
ms.service: windows-client
-ms.subservice: itpro-activation
+ms.subservice: activation
---
# Remove products
diff --git a/windows/deployment/volume-activation/scenario-kms-activation-vamt.md b/windows/deployment/volume-activation/scenario-kms-activation-vamt.md
index f466639a3e..8fd2902673 100644
--- a/windows/deployment/volume-activation/scenario-kms-activation-vamt.md
+++ b/windows/deployment/volume-activation/scenario-kms-activation-vamt.md
@@ -8,7 +8,7 @@ ms.reviewer: nganguly
ms.date: 11/07/2022
ms.topic: how-to
ms.service: windows-client
-ms.subservice: itpro-activation
+ms.subservice: activation
---
# Scenario 3: KMS client activation
diff --git a/windows/deployment/volume-activation/scenario-online-activation-vamt.md b/windows/deployment/volume-activation/scenario-online-activation-vamt.md
index 0458691e89..543fd58ec8 100644
--- a/windows/deployment/volume-activation/scenario-online-activation-vamt.md
+++ b/windows/deployment/volume-activation/scenario-online-activation-vamt.md
@@ -8,7 +8,7 @@ ms.reviewer: nganguly
ms.date: 11/07/2022
ms.topic: how-to
ms.service: windows-client
-ms.subservice: itpro-activation
+ms.subservice: activation
---
# Scenario 1: online activation
diff --git a/windows/deployment/volume-activation/scenario-proxy-activation-vamt.md b/windows/deployment/volume-activation/scenario-proxy-activation-vamt.md
index ffee4f344a..f9c365a5d9 100644
--- a/windows/deployment/volume-activation/scenario-proxy-activation-vamt.md
+++ b/windows/deployment/volume-activation/scenario-proxy-activation-vamt.md
@@ -8,7 +8,7 @@ ms.reviewer: nganguly
ms.date: 11/07/2022
ms.topic: how-to
ms.service: windows-client
-ms.subservice: itpro-activation
+ms.subservice: activation
---
# Scenario 2: proxy activation
diff --git a/windows/deployment/volume-activation/update-product-status-vamt.md b/windows/deployment/volume-activation/update-product-status-vamt.md
index f36fe0c782..77abfb5a82 100644
--- a/windows/deployment/volume-activation/update-product-status-vamt.md
+++ b/windows/deployment/volume-activation/update-product-status-vamt.md
@@ -8,7 +8,7 @@ ms.reviewer: nganguly
ms.date: 03/29/2024
ms.topic: how-to
ms.service: windows-client
-ms.subservice: itpro-activation
+ms.subservice: activation
---
# Update product status
diff --git a/windows/deployment/volume-activation/use-the-volume-activation-management-tool-client.md b/windows/deployment/volume-activation/use-the-volume-activation-management-tool-client.md
index da88fd4dbc..87c0ac0170 100644
--- a/windows/deployment/volume-activation/use-the-volume-activation-management-tool-client.md
+++ b/windows/deployment/volume-activation/use-the-volume-activation-management-tool-client.md
@@ -9,7 +9,7 @@ ms.localizationpriority: medium
ms.date: 03/29/2024
ms.topic: concept-article
ms.service: windows-client
-ms.subservice: itpro-activation
+ms.subservice: activation
appliesto:
- ✅ Windows 11
- ✅ Windows 10
diff --git a/windows/deployment/volume-activation/use-vamt-in-windows-powershell.md b/windows/deployment/volume-activation/use-vamt-in-windows-powershell.md
index 1b659d6bb4..0c5c3a2d37 100644
--- a/windows/deployment/volume-activation/use-vamt-in-windows-powershell.md
+++ b/windows/deployment/volume-activation/use-vamt-in-windows-powershell.md
@@ -8,7 +8,7 @@ ms.reviewer: nganguly
ms.date: 11/07/2022
ms.topic: how-to
ms.service: windows-client
-ms.subservice: itpro-activation
+ms.subservice: activation
---
# Use VAMT in Windows PowerShell
diff --git a/windows/deployment/volume-activation/vamt-known-issues.md b/windows/deployment/volume-activation/vamt-known-issues.md
index d516be9026..22960108f4 100644
--- a/windows/deployment/volume-activation/vamt-known-issues.md
+++ b/windows/deployment/volume-activation/vamt-known-issues.md
@@ -8,7 +8,7 @@ ms.reviewer: nganguly
ms.date: 11/07/2022
ms.topic: concept-article
ms.service: windows-client
-ms.subservice: itpro-activation
+ms.subservice: activation
---
# VAMT known issues
diff --git a/windows/deployment/volume-activation/vamt-requirements.md b/windows/deployment/volume-activation/vamt-requirements.md
index c8ac594b47..04d10c166e 100644
--- a/windows/deployment/volume-activation/vamt-requirements.md
+++ b/windows/deployment/volume-activation/vamt-requirements.md
@@ -8,7 +8,7 @@ ms.reviewer: nganguly
ms.date: 03/29/2024
ms.topic: concept-article
ms.service: windows-client
-ms.subservice: itpro-activation
+ms.subservice: activation
---
# VAMT requirements
diff --git a/windows/deployment/volume-activation/volume-activation-management-tool.md b/windows/deployment/volume-activation/volume-activation-management-tool.md
index 68de270774..c087146a5a 100644
--- a/windows/deployment/volume-activation/volume-activation-management-tool.md
+++ b/windows/deployment/volume-activation/volume-activation-management-tool.md
@@ -6,7 +6,7 @@ author: kaushika-msft
manager: cshepard
ms.reviewer: nganguly
ms.service: windows-client
-ms.subservice: itpro-activation
+ms.subservice: activation
ms.date: 03/29/2024
ms.topic: overview
---
diff --git a/windows/deployment/volume-activation/volume-activation-windows.md b/windows/deployment/volume-activation/volume-activation-windows.md
index 3364f48136..311c6869d2 100644
--- a/windows/deployment/volume-activation/volume-activation-windows.md
+++ b/windows/deployment/volume-activation/volume-activation-windows.md
@@ -9,7 +9,7 @@ ms.localizationpriority: medium
ms.date: 03/29/2024
ms.topic: overview
ms.service: windows-client
-ms.subservice: itpro-activation
+ms.subservice: activation
appliesto:
- ✅ Windows 11
- ✅ Windows 10
diff --git a/windows/deployment/windows-enterprise-e3-overview.md b/windows/deployment/windows-enterprise-e3-overview.md
index 61195aa911..f4532464b5 100644
--- a/windows/deployment/windows-enterprise-e3-overview.md
+++ b/windows/deployment/windows-enterprise-e3-overview.md
@@ -2,7 +2,7 @@
title: Windows Enterprise E3 in CSP
description: Describes Windows Enterprise E3, an offering that delivers, by subscription, the features of Windows Enterprise edition.
ms.service: windows-client
-ms.subservice: itpro-activation
+ms.subservice: activation
ms.localizationpriority: medium
ms.date: 02/13/2024
ms.author: kaushika
diff --git a/windows/deployment/windows-subscription-activation.md b/windows/deployment/windows-subscription-activation.md
index 346aa6c1d7..4d30ca0571 100644
--- a/windows/deployment/windows-subscription-activation.md
+++ b/windows/deployment/windows-subscription-activation.md
@@ -2,7 +2,7 @@
title: Windows subscription activation
description: Learn how to step up from Windows Pro to a Windows Enterprise subscription or from Windows Eduction Pro to a Windows Education subscription.
ms.service: windows-client
-ms.subservice: itpro-activation
+ms.subservice: activation
ms.localizationpriority: medium
ms.author: kaushika
author: kaushika-msft
From 96f1db646885394868ca2efe43dd4f92cbc5c802 Mon Sep 17 00:00:00 2001
From: Aaron Czechowski
Date: Thu, 22 Aug 2024 17:09:02 -0700
Subject: [PATCH 26/26] fix subservice value
---
.../deploy/windows-autopatch-admin-contacts.md | 2 +-
.../deploy/windows-autopatch-device-registration-overview.md | 2 +-
.../deploy/windows-autopatch-groups-overview.md | 2 +-
.../deploy/windows-autopatch-post-reg-readiness-checks.md | 2 +-
.../deploy/windows-autopatch-register-devices.md | 2 +-
windows/deployment/windows-autopatch/index.yml | 2 +-
.../windows-autopatch-customize-windows-update-settings.md | 2 +-
.../windows-autopatch/manage/windows-autopatch-edge.md | 2 +-
.../manage/windows-autopatch-exclude-device.md | 2 +-
.../manage/windows-autopatch-manage-autopatch-groups.md | 2 +-
.../windows-autopatch-manage-driver-and-firmware-updates.md | 2 +-
.../windows-autopatch-manage-windows-feature-update-releases.md | 2 +-
.../manage/windows-autopatch-microsoft-365-apps-enterprise.md | 2 +-
.../manage/windows-autopatch-microsoft-365-policies.md | 2 +-
.../manage/windows-autopatch-support-request.md | 2 +-
.../windows-autopatch/manage/windows-autopatch-teams.md | 2 +-
.../manage/windows-autopatch-unenroll-tenant.md | 2 +-
.../manage/windows-autopatch-windows-feature-update-overview.md | 2 +-
.../windows-autopatch-windows-quality-update-communications.md | 2 +-
.../windows-autopatch-windows-quality-update-end-user-exp.md | 2 +-
.../manage/windows-autopatch-windows-quality-update-overview.md | 2 +-
.../monitor/windows-autopatch-device-alerts.md | 2 +-
.../monitor/windows-autopatch-maintain-environment.md | 2 +-
.../monitor/windows-autopatch-policy-health-and-remediation.md | 2 +-
.../monitor/windows-autopatch-reliability-report.md | 2 +-
.../monitor/windows-autopatch-resolve-policy-conflicts.md | 2 +-
.../windows-autopatch-windows-feature-update-status-report.md | 2 +-
...indows-autopatch-windows-feature-update-summary-dashboard.md | 2 +-
.../windows-autopatch-windows-feature-update-trending-report.md | 2 +-
...patch-windows-quality-and-feature-update-reports-overview.md | 2 +-
.../windows-autopatch-windows-quality-update-status-report.md | 2 +-
...indows-autopatch-windows-quality-update-summary-dashboard.md | 2 +-
.../windows-autopatch-windows-quality-update-trending-report.md | 2 +-
.../overview/windows-autopatch-deployment-guide.md | 2 +-
.../windows-autopatch/overview/windows-autopatch-faq.yml | 2 +-
.../windows-autopatch/overview/windows-autopatch-overview.md | 2 +-
.../windows-autopatch/overview/windows-autopatch-privacy.md | 2 +-
.../overview/windows-autopatch-roles-responsibilities.md | 2 +-
.../prepare/windows-autopatch-configure-network.md | 2 +-
.../prepare/windows-autopatch-enroll-tenant.md | 2 +-
.../prepare/windows-autopatch-enrollment-support-request.md | 2 +-
.../windows-autopatch/prepare/windows-autopatch-fix-issues.md | 2 +-
.../prepare/windows-autopatch-prerequisites.md | 2 +-
.../references/windows-autopatch-changes-to-tenant.md | 2 +-
.../references/windows-autopatch-conflicting-configurations.md | 2 +-
...patch-driver-and-firmware-updates-public-preview-addendum.md | 2 +-
.../windows-autopatch-windows-update-unsupported-policies.md | 2 +-
.../whats-new/windows-autopatch-whats-new-2022.md | 2 +-
.../whats-new/windows-autopatch-whats-new-2023.md | 2 +-
.../whats-new/windows-autopatch-whats-new-2024.md | 2 +-
50 files changed, 50 insertions(+), 50 deletions(-)
diff --git a/windows/deployment/windows-autopatch/deploy/windows-autopatch-admin-contacts.md b/windows/deployment/windows-autopatch/deploy/windows-autopatch-admin-contacts.md
index d846c1b8d6..e6ddc81d67 100644
--- a/windows/deployment/windows-autopatch/deploy/windows-autopatch-admin-contacts.md
+++ b/windows/deployment/windows-autopatch/deploy/windows-autopatch-admin-contacts.md
@@ -3,7 +3,7 @@ title: Add and verify admin contacts
description: This article explains how to add and verify admin contacts
ms.date: 07/08/2024
ms.service: windows-client
-ms.subservice: itpro-autopatch
+ms.subservice: autopatch
ms.topic: how-to
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/deploy/windows-autopatch-device-registration-overview.md b/windows/deployment/windows-autopatch/deploy/windows-autopatch-device-registration-overview.md
index 2bfbd9bb4c..1c6f73eb6b 100644
--- a/windows/deployment/windows-autopatch/deploy/windows-autopatch-device-registration-overview.md
+++ b/windows/deployment/windows-autopatch/deploy/windows-autopatch-device-registration-overview.md
@@ -3,7 +3,7 @@ title: Device registration overview
description: This article provides an overview on how to register devices in Autopatch.
ms.date: 02/15/2024
ms.service: windows-client
-ms.subservice: itpro-autopatch
+ms.subservice: autopatch
ms.topic: concept-article
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/deploy/windows-autopatch-groups-overview.md b/windows/deployment/windows-autopatch/deploy/windows-autopatch-groups-overview.md
index 7038ba62db..b7800e6cab 100644
--- a/windows/deployment/windows-autopatch/deploy/windows-autopatch-groups-overview.md
+++ b/windows/deployment/windows-autopatch/deploy/windows-autopatch-groups-overview.md
@@ -3,7 +3,7 @@ title: Windows Autopatch groups overview
description: This article explains what Autopatch groups are
ms.date: 07/08/2024
ms.service: windows-client
-ms.subservice: itpro-autopatch
+ms.subservice: autopatch
ms.topic: concept-article
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/deploy/windows-autopatch-post-reg-readiness-checks.md b/windows/deployment/windows-autopatch/deploy/windows-autopatch-post-reg-readiness-checks.md
index 670b32927f..a8ddab157a 100644
--- a/windows/deployment/windows-autopatch/deploy/windows-autopatch-post-reg-readiness-checks.md
+++ b/windows/deployment/windows-autopatch/deploy/windows-autopatch-post-reg-readiness-checks.md
@@ -3,7 +3,7 @@ title: Post-device registration readiness checks
description: This article details how post-device registration readiness checks are performed in Windows Autopatch
ms.date: 07/08/2024
ms.service: windows-client
-ms.subservice: itpro-autopatch
+ms.subservice: autopatch
ms.topic: concept-article
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/deploy/windows-autopatch-register-devices.md b/windows/deployment/windows-autopatch/deploy/windows-autopatch-register-devices.md
index d2ec4abcee..703d4ddb4b 100644
--- a/windows/deployment/windows-autopatch/deploy/windows-autopatch-register-devices.md
+++ b/windows/deployment/windows-autopatch/deploy/windows-autopatch-register-devices.md
@@ -3,7 +3,7 @@ title: Register your devices
description: This article details how to register devices in Autopatch.
ms.date: 07/10/2024
ms.service: windows-client
-ms.subservice: itpro-autopatch
+ms.subservice: autopatch
ms.topic: how-to
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/index.yml b/windows/deployment/windows-autopatch/index.yml
index d2b78184bc..d8f637c20b 100644
--- a/windows/deployment/windows-autopatch/index.yml
+++ b/windows/deployment/windows-autopatch/index.yml
@@ -13,7 +13,7 @@ metadata:
manager: aaroncz
ms.date: 05/30/2022 #Required; mm/dd/yyyy format.
ms.service: windows-client
- ms.subservice: itpro-autopatch
+ ms.subservice: autopatch
ms.collection:
- highpri
- tier2
diff --git a/windows/deployment/windows-autopatch/manage/windows-autopatch-customize-windows-update-settings.md b/windows/deployment/windows-autopatch/manage/windows-autopatch-customize-windows-update-settings.md
index 18f02a53e5..bfd579ee3b 100644
--- a/windows/deployment/windows-autopatch/manage/windows-autopatch-customize-windows-update-settings.md
+++ b/windows/deployment/windows-autopatch/manage/windows-autopatch-customize-windows-update-settings.md
@@ -3,7 +3,7 @@ title: Customize Windows Update settings Autopatch groups experience
description: How to customize Windows Updates with Autopatch groups
ms.date: 07/08/2024
ms.service: windows-client
-ms.subservice: itpro-autopatch
+ms.subservice: autopatch
ms.topic: how-to
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/manage/windows-autopatch-edge.md b/windows/deployment/windows-autopatch/manage/windows-autopatch-edge.md
index 21f9796b06..a8274a7d80 100644
--- a/windows/deployment/windows-autopatch/manage/windows-autopatch-edge.md
+++ b/windows/deployment/windows-autopatch/manage/windows-autopatch-edge.md
@@ -3,7 +3,7 @@ title: Microsoft Edge
description: This article explains how Microsoft Edge updates are managed in Windows Autopatch
ms.date: 09/15/2023
ms.service: windows-client
-ms.subservice: itpro-autopatch
+ms.subservice: autopatch
ms.topic: how-to
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/manage/windows-autopatch-exclude-device.md b/windows/deployment/windows-autopatch/manage/windows-autopatch-exclude-device.md
index 6ddca5e765..ce0f4a6c0b 100644
--- a/windows/deployment/windows-autopatch/manage/windows-autopatch-exclude-device.md
+++ b/windows/deployment/windows-autopatch/manage/windows-autopatch-exclude-device.md
@@ -3,7 +3,7 @@ title: Exclude a device
description: This article explains how to exclude a device from the Windows Autopatch service
ms.date: 07/08/2024
ms.service: windows-client
-ms.subservice: itpro-autopatch
+ms.subservice: autopatch
ms.topic: how-to
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/manage/windows-autopatch-manage-autopatch-groups.md b/windows/deployment/windows-autopatch/manage/windows-autopatch-manage-autopatch-groups.md
index 4bc14322c8..f160717b52 100644
--- a/windows/deployment/windows-autopatch/manage/windows-autopatch-manage-autopatch-groups.md
+++ b/windows/deployment/windows-autopatch/manage/windows-autopatch-manage-autopatch-groups.md
@@ -3,7 +3,7 @@ title: Manage Windows Autopatch groups
description: This article explains how to manage Autopatch groups
ms.date: 07/08/2024
ms.service: windows-client
-ms.subservice: itpro-autopatch
+ms.subservice: autopatch
ms.topic: how-to
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/manage/windows-autopatch-manage-driver-and-firmware-updates.md b/windows/deployment/windows-autopatch/manage/windows-autopatch-manage-driver-and-firmware-updates.md
index 7e01a96192..50979877ff 100644
--- a/windows/deployment/windows-autopatch/manage/windows-autopatch-manage-driver-and-firmware-updates.md
+++ b/windows/deployment/windows-autopatch/manage/windows-autopatch-manage-driver-and-firmware-updates.md
@@ -3,7 +3,7 @@ title: Manage driver and firmware updates
description: This article explains how you can manage driver and firmware updates with Windows Autopatch
ms.date: 07/08/2024
ms.service: windows-client
-ms.subservice: itpro-autopatch
+ms.subservice: autopatch
ms.topic: how-to
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/manage/windows-autopatch-manage-windows-feature-update-releases.md b/windows/deployment/windows-autopatch/manage/windows-autopatch-manage-windows-feature-update-releases.md
index aa18127b59..dbdbcdcdc5 100644
--- a/windows/deployment/windows-autopatch/manage/windows-autopatch-manage-windows-feature-update-releases.md
+++ b/windows/deployment/windows-autopatch/manage/windows-autopatch-manage-windows-feature-update-releases.md
@@ -3,7 +3,7 @@ title: Manage Windows feature update releases
description: This article explains how you can manage Windows feature updates with Autopatch groups
ms.date: 07/08/2024
ms.service: windows-client
-ms.subservice: itpro-autopatch
+ms.subservice: autopatch
ms.topic: how-to
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/manage/windows-autopatch-microsoft-365-apps-enterprise.md b/windows/deployment/windows-autopatch/manage/windows-autopatch-microsoft-365-apps-enterprise.md
index 95af5ca1de..7cfc8cb222 100644
--- a/windows/deployment/windows-autopatch/manage/windows-autopatch-microsoft-365-apps-enterprise.md
+++ b/windows/deployment/windows-autopatch/manage/windows-autopatch-microsoft-365-apps-enterprise.md
@@ -3,7 +3,7 @@ title: Microsoft 365 Apps for enterprise
description: This article explains how Windows Autopatch manages Microsoft 365 Apps for enterprise updates
ms.date: 10/27/2023
ms.service: windows-client
-ms.subservice: itpro-autopatch
+ms.subservice: autopatch
ms.topic: how-to
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/manage/windows-autopatch-microsoft-365-policies.md b/windows/deployment/windows-autopatch/manage/windows-autopatch-microsoft-365-policies.md
index 4b2509f7e9..2311528bed 100644
--- a/windows/deployment/windows-autopatch/manage/windows-autopatch-microsoft-365-policies.md
+++ b/windows/deployment/windows-autopatch/manage/windows-autopatch-microsoft-365-policies.md
@@ -3,7 +3,7 @@ title: Microsoft 365 Apps for enterprise update policies
description: This article explains the Microsoft 365 Apps for enterprise policies in Windows Autopatch
ms.date: 07/08/2024
ms.service: windows-client
-ms.subservice: itpro-autopatch
+ms.subservice: autopatch
ms.topic: concept-article
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/manage/windows-autopatch-support-request.md b/windows/deployment/windows-autopatch/manage/windows-autopatch-support-request.md
index 2269987ac8..c6eb294c1a 100644
--- a/windows/deployment/windows-autopatch/manage/windows-autopatch-support-request.md
+++ b/windows/deployment/windows-autopatch/manage/windows-autopatch-support-request.md
@@ -3,7 +3,7 @@ title: Submit a support request
description: Details how to contact the Windows Autopatch Service Engineering Team and submit support requests
ms.date: 09/06/2023
ms.service: windows-client
-ms.subservice: itpro-autopatch
+ms.subservice: autopatch
ms.topic: how-to
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/manage/windows-autopatch-teams.md b/windows/deployment/windows-autopatch/manage/windows-autopatch-teams.md
index c27afc955f..37a7cc46c9 100644
--- a/windows/deployment/windows-autopatch/manage/windows-autopatch-teams.md
+++ b/windows/deployment/windows-autopatch/manage/windows-autopatch-teams.md
@@ -3,7 +3,7 @@ title: Microsoft Teams
description: This article explains how Microsoft Teams updates are managed in Windows Autopatch
ms.date: 09/15/2023
ms.service: windows-client
-ms.subservice: itpro-autopatch
+ms.subservice: autopatch
ms.topic: how-to
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/manage/windows-autopatch-unenroll-tenant.md b/windows/deployment/windows-autopatch/manage/windows-autopatch-unenroll-tenant.md
index f5632db917..2101b7f827 100644
--- a/windows/deployment/windows-autopatch/manage/windows-autopatch-unenroll-tenant.md
+++ b/windows/deployment/windows-autopatch/manage/windows-autopatch-unenroll-tenant.md
@@ -3,7 +3,7 @@ title: Unenroll your tenant
description: This article explains what unenrollment means for your organization and what actions you must take.
ms.date: 07/08/2024
ms.service: windows-client
-ms.subservice: itpro-autopatch
+ms.subservice: autopatch
ms.topic: how-to
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/manage/windows-autopatch-windows-feature-update-overview.md b/windows/deployment/windows-autopatch/manage/windows-autopatch-windows-feature-update-overview.md
index fc86ca230e..677478a775 100644
--- a/windows/deployment/windows-autopatch/manage/windows-autopatch-windows-feature-update-overview.md
+++ b/windows/deployment/windows-autopatch/manage/windows-autopatch-windows-feature-update-overview.md
@@ -3,7 +3,7 @@ title: Windows feature updates overview
description: This article explains how Windows feature updates are managed with Autopatch groups
ms.date: 07/08/2024
ms.service: windows-client
-ms.subservice: itpro-autopatch
+ms.subservice: autopatch
ms.topic: overview
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/manage/windows-autopatch-windows-quality-update-communications.md b/windows/deployment/windows-autopatch/manage/windows-autopatch-windows-quality-update-communications.md
index e3cc78afc8..a606ae1c4c 100644
--- a/windows/deployment/windows-autopatch/manage/windows-autopatch-windows-quality-update-communications.md
+++ b/windows/deployment/windows-autopatch/manage/windows-autopatch-windows-quality-update-communications.md
@@ -3,7 +3,7 @@ title: Windows quality update communications
description: This article explains Windows quality update communications
ms.date: 07/08/2024
ms.service: windows-client
-ms.subservice: itpro-autopatch
+ms.subservice: autopatch
ms.topic: concept-article
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/manage/windows-autopatch-windows-quality-update-end-user-exp.md b/windows/deployment/windows-autopatch/manage/windows-autopatch-windows-quality-update-end-user-exp.md
index 89c9b69c48..44bd7e2167 100644
--- a/windows/deployment/windows-autopatch/manage/windows-autopatch-windows-quality-update-end-user-exp.md
+++ b/windows/deployment/windows-autopatch/manage/windows-autopatch-windows-quality-update-end-user-exp.md
@@ -3,7 +3,7 @@ title: Windows quality update end user experience
description: This article explains the Windows quality update end user experience
ms.date: 07/08/2024
ms.service: windows-client
-ms.subservice: itpro-autopatch
+ms.subservice: autopatch
ms.topic: conceptual
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/manage/windows-autopatch-windows-quality-update-overview.md b/windows/deployment/windows-autopatch/manage/windows-autopatch-windows-quality-update-overview.md
index 098003e1b2..5e98dae0ea 100644
--- a/windows/deployment/windows-autopatch/manage/windows-autopatch-windows-quality-update-overview.md
+++ b/windows/deployment/windows-autopatch/manage/windows-autopatch-windows-quality-update-overview.md
@@ -3,7 +3,7 @@ title: Windows quality updates overview with Autopatch groups experience
description: This article explains how Windows quality updates are managed with Autopatch
ms.date: 05/24/2024
ms.service: windows-client
-ms.subservice: itpro-autopatch
+ms.subservice: autopatch
ms.topic: conceptual
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/monitor/windows-autopatch-device-alerts.md b/windows/deployment/windows-autopatch/monitor/windows-autopatch-device-alerts.md
index faac4277f8..4e75b89b16 100644
--- a/windows/deployment/windows-autopatch/monitor/windows-autopatch-device-alerts.md
+++ b/windows/deployment/windows-autopatch/monitor/windows-autopatch-device-alerts.md
@@ -3,7 +3,7 @@ title: Device alerts
description: Provide notifications and information about the necessary steps to keep your devices up to date.
ms.date: 07/08/2023
ms.service: windows-client
-ms.subservice: itpro-autopatch
+ms.subservice: autopatch
ms.topic: how-to
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/monitor/windows-autopatch-maintain-environment.md b/windows/deployment/windows-autopatch/monitor/windows-autopatch-maintain-environment.md
index 7936c9c989..960e0011c7 100644
--- a/windows/deployment/windows-autopatch/monitor/windows-autopatch-maintain-environment.md
+++ b/windows/deployment/windows-autopatch/monitor/windows-autopatch-maintain-environment.md
@@ -3,7 +3,7 @@ title: Maintain the Windows Autopatch environment
description: This article details how to maintain the Windows Autopatch environment
ms.date: 09/15/2023
ms.service: windows-client
-ms.subservice: itpro-autopatch
+ms.subservice: autopatch
ms.topic: how-to
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/monitor/windows-autopatch-policy-health-and-remediation.md b/windows/deployment/windows-autopatch/monitor/windows-autopatch-policy-health-and-remediation.md
index 936cfab7fa..e7228e6c3e 100644
--- a/windows/deployment/windows-autopatch/monitor/windows-autopatch-policy-health-and-remediation.md
+++ b/windows/deployment/windows-autopatch/monitor/windows-autopatch-policy-health-and-remediation.md
@@ -3,7 +3,7 @@ title: policy health and remediation
description: Describes what Autopatch does it detects policies in the tenant are either missing or modified to states that affect the service
ms.date: 07/10/2024
ms.service: windows-client
-ms.subservice: itpro-autopatch
+ms.subservice: autopatch
ms.topic: how-to
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/monitor/windows-autopatch-reliability-report.md b/windows/deployment/windows-autopatch/monitor/windows-autopatch-reliability-report.md
index e9a5663791..71129f797d 100644
--- a/windows/deployment/windows-autopatch/monitor/windows-autopatch-reliability-report.md
+++ b/windows/deployment/windows-autopatch/monitor/windows-autopatch-reliability-report.md
@@ -3,7 +3,7 @@ title: Reliability report
description: This article describes the reliability score for each Windows quality update cycle based on stop error codes detected on managed devices.
ms.date: 04/09/2024
ms.service: windows-client
-ms.subservice: itpro-autopatch
+ms.subservice: autopatch
ms.topic: how-to
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/monitor/windows-autopatch-resolve-policy-conflicts.md b/windows/deployment/windows-autopatch/monitor/windows-autopatch-resolve-policy-conflicts.md
index d50a997056..d878aa4411 100644
--- a/windows/deployment/windows-autopatch/monitor/windows-autopatch-resolve-policy-conflicts.md
+++ b/windows/deployment/windows-autopatch/monitor/windows-autopatch-resolve-policy-conflicts.md
@@ -3,7 +3,7 @@ title: Resolve policy conflicts
description: This article describes how to resolve Windows Autopatch policy conflicts.
ms.date: 04/09/2024
ms.service: windows-client
-ms.subservice: itpro-autopatch
+ms.subservice: autopatch
ms.topic: how-to
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-feature-update-status-report.md b/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-feature-update-status-report.md
index 9fbd1e09d1..5b210062a3 100644
--- a/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-feature-update-status-report.md
+++ b/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-feature-update-status-report.md
@@ -3,7 +3,7 @@ title: Feature update status report
description: Provides a per device view of the current Windows OS upgrade status for all devices registered with Windows Autopatch.
ms.date: 07/08/2024
ms.service: windows-client
-ms.subservice: itpro-autopatch
+ms.subservice: autopatch
ms.topic: how-to
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-feature-update-summary-dashboard.md b/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-feature-update-summary-dashboard.md
index 1489511b4a..f630537c12 100644
--- a/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-feature-update-summary-dashboard.md
+++ b/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-feature-update-summary-dashboard.md
@@ -3,7 +3,7 @@ title: Windows feature update summary dashboard
description: Provides a broader view of the current Windows OS upgrade status for all devices registered with Windows Autopatch.
ms.date: 01/22/2024
ms.service: windows-client
-ms.subservice: itpro-autopatch
+ms.subservice: autopatch
ms.topic: how-to
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-feature-update-trending-report.md b/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-feature-update-trending-report.md
index cf3d9c4827..39ffb54eff 100644
--- a/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-feature-update-trending-report.md
+++ b/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-feature-update-trending-report.md
@@ -3,7 +3,7 @@ title: Feature update trending report
description: Provides a visual representation of Windows OS upgrade trends for all devices over the last 90 days.
ms.date: 07/08/2024
ms.service: windows-client
-ms.subservice: itpro-autopatch
+ms.subservice: autopatch
ms.topic: how-to
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-quality-and-feature-update-reports-overview.md b/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-quality-and-feature-update-reports-overview.md
index eb4020efe6..fadb440d95 100644
--- a/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-quality-and-feature-update-reports-overview.md
+++ b/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-quality-and-feature-update-reports-overview.md
@@ -3,7 +3,7 @@ title: Windows quality and feature update reports overview
description: This article details the types of reports available and info about update device eligibility, device update health, device update trends in Windows Autopatch.
ms.date: 07/10/2024
ms.service: windows-client
-ms.subservice: itpro-autopatch
+ms.subservice: autopatch
ms.topic: overview
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-quality-update-status-report.md b/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-quality-update-status-report.md
index 1bf99e7129..7c1283c329 100644
--- a/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-quality-update-status-report.md
+++ b/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-quality-update-status-report.md
@@ -3,7 +3,7 @@ title: Quality update status report
description: Provides a per device view of the current update status for all Windows Autopatch enrolled devices.
ms.date: 07/08/2024
ms.service: windows-client
-ms.subservice: itpro-autopatch
+ms.subservice: autopatch
ms.topic: how-to
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-quality-update-summary-dashboard.md b/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-quality-update-summary-dashboard.md
index da3bfa4ed8..4752f080ec 100644
--- a/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-quality-update-summary-dashboard.md
+++ b/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-quality-update-summary-dashboard.md
@@ -3,7 +3,7 @@ title: Windows quality update summary dashboard
description: Provides a summary view of the current update status for all devices enrolled into Windows Autopatch
ms.date: 01/22/2024
ms.service: windows-client
-ms.subservice: itpro-autopatch
+ms.subservice: autopatch
ms.topic: how-to
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-quality-update-trending-report.md b/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-quality-update-trending-report.md
index 07256db217..df4024c72f 100644
--- a/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-quality-update-trending-report.md
+++ b/windows/deployment/windows-autopatch/monitor/windows-autopatch-windows-quality-update-trending-report.md
@@ -3,7 +3,7 @@ title: Quality update trending report
description: Provides a visual representation of the update status trend for all devices over the last 90 days.
ms.date: 07/08/2024
ms.service: windows-client
-ms.subservice: itpro-autopatch
+ms.subservice: autopatch
ms.topic: how-to
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/overview/windows-autopatch-deployment-guide.md b/windows/deployment/windows-autopatch/overview/windows-autopatch-deployment-guide.md
index 2f7898c19e..caed55c6e2 100644
--- a/windows/deployment/windows-autopatch/overview/windows-autopatch-deployment-guide.md
+++ b/windows/deployment/windows-autopatch/overview/windows-autopatch-deployment-guide.md
@@ -3,7 +3,7 @@ title: Windows Autopatch deployment guide
description: This guide explains how to successfully deploy Windows Autopatch in your environment
ms.date: 07/08/2024
ms.service: windows-client
-ms.subservice: itpro-autopatch
+ms.subservice: autopatch
ms.topic: how-to
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/overview/windows-autopatch-faq.yml b/windows/deployment/windows-autopatch/overview/windows-autopatch-faq.yml
index b93a5702ce..da46669845 100644
--- a/windows/deployment/windows-autopatch/overview/windows-autopatch-faq.yml
+++ b/windows/deployment/windows-autopatch/overview/windows-autopatch-faq.yml
@@ -11,7 +11,7 @@ metadata:
author: tiaraquan
ms.author: tiaraquan
ms.reviwer: hathind
- ms.subservice: itpro-autopatch
+ ms.subservice: autopatch
title: Frequently Asked Questions about Windows Autopatch
summary: This article answers frequently asked questions about Windows Autopatch.
sections:
diff --git a/windows/deployment/windows-autopatch/overview/windows-autopatch-overview.md b/windows/deployment/windows-autopatch/overview/windows-autopatch-overview.md
index e97e39cc42..e608764ac9 100644
--- a/windows/deployment/windows-autopatch/overview/windows-autopatch-overview.md
+++ b/windows/deployment/windows-autopatch/overview/windows-autopatch-overview.md
@@ -3,7 +3,7 @@ title: What is Windows Autopatch?
description: Details what the service is and shortcuts to articles.
ms.date: 07/08/2024
ms.service: windows-client
-ms.subservice: itpro-autopatch
+ms.subservice: autopatch
ms.topic: overview
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/overview/windows-autopatch-privacy.md b/windows/deployment/windows-autopatch/overview/windows-autopatch-privacy.md
index 695d5b5f30..8c3ecf4bbe 100644
--- a/windows/deployment/windows-autopatch/overview/windows-autopatch-privacy.md
+++ b/windows/deployment/windows-autopatch/overview/windows-autopatch-privacy.md
@@ -3,7 +3,7 @@ title: Privacy
description: This article provides details about the data platform and privacy compliance for Autopatch
ms.date: 07/08/2024
ms.service: windows-client
-ms.subservice: itpro-autopatch
+ms.subservice: autopatch
ms.topic: concept-article
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/overview/windows-autopatch-roles-responsibilities.md b/windows/deployment/windows-autopatch/overview/windows-autopatch-roles-responsibilities.md
index cb169571e8..792d91220e 100644
--- a/windows/deployment/windows-autopatch/overview/windows-autopatch-roles-responsibilities.md
+++ b/windows/deployment/windows-autopatch/overview/windows-autopatch-roles-responsibilities.md
@@ -3,7 +3,7 @@ title: Roles and responsibilities
description: This article describes the roles and responsibilities provided by Windows Autopatch and what the customer must do
ms.date: 07/08/2024
ms.service: windows-client
-ms.subservice: itpro-autopatch
+ms.subservice: autopatch
ms.topic: concept-article
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/prepare/windows-autopatch-configure-network.md b/windows/deployment/windows-autopatch/prepare/windows-autopatch-configure-network.md
index 21c3e0cc75..a2149153e3 100644
--- a/windows/deployment/windows-autopatch/prepare/windows-autopatch-configure-network.md
+++ b/windows/deployment/windows-autopatch/prepare/windows-autopatch-configure-network.md
@@ -3,7 +3,7 @@ title: Configure your network
description: This article details the network configurations needed for Windows Autopatch
ms.date: 07/08/2024
ms.service: windows-client
-ms.subservice: itpro-autopatch
+ms.subservice: autopatch
ms.topic: how-to
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/prepare/windows-autopatch-enroll-tenant.md b/windows/deployment/windows-autopatch/prepare/windows-autopatch-enroll-tenant.md
index 719c25299d..7985e205fd 100644
--- a/windows/deployment/windows-autopatch/prepare/windows-autopatch-enroll-tenant.md
+++ b/windows/deployment/windows-autopatch/prepare/windows-autopatch-enroll-tenant.md
@@ -3,7 +3,7 @@ title: Enroll your tenant
description: This article details how to enroll your tenant
ms.date: 07/08/2024
ms.service: windows-client
-ms.subservice: itpro-autopatch
+ms.subservice: autopatch
ms.topic: how-to
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/prepare/windows-autopatch-enrollment-support-request.md b/windows/deployment/windows-autopatch/prepare/windows-autopatch-enrollment-support-request.md
index a353615e29..e403b61921 100644
--- a/windows/deployment/windows-autopatch/prepare/windows-autopatch-enrollment-support-request.md
+++ b/windows/deployment/windows-autopatch/prepare/windows-autopatch-enrollment-support-request.md
@@ -3,7 +3,7 @@ title: Submit a tenant enrollment support request
description: This article details how to submit a tenant enrollment support request
ms.date: 07/08/2024
ms.service: windows-client
-ms.subservice: itpro-autopatch
+ms.subservice: autopatch
ms.topic: how-to
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/prepare/windows-autopatch-fix-issues.md b/windows/deployment/windows-autopatch/prepare/windows-autopatch-fix-issues.md
index b05107b9e4..27125d29bd 100644
--- a/windows/deployment/windows-autopatch/prepare/windows-autopatch-fix-issues.md
+++ b/windows/deployment/windows-autopatch/prepare/windows-autopatch-fix-issues.md
@@ -3,7 +3,7 @@ title: Fix issues found by the Readiness assessment tool
description: This article details how to fix issues found by the Readiness assessment tool.
ms.date: 07/08/2024
ms.service: windows-client
-ms.subservice: itpro-autopatch
+ms.subservice: autopatch
ms.topic: how-to
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/prepare/windows-autopatch-prerequisites.md b/windows/deployment/windows-autopatch/prepare/windows-autopatch-prerequisites.md
index 66130caafa..b9577e833f 100644
--- a/windows/deployment/windows-autopatch/prepare/windows-autopatch-prerequisites.md
+++ b/windows/deployment/windows-autopatch/prepare/windows-autopatch-prerequisites.md
@@ -3,7 +3,7 @@ title: Prerequisites
description: This article details the prerequisites needed for Windows Autopatch
ms.date: 01/11/2024
ms.service: windows-client
-ms.subservice: itpro-autopatch
+ms.subservice: autopatch
ms.topic: concept-article
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/references/windows-autopatch-changes-to-tenant.md b/windows/deployment/windows-autopatch/references/windows-autopatch-changes-to-tenant.md
index 2de60be7e6..311771b8a5 100644
--- a/windows/deployment/windows-autopatch/references/windows-autopatch-changes-to-tenant.md
+++ b/windows/deployment/windows-autopatch/references/windows-autopatch-changes-to-tenant.md
@@ -3,7 +3,7 @@ title: Changes made at tenant enrollment
description: This reference article details the changes made to your tenant when enrolling into Windows Autopatch
ms.date: 12/13/2023
ms.service: windows-client
-ms.subservice: itpro-autopatch
+ms.subservice: autopatch
ms.topic: concept-article
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/references/windows-autopatch-conflicting-configurations.md b/windows/deployment/windows-autopatch/references/windows-autopatch-conflicting-configurations.md
index 233a86d9d1..1b9f1d5647 100644
--- a/windows/deployment/windows-autopatch/references/windows-autopatch-conflicting-configurations.md
+++ b/windows/deployment/windows-autopatch/references/windows-autopatch-conflicting-configurations.md
@@ -3,7 +3,7 @@ title: Conflicting configurations
description: This article explains how to remediate conflicting configurations affecting the Windows Autopatch service.
ms.date: 07/08/2024
ms.service: windows-client
-ms.subservice: itpro-autopatch
+ms.subservice: autopatch
ms.topic: concept-article
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/references/windows-autopatch-driver-and-firmware-updates-public-preview-addendum.md b/windows/deployment/windows-autopatch/references/windows-autopatch-driver-and-firmware-updates-public-preview-addendum.md
index 4dd51b5efd..d18412ab3c 100644
--- a/windows/deployment/windows-autopatch/references/windows-autopatch-driver-and-firmware-updates-public-preview-addendum.md
+++ b/windows/deployment/windows-autopatch/references/windows-autopatch-driver-and-firmware-updates-public-preview-addendum.md
@@ -3,7 +3,7 @@ title: Driver and firmware updates for Windows Autopatch Public Preview Addendum
description: This article explains how driver and firmware updates are managed in Autopatch
ms.date: 07/08/2024
ms.service: windows-client
-ms.subservice: itpro-autopatch
+ms.subservice: autopatch
ms.topic: legal
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/references/windows-autopatch-windows-update-unsupported-policies.md b/windows/deployment/windows-autopatch/references/windows-autopatch-windows-update-unsupported-policies.md
index caa13dc1a6..03072b748f 100644
--- a/windows/deployment/windows-autopatch/references/windows-autopatch-windows-update-unsupported-policies.md
+++ b/windows/deployment/windows-autopatch/references/windows-autopatch-windows-update-unsupported-policies.md
@@ -3,7 +3,7 @@ title: Windows update policies
description: This article explains Windows update policies in Windows Autopatch
ms.date: 07/08/2024
ms.service: windows-client
-ms.subservice: itpro-autopatch
+ms.subservice: autopatch
ms.topic: concept-article
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2022.md b/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2022.md
index 988c21bd35..fbf6ff1953 100644
--- a/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2022.md
+++ b/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2022.md
@@ -3,7 +3,7 @@ title: What's new 2022
description: This article lists the 2022 feature releases and any corresponding Message center post numbers.
ms.date: 12/09/2022
ms.service: windows-client
-ms.subservice: itpro-autopatch
+ms.subservice: autopatch
ms.topic: whats-new
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2023.md b/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2023.md
index e3b29b915e..41e1b7cfd2 100644
--- a/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2023.md
+++ b/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2023.md
@@ -3,7 +3,7 @@ title: What's new 2023
description: This article lists the 2023 feature releases and any corresponding Message center post numbers.
ms.date: 12/14/2023
ms.service: windows-client
-ms.subservice: itpro-autopatch
+ms.subservice: autopatch
ms.topic: whats-new
ms.localizationpriority: medium
author: tiaraquan
diff --git a/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2024.md b/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2024.md
index 49daa501fa..af94349898 100644
--- a/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2024.md
+++ b/windows/deployment/windows-autopatch/whats-new/windows-autopatch-whats-new-2024.md
@@ -3,7 +3,7 @@ title: What's new 2024
description: This article lists the 2024 feature releases and any corresponding Message center post numbers.
ms.date: 04/09/2024
ms.service: windows-client
-ms.subservice: itpro-autopatch
+ms.subservice: autopatch
ms.topic: whats-new
ms.localizationpriority: medium
author: tiaraquan