From 55a1fcc48a946de8229b99b5270a590ea2266fd4 Mon Sep 17 00:00:00 2001 From: LizRoss Date: Mon, 4 Apr 2016 11:18:17 -0700 Subject: [PATCH 01/26] Updated post-conversion --- .../enlightened-microsoft-apps-and-edp.md | 141 +++--------------- 1 file changed, 21 insertions(+), 120 deletions(-) diff --git a/windows/keep-secure/enlightened-microsoft-apps-and-edp.md b/windows/keep-secure/enlightened-microsoft-apps-and-edp.md index 8aff64bc07..ea976a45df 100644 --- a/windows/keep-secure/enlightened-microsoft-apps-and-edp.md +++ b/windows/keep-secure/enlightened-microsoft-apps-and-edp.md @@ -6,41 +6,32 @@ keywords: ["EDP", "Enterprise Data Protection"] ms.prod: W10 ms.mktglfcycl: explore ms.sitesec: library -author: brianlic-msft +author: eross-msft --- # List of enlightened Microsoft apps for use with enterprise data protection (EDP) - **Applies to:** - Windows 10 Insider Preview - Windows 10 Mobile Preview -\[Some information relates to pre-released product which may be substantially modified before it's commercially released. Microsoft makes no warranties, express or implied, with respect to the information provided here. An app that calls an API introduced in Windows 10 Anniversary SDK Preview Build 14295 cannot be ingested into the Windows Store during the Preview period.\] +[Some information relates to pre-released product which may be substantially modified before it's commercially released. Microsoft makes no warranties, express or implied, with respect to the information provided here. An app that calls an API introduced in Windows 10 Anniversary SDK Preview Build 14295 cannot be ingested into the Windows Store during the Preview period.] Learn the difference between enlightened and unenlightened apps, and then review the list of enlightened apps provided by Microsoft along with the text you will need to use to add them to your **Protected Apps** list. ## Enlightened versus unenlightened apps - - Apps can be enlightened (policy-aware) or unenlightened (policy unaware). - **Enlightened apps** can differentiate between corporate and personal data, correctly determining which to protect, based on your policies. -- - - **Unenlightened apps** consider all data corporate and encrypt everything. Typically, you can tell an unenlightened app because: +- **Unenlightened apps** consider all data corporate and encrypt everything. Typically, you can tell an unenlightened app because: - Windows Desktop shows it as always running in enterprise mode. - Windows **Save As** experiences only allow you to save your files as enterprise. - it won't use common controls for saving files or text boxes, and will work on personal and enterprise data simultaneously (for example, a browser that displays personal and enterprise web pages on tabs within a single instance). - ## List of enlightened Microsoft apps - - Microsoft has made a concerted effort to enlighten several of our more popular apps, including the following: - Microsoft Edge @@ -66,116 +57,26 @@ Microsoft has made a concerted effort to enlighten several of our more popular a - Microsoft Messaging ## Adding enlightened Microsoft apps to the Protected Apps list - - You can add any or all of the enlightened Microsoft apps to your Protected Apps list. Included here is the **Publisher name**, **Product or File name**, and **App Type** info for both Microsoft Intune and System Center Configuration Manager. - ---- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Product nameApp info

Microsoft Edge

Publisher: CN=Microsoft Corporation O=Microsoft Corporation, L=Redmond, S=Washington, C=US

-

Product Name: Microsoft.MicrosoftEdge

-

App Type: Universal App

IE11

Publisher: O=Microsoft Corporation, L=Redmond, S=Washington, C=US

-

File Name: iexplore.exe

-

App Type: Desktop App

Microsoft People

Publisher: CN=Microsoft Corporation O=Microsoft Corporation, L=Redmond, S=Washington, C=US

-

Product Name: Microsoft.People

-

App Type: Universal App

Word Mobile

Publisher: CN=Microsoft Corporation O=Microsoft Corporation, L=Redmond, S=Washington, C=US

-

Product Name: Microsoft.Office.Word

-

App Type: Universal App

Excel Mobile

Publisher: CN=Microsoft Corporation O=Microsoft Corporation, L=Redmond, S=Washington, C=US

-

Product Name: Microsoft.Office.Excel

-

App Type: Universal App

PowerPoint Mobile

Publisher: CN=Microsoft Corporation O=Microsoft Corporation, L=Redmond, S=Washington, C=US

-

Product Name: Microsoft.Office.PowerPoint

-

App Type: Universal App

OneNote

Publisher: CN=Microsoft Corporation O=Microsoft Corporation, L=Redmond, S=Washington, C=US

-

Product Name: Microsoft.Office.OneNote

-

App Type: Universal App

Outlook Mail and Calendar

Publisher: CN=Microsoft Corporation O=Microsoft Corporation, L=Redmond, S=Washington, C=US

-

Product Name: microsoft.windowscommunicationsapps

-

App Type: Universal App

Microsoft Photos

Publisher: CN=Microsoft Corporation O=Microsoft Corporation, L=Redmond, S=Washington, C=US

-

Product Name: Microsoft.Windows.Photos

-

App Type: Universal AppMicrosoft.Windows.Photos

Microsoft OneDrive

Publisher: CN=Microsoft Corporation O=Microsoft Corporation, L=Redmond, S=Washington, C=US

-

Product Name: microsoft.microsoftskydrive

-

App Type: Universal App

Groove Music

Publisher: CN=Microsoft Corporation O=Microsoft Corporation, L=Redmond, S=Washington, C=US

-

Product Name: Microsoft.ZuneMusic

-

App Type: Universal App

Notepad

Publisher: O=MICROSOFT CORPORATION, L=REDMOND, S=WASHINGTON, C=US

-

File Name: notepad.exe

-

App Type: Desktop App

Microsoft Paint

Publisher: O=MICROSOFT CORPORATION, L=REDMOND, S=WASHINGTON, C=US

-

File Name: mspaint.exe

-

App Type: Desktop App

Microsoft Movies & TV

Publisher: CN=Microsoft Corporation O=Microsoft Corporation, L=Redmond, S=Washington, C=US

-

Product Name: Microsoft.ZuneVideo

-

App Type: Universal App

Microsoft Messaging

Publisher: CN=Microsoft Corporation O=Microsoft Corporation, L=Redmond, S=Washington, C=US

-

Product Name: Microsoft.Messaging

-

App Type: Universal App

- -  +|Product name |App info | +|-------------|---------| +|Microsoft Edge |**Publisher:** `CN=Microsoft Corporation O=Microsoft Corporation, L=Redmond, S=Washington, C=US`
**Product Name:** Microsoft.MicrosoftEdge
**App Type:** Universal app | +|IE11 |**Publisher:** `O=Microsoft Corporation, L=Redmond, S=Washington, C=US`
**Product Name:** iexplore.exe
**App Type:** Desktop app | +|Microsoft People |**Publisher:** `CN=Microsoft Corporation O=Microsoft Corporation, L=Redmond, S=Washington, C=US`
**Product Name:** Microsoft.People
**App Type:** Universal app | +|Word Mobile |**Publisher:** `CN=Microsoft Corporation O=Microsoft Corporation, L=Redmond, S=Washington, C=US`
**Product Name:** Microsoft.Office.Word
**App Type:** Universal app | +|Excel Mobile |**Publisher:** `CN=Microsoft Corporation O=Microsoft Corporation, L=Redmond, S=Washington, C=US`
**Product Name:** Microsoft.Office.Excel
**App Type:** Universal app | +|PowerPoint Mobile |**Publisher:** `CN=Microsoft Corporation O=Microsoft Corporation, L=Redmond, S=Washington, C=US`
**Product Name:** Microsoft.Office.PowerPoint
**App Type:** Universal app | +|OneNote |**Publisher:** `CN=Microsoft Corporation O=Microsoft Corporation, L=Redmond, S=Washington, C=US`
**Product Name:** Microsoft.Office.OneNote
**App Type:** Universal app | +|Outlook Mail and Calendar |**Publisher:** `CN=Microsoft Corporation O=Microsoft Corporation, L=Redmond, S=Washington, C=US`
**Product Name:** microsoft.windowscommunicationsapps
**App Type:** Universal app | +|Microsoft Photos |**Publisher:** `CN=Microsoft Corporation O=Microsoft Corporation, L=Redmond, S=Washington, C=US`
**Product Name:** Microsoft.Windows.Photos
**App Type:** Universal app | +|Microsoft OneDrive |**Publisher:** `CN=Microsoft Corporation O=Microsoft Corporation, L=Redmond, S=Washington, C=US`
**Product Name:** microsoft.microsoftskydrive
**App Type:** Universal app | +|Groove Music |**Publisher:** `CN=Microsoft Corporation O=Microsoft Corporation, L=Redmond, S=Washington, C=US`
**Product Name:** Microsoft.ZuneMusic
**App Type:** Universal app | +|Notepad |**Publisher:** `O=Microsoft Corporation, L=Redmond, S=Washington, C=US`
**Product Name:** notepad.exe
**App Type:** Desktop app | +|Microsoft Paint |**Publisher:** `O=Microsoft Corporation, L=Redmond, S=Washington, C=US`
**Product Name:** mspaint.exe
**App Type:** Desktop app | +|Microsoft Movies & TV |**Publisher:** `CN=Microsoft Corporation O=Microsoft Corporation, L=Redmond, S=Washington, C=US`
**Product Name:** Microsoft.ZuneVideo
**App Type:** Universal app | +|Microsoft Messaging |**Publisher:** `CN=Microsoft Corporation O=Microsoft Corporation, L=Redmond, S=Washington, C=US`
**Product Name:** Microsoft.Messaging
**App Type:** Universal app | +   From ffbe5b41ee4fecbfd34e110f0b1a8a758d6a1521 Mon Sep 17 00:00:00 2001 From: saldana Date: Mon, 4 Apr 2016 11:50:36 -0700 Subject: [PATCH 02/26] Removed extra comma --- windows/docfx.json | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/docfx.json b/windows/docfx.json index 17a0bc9c0d..4d4f037a4c 100644 --- a/windows/docfx.json +++ b/windows/docfx.json @@ -14,11 +14,11 @@ } ], "globalMetadata": { - "ROBOTS": "INDEX, FOLLOW", + "ROBOTS": "INDEX, FOLLOW" }, "externalReference": [ ], "template": "op.html", "dest": "windows" } -} \ No newline at end of file +} From 2854e02b73075d47a31c26e17092ec4ad07c0fc6 Mon Sep 17 00:00:00 2001 From: saldana Date: Mon, 4 Apr 2016 11:52:02 -0700 Subject: [PATCH 03/26] Removed extra comma --- windows/docfx.json | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/docfx.json b/windows/docfx.json index 17a0bc9c0d..4d4f037a4c 100644 --- a/windows/docfx.json +++ b/windows/docfx.json @@ -14,11 +14,11 @@ } ], "globalMetadata": { - "ROBOTS": "INDEX, FOLLOW", + "ROBOTS": "INDEX, FOLLOW" }, "externalReference": [ ], "template": "op.html", "dest": "windows" } -} \ No newline at end of file +} From dee3141907970c8c8d81d7c70b0b87484cacd0c0 Mon Sep 17 00:00:00 2001 From: LizRoss Date: Mon, 4 Apr 2016 11:33:45 -0700 Subject: [PATCH 04/26] Updated to change description and asset id to lowercase --- .../activex-installation-using-group-policy.md | 2 +- ...ist-using-the-version-1-schema-and-enterprise-mode-tool.md | 4 ++-- ...ist-using-the-version-2-schema-and-enterprise-mode-tool.md | 2 +- ...mode-site-list-using-the-version-1-enterprise-mode-tool.md | 4 ++-- ...mode-site-list-using-the-version-2-enterprise-mode-tool.md | 2 +- .../ie11-deploy-guide/administrative-templates-and-ie11.md | 2 +- .../auto-configuration-and-auto-proxy-problems-with-ie11.md | 2 +- .../ie11-deploy-guide/auto-configuration-settings-for-ie11.md | 2 +- .../ie11-deploy-guide/auto-detect-settings-for-ie11.md | 2 +- .../auto-proxy-configuration-settings-for-ie11.md | 2 +- .../browser-cache-changes-and-roaming-profiles.md | 2 +- .../check-for-new-enterprise-mode-site-list-xml-file.md | 2 +- .../ie11-deploy-guide/choose-how-to-deploy-ie11.md | 2 +- .../ie11-deploy-guide/choose-how-to-install-ie11.md | 2 +- ...ll-packages-for-multiple-operating-systems-or-languages.md | 2 +- .../ie11-deploy-guide/customize-ie11-install-packages.md | 2 +- ...mode-site-list-in-the-enterprise-mode-site-list-manager.md | 2 +- ...deploy-ie11-using-automatic-version-synchronization-avs.md | 2 +- .../deploy-ie11-using-software-distribution-tools.md | 2 +- .../ie11-deploy-guide/deploy-pinned-sites-using-mdt-2013.md | 2 +- .../ie11-deploy-guide/deprecated-document-modes.md | 2 +- ...e-site-list-using-the-enterprise-mode-site-list-manager.md | 2 +- ...add-ons-using-administrative-templates-and-group-policy.md | 2 +- .../enhanced-protected-mode-problems-with-ie11.md | 2 +- .../ie11-deploy-guide/enterprise-mode-overview-for-ie11.md | 2 +- .../enterprise-mode-schema-version-1-guidance.md | 4 ++-- .../enterprise-mode-schema-version-2-guidance.md | 2 +- ...de-site-list-from-the-enterprise-mode-site-list-manager.md | 2 +- ...pat-issues-with-doc-modes-and-enterprise-mode-site-list.md | 2 +- ...on-problems-using-the-enterprise-mode-site-list-manager.md | 2 +- .../group-policy-and-advanced-group-policy-mgmt-ie11.md | 2 +- .../group-policy-and-group-policy-mgmt-console-ie11.md | 2 +- .../ie11-deploy-guide/group-policy-and-ie11.md | 2 +- .../group-policy-and-local-group-policy-editor-ie11.md | 2 +- .../ie11-deploy-guide/group-policy-compatability-with-ie11.md | 2 +- .../ie11-deploy-guide/group-policy-objects-and-ie11.md | 2 +- .../ie11-deploy-guide/group-policy-preferences-and-ie11.md | 2 +- .../ie11-deploy-guide/group-policy-problems-ie11.md | 2 +- .../group-policy-shortcut-extensions-ie11.md | 2 +- .../ie11-deploy-guide/group-policy-windows-powershell-ie11.md | 2 +- .../import-into-the-enterprise-mode-site-list-manager.md | 2 +- .../ie11-deploy-guide/install-and-deploy-ie11.md | 2 +- .../ie11-deploy-guide/install-ie11-using-microsoft-intune.md | 2 +- .../install-ie11-using-operating-system-deployment-systems.md | 2 +- .../install-ie11-using-system-center-configuration-manager.md | 2 +- .../ie11-deploy-guide/install-ie11-using-the-network.md | 2 +- .../ie11-deploy-guide/install-ie11-using-third-party-tools.md | 2 +- .../install-ie11-using-windows-server-update-services-wsus.md | 2 +- .../ie11-deploy-guide/intranet-problems-and-ie11.md | 2 +- .../ie11-deploy-guide/manage-ie11-overview.md | 2 +- ...missing-internet-explorer-maintenance-settings-for-ie11.md | 2 +- .../missing-the-compatibility-view-button.md | 2 +- .../ie11-deploy-guide/net-framework-problems-with-ie11.md | 2 +- .../ie11-deploy-guide/new-group-policy-settings-for-ie11.md | 2 +- .../ie11-deploy-guide/out-of-date-activex-control-blocking.md | 2 +- .../ie11-deploy-guide/problems-after-installing-ie11.md | 2 +- ...mode-site-list-in-the-enterprise-mode-site-list-manager.md | 2 +- .../remove-sites-from-a-local-compatibililty-view-list.md | 4 ++-- .../remove-sites-from-a-local-enterprise-mode-site-list.md | 4 ++-- ...te-list-to-xml-in-the-enterprise-mode-site-list-manager.md | 2 +- ...mode-site-list-in-the-enterprise-mode-site-list-manager.md | 2 +- .../set-the-default-browser-using-group-policy.md | 4 ++-- .../set-up-enterprise-mode-logging-and-data-collection.md | 2 +- .../ie11-deploy-guide/setup-problems-with-ie11.md | 2 +- .../system-requirements-and-language-support-for-ie11.md | 2 +- .../internet-explorer/ie11-deploy-guide/troubleshoot-ie11.md | 2 +- .../ie11-deploy-guide/turn-off-enterprise-mode.md | 2 +- .../ie11-deploy-guide/turn-off-natural-metrics.md | 2 +- .../turn-on-enterprise-mode-and-use-a-site-list.md | 2 +- .../turn-on-local-control-and-logging-for-enterprise-mode.md | 2 +- .../ie11-deploy-guide/updated-features-and-tools-with-ie11.md | 2 +- .../use-the-enterprise-mode-site-list-manager-tool.md | 2 +- .../ie11-deploy-guide/user-interface-problems-with-ie11.md | 2 +- .../ie11-deploy-guide/using-enterprise-mode.md | 4 ++-- .../using-ieak11-to-create-install-packages.md | 2 +- .../using-inf-files-to-create-install-packages.md | 2 +- .../virtualization-and-compatibility-with-ie11.md | 2 +- .../ie11-deploy-guide/what-is-enterprise-mode.md | 2 +- .../what-is-the-internet-explorer-11-blocker-toolkit.md | 2 +- browsers/internet-explorer/ie11-faq/faq-for-it-pros-ie11.md | 2 +- browsers/internet-explorer/index.md | 2 +- 81 files changed, 88 insertions(+), 88 deletions(-) diff --git a/browsers/internet-explorer/ie11-deploy-guide/activex-installation-using-group-policy.md b/browsers/internet-explorer/ie11-deploy-guide/activex-installation-using-group-policy.md index 95fd5047eb..9066c5205a 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/activex-installation-using-group-policy.md +++ b/browsers/internet-explorer/ie11-deploy-guide/activex-installation-using-group-policy.md @@ -1,5 +1,5 @@ --- -Description: How to use Group Policy to install ActiveX controls. +description: How to use Group Policy to install ActiveX controls. ms.assetid: 59185370-558c-47e0-930c-8a5ed657e9e3 author: eross-msft ms.prod: IE11 diff --git a/browsers/internet-explorer/ie11-deploy-guide/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-1-schema-and-enterprise-mode-tool.md b/browsers/internet-explorer/ie11-deploy-guide/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-1-schema-and-enterprise-mode-tool.md index cd64d9e041..1b86656cdc 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-1-schema-and-enterprise-mode-tool.md +++ b/browsers/internet-explorer/ie11-deploy-guide/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-1-schema-and-enterprise-mode-tool.md @@ -1,6 +1,6 @@ --- -Description: You can add multiple sites to your Enterprise Mode site list by creating a custom text (TXT) or Extensible Markup Language (XML) file of problematic sites and then adding it in the Bulk add from file area of the Enterprise Mode Site List Manager tool. -ms.assetid: 20AF07C4-051A-451F-9C46-5A052D9AE27C +description: You can add multiple sites to your Enterprise Mode site list by creating a custom text (TXT) or Extensible Markup Language (XML) file of problematic sites and then adding it in the Bulk add from file area of the Enterprise Mode Site List Manager tool. +ms.assetid: 20aF07c4-051a-451f-9c46-5a052d9Ae27c author: eross-msft ms.prod: IE11 ms.mktglfcycl: deploy diff --git a/browsers/internet-explorer/ie11-deploy-guide/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-2-schema-and-enterprise-mode-tool.md b/browsers/internet-explorer/ie11-deploy-guide/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-2-schema-and-enterprise-mode-tool.md index f9ab01de20..16c1a764fb 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-2-schema-and-enterprise-mode-tool.md +++ b/browsers/internet-explorer/ie11-deploy-guide/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-2-schema-and-enterprise-mode-tool.md @@ -1,5 +1,5 @@ --- -Description: Add multiple sites to your Enterprise Mode site list using a file and the Windows 10 Enterprise Mode Site List Manager tool. +description: Add multiple sites to your Enterprise Mode site list using a file and the Windows 10 Enterprise Mode Site List Manager tool. ms.assetid: da659ff5-70d5-4852-995e-4df67c4871dd author: eross-msft ms.prod: IE11 diff --git a/browsers/internet-explorer/ie11-deploy-guide/add-single-sites-to-enterprise-mode-site-list-using-the-version-1-enterprise-mode-tool.md b/browsers/internet-explorer/ie11-deploy-guide/add-single-sites-to-enterprise-mode-site-list-using-the-version-1-enterprise-mode-tool.md index 47622cfefc..9f05233368 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/add-single-sites-to-enterprise-mode-site-list-using-the-version-1-enterprise-mode-tool.md +++ b/browsers/internet-explorer/ie11-deploy-guide/add-single-sites-to-enterprise-mode-site-list-using-the-version-1-enterprise-mode-tool.md @@ -1,6 +1,6 @@ --- -Description: Enterprise Mode is a compatibility mode that runs on Internet Explorer 11, letting websites render using a modified browser configuration that''s designed to emulate either Windows Internet Explorer 7 or Windows Internet Explorer 8, avoiding the common compatibility problems associated with web apps written and tested on older versions of Internet Explorer. -ms.assetid: 042E44E8-568D-4717-8FD3-69DD198BBF26 +description: Enterprise Mode is a compatibility mode that runs on Internet Explorer 11, letting websites render using a modified browser configuration that's designed to emulate either Windows Internet Explorer 7 or Windows Internet Explorer 8, avoiding the common compatibility problems associated with web apps written and tested on older versions of Internet Explorer. +ms.assetid: 042e44e8-568d-4717-8fd3-69dd198bbf26 author: eross-msft ms.prod: IE11 ms.mktglfcycl: deploy diff --git a/browsers/internet-explorer/ie11-deploy-guide/add-single-sites-to-enterprise-mode-site-list-using-the-version-2-enterprise-mode-tool.md b/browsers/internet-explorer/ie11-deploy-guide/add-single-sites-to-enterprise-mode-site-list-using-the-version-2-enterprise-mode-tool.md index 95560b2af3..098937190a 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/add-single-sites-to-enterprise-mode-site-list-using-the-version-2-enterprise-mode-tool.md +++ b/browsers/internet-explorer/ie11-deploy-guide/add-single-sites-to-enterprise-mode-site-list-using-the-version-2-enterprise-mode-tool.md @@ -1,5 +1,5 @@ --- -Description: Enterprise Mode is a compatibility mode that runs on Internet Explorer 11, letting websites render using a modified browser configuration that''s designed to emulate either Windows Internet Explorer 8 or Windows Internet Explorer 7, avoiding the common compatibility problems associated with web apps written and tested on older versions of Internet Explorer. +description: Enterprise Mode is a compatibility mode that runs on Internet Explorer 11, letting websites render using a modified browser configuration that''s designed to emulate either Windows Internet Explorer 8 or Windows Internet Explorer 7, avoiding the common compatibility problems associated with web apps written and tested on older versions of Internet Explorer. ms.assetid: 513e8f3b-fedf-4d57-8d81-1ea4fdf1ac0b author: eross-msft ms.prod: IE11 diff --git a/browsers/internet-explorer/ie11-deploy-guide/administrative-templates-and-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/administrative-templates-and-ie11.md index 04001483b1..17553922a8 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/administrative-templates-and-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/administrative-templates-and-ie11.md @@ -1,5 +1,5 @@ --- -Description: Administrative templates and Internet Explorer 11 +description: Administrative templates and Internet Explorer 11 ms.assetid: 2b390786-f786-41cc-bddc-c55c8a4c5af3 author: eross-msft ms.prod: IE11 diff --git a/browsers/internet-explorer/ie11-deploy-guide/auto-configuration-and-auto-proxy-problems-with-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/auto-configuration-and-auto-proxy-problems-with-ie11.md index 75239e8e5a..cc3bd55193 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/auto-configuration-and-auto-proxy-problems-with-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/auto-configuration-and-auto-proxy-problems-with-ie11.md @@ -1,5 +1,5 @@ --- -Description: Auto configuration and auto proxy problems with Internet Explorer 11 +description: Auto configuration and auto proxy problems with Internet Explorer 11 ms.assetid: 3fbbc2c8-859b-4b2e-abc3-de2c299e0938 author: eross-msft ms.prod: IE11 diff --git a/browsers/internet-explorer/ie11-deploy-guide/auto-configuration-settings-for-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/auto-configuration-settings-for-ie11.md index 069c5e3be7..7957257207 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/auto-configuration-settings-for-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/auto-configuration-settings-for-ie11.md @@ -1,5 +1,5 @@ --- -Description: Auto configuration settings for Internet Explorer 11 +description: Auto configuration settings for Internet Explorer 11 ms.assetid: 90308d59-45b9-4639-ab1b-497e5ba19023 author: eross-msft ms.prod: IE11 diff --git a/browsers/internet-explorer/ie11-deploy-guide/auto-detect-settings-for-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/auto-detect-settings-for-ie11.md index f9f610b20c..efba636009 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/auto-detect-settings-for-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/auto-detect-settings-for-ie11.md @@ -1,5 +1,5 @@ --- -Description: Auto detect settings Internet Explorer 11 +description: Auto detect settings Internet Explorer 11 ms.assetid: c6753cf4-3276-43c5-aae9-200e9e82753f author: eross-msft ms.prod: IE11 diff --git a/browsers/internet-explorer/ie11-deploy-guide/auto-proxy-configuration-settings-for-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/auto-proxy-configuration-settings-for-ie11.md index 0491632e86..0b26702487 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/auto-proxy-configuration-settings-for-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/auto-proxy-configuration-settings-for-ie11.md @@ -1,5 +1,5 @@ --- -Description: Auto proxy configuration settings for Internet Explorer 11 +description: Auto proxy configuration settings for Internet Explorer 11 ms.assetid: 5120aaf9-8ead-438a-8472-3cdd924b7d9e author: eross-msft ms.prod: IE11 diff --git a/browsers/internet-explorer/ie11-deploy-guide/browser-cache-changes-and-roaming-profiles.md b/browsers/internet-explorer/ie11-deploy-guide/browser-cache-changes-and-roaming-profiles.md index 5a201201ed..6a7b6aab93 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/browser-cache-changes-and-roaming-profiles.md +++ b/browsers/internet-explorer/ie11-deploy-guide/browser-cache-changes-and-roaming-profiles.md @@ -1,5 +1,5 @@ --- -Description: Browser cache changes and roaming profiles +description: Browser cache changes and roaming profiles ms.assetid: 85f0cd01-6f82-4bd1-9c0b-285af1ce3436 author: eross-msft ms.prod: IE11 diff --git a/browsers/internet-explorer/ie11-deploy-guide/check-for-new-enterprise-mode-site-list-xml-file.md b/browsers/internet-explorer/ie11-deploy-guide/check-for-new-enterprise-mode-site-list-xml-file.md index 920903cbfa..e98af43141 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/check-for-new-enterprise-mode-site-list-xml-file.md +++ b/browsers/internet-explorer/ie11-deploy-guide/check-for-new-enterprise-mode-site-list-xml-file.md @@ -1,5 +1,5 @@ --- -Description: You can have centralized control over Enterprise Mode by creating a single, global XML site list that includes the list of websites to render using Enterprise Mode. +description: You can have centralized control over Enterprise Mode by creating a single, global XML site list that includes the list of websites to render using Enterprise Mode. ms.assetid: 2bbc7017-622e-4baa-8981-c0bbda10e9df author: eross-msft ms.prod: IE11 diff --git a/browsers/internet-explorer/ie11-deploy-guide/choose-how-to-deploy-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/choose-how-to-deploy-ie11.md index e43dd84668..3091bf3593 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/choose-how-to-deploy-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/choose-how-to-deploy-ie11.md @@ -1,5 +1,5 @@ --- -Description: Choose how to deploy Internet Explorer 11 (IE11) +description: Choose how to deploy Internet Explorer 11 (IE11) ms.assetid: 21b6a301-c222-40bc-ad0b-27f66fc54d9d author: eross-msft ms.prod: IE11 diff --git a/browsers/internet-explorer/ie11-deploy-guide/choose-how-to-install-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/choose-how-to-install-ie11.md index a3c8a8a8fb..64f586dc6b 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/choose-how-to-install-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/choose-how-to-install-ie11.md @@ -1,5 +1,5 @@ --- -Description: Choose how to install Internet Explorer 11 (IE11) +description: Choose how to install Internet Explorer 11 (IE11) ms.assetid: 9572f5f1-5d67-483e-bd63-ffea95053481 author: eross-msft ms.prod: IE11 diff --git a/browsers/internet-explorer/ie11-deploy-guide/create-install-packages-for-multiple-operating-systems-or-languages.md b/browsers/internet-explorer/ie11-deploy-guide/create-install-packages-for-multiple-operating-systems-or-languages.md index d377f77c60..4349873adf 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/create-install-packages-for-multiple-operating-systems-or-languages.md +++ b/browsers/internet-explorer/ie11-deploy-guide/create-install-packages-for-multiple-operating-systems-or-languages.md @@ -1,5 +1,5 @@ --- -Description: Create packages for multiple operating systems or languages +description: Create packages for multiple operating systems or languages ms.assetid: 44051f9d-63a7-43bf-a427-d0a0a1c717da author: eross-msft ms.prod: IE11 diff --git a/browsers/internet-explorer/ie11-deploy-guide/customize-ie11-install-packages.md b/browsers/internet-explorer/ie11-deploy-guide/customize-ie11-install-packages.md index 44d81329a4..64ad245ecd 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/customize-ie11-install-packages.md +++ b/browsers/internet-explorer/ie11-deploy-guide/customize-ie11-install-packages.md @@ -1,5 +1,5 @@ --- -Description: Customize Internet Explorer 11 installation packages +description: Customize Internet Explorer 11 installation packages ms.assetid: 10a14a09-673b-4f8b-8d12-64036135e7fd author: eross-msft ms.prod: IE11 diff --git a/browsers/internet-explorer/ie11-deploy-guide/delete-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md b/browsers/internet-explorer/ie11-deploy-guide/delete-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md index c8662e43b1..ec0a98d0e3 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/delete-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md +++ b/browsers/internet-explorer/ie11-deploy-guide/delete-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md @@ -1,5 +1,5 @@ --- -Description: Delete a single site from your global Enterprise Mode site list. +description: Delete a single site from your global Enterprise Mode site list. title: Delete sites from your Enterprise Mode site list in the Enterprise Mode Site List Manager (Internet Explorer 11 for IT Pros) ms.assetid: 41413459-b57f-48da-aedb-4cbec1e2981a author: eross-msft diff --git a/browsers/internet-explorer/ie11-deploy-guide/deploy-ie11-using-automatic-version-synchronization-avs.md b/browsers/internet-explorer/ie11-deploy-guide/deploy-ie11-using-automatic-version-synchronization-avs.md index f086125028..9ed8f0efec 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/deploy-ie11-using-automatic-version-synchronization-avs.md +++ b/browsers/internet-explorer/ie11-deploy-guide/deploy-ie11-using-automatic-version-synchronization-avs.md @@ -1,5 +1,5 @@ --- -Description: You can deploy Internet Explorer 11 to your users' computers by using your custom browser packages and Automatic Version Synchronization (AVS). +description: You can deploy Internet Explorer 11 to your users' computers by using your custom browser packages and Automatic Version Synchronization (AVS). ms.assetid: f51224bd-3371-4551-821d-1d62310e3384 author: eross-msft ms.prod: IE11 diff --git a/browsers/internet-explorer/ie11-deploy-guide/deploy-ie11-using-software-distribution-tools.md b/browsers/internet-explorer/ie11-deploy-guide/deploy-ie11-using-software-distribution-tools.md index 7747feeda5..8acd111034 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/deploy-ie11-using-software-distribution-tools.md +++ b/browsers/internet-explorer/ie11-deploy-guide/deploy-ie11-using-software-distribution-tools.md @@ -1,5 +1,5 @@ --- -Description: Deploy Internet Explorer 11 using software distribution tools +description: Deploy Internet Explorer 11 using software distribution tools ms.assetid: fd027775-651a-41e1-8ec3-d32eca876d8a author: eross-msft ms.prod: IE11 diff --git a/browsers/internet-explorer/ie11-deploy-guide/deploy-pinned-sites-using-mdt-2013.md b/browsers/internet-explorer/ie11-deploy-guide/deploy-pinned-sites-using-mdt-2013.md index c944280aa7..d0b1a5dd07 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/deploy-pinned-sites-using-mdt-2013.md +++ b/browsers/internet-explorer/ie11-deploy-guide/deploy-pinned-sites-using-mdt-2013.md @@ -1,5 +1,5 @@ --- -Description: You can pin websites to the Windows 8.1 taskbar for quick access using the Microsoft Deployment Toolkit (MDT) 2013. +description: You can pin websites to the Windows 8.1 taskbar for quick access using the Microsoft Deployment Toolkit (MDT) 2013. ms.assetid: 24f4dcac-9032-4fe8-bf6d-2d712d61cb0c author: eross-msft ms.prod: IE11 diff --git a/browsers/internet-explorer/ie11-deploy-guide/deprecated-document-modes.md b/browsers/internet-explorer/ie11-deploy-guide/deprecated-document-modes.md index 21f5600fe6..de5ddde4e7 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/deprecated-document-modes.md +++ b/browsers/internet-explorer/ie11-deploy-guide/deprecated-document-modes.md @@ -1,5 +1,5 @@ --- -Description: Windows Internet Explorer 8 introduced document modes as a way to move from the proprietary coding of web features to a more standardized type of coding that could run on multiple browsers and devices. +description: Windows Internet Explorer 8 introduced document modes as a way to move from the proprietary coding of web features to a more standardized type of coding that could run on multiple browsers and devices. ms.assetid: 00cb1f39-2b20-4d37-9436-62dc03a6320b author: eross-msft ms.prod: IE11 diff --git a/browsers/internet-explorer/ie11-deploy-guide/edit-the-enterprise-mode-site-list-using-the-enterprise-mode-site-list-manager.md b/browsers/internet-explorer/ie11-deploy-guide/edit-the-enterprise-mode-site-list-using-the-enterprise-mode-site-list-manager.md index 9f6af6cb99..16c7670957 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/edit-the-enterprise-mode-site-list-using-the-enterprise-mode-site-list-manager.md +++ b/browsers/internet-explorer/ie11-deploy-guide/edit-the-enterprise-mode-site-list-using-the-enterprise-mode-site-list-manager.md @@ -1,5 +1,5 @@ --- -Description: You can use Internet Explorer 11 and the Enterprise Mode Site List Manager tool to change whether page rendering should use Enterprise Mode or the default Internet Explorer browser configuration. You can also add, remove, or delete associated comments. +description: You can use Internet Explorer 11 and the Enterprise Mode Site List Manager tool to change whether page rendering should use Enterprise Mode or the default Internet Explorer browser configuration. You can also add, remove, or delete associated comments. ms.assetid: 76aa9a85-6190-4c3a-bc25-0f914de228ea author: eross-msft ms.prod: IE11 diff --git a/browsers/internet-explorer/ie11-deploy-guide/enable-and-disable-add-ons-using-administrative-templates-and-group-policy.md b/browsers/internet-explorer/ie11-deploy-guide/enable-and-disable-add-ons-using-administrative-templates-and-group-policy.md index f455eeea56..5fadb33d2b 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/enable-and-disable-add-ons-using-administrative-templates-and-group-policy.md +++ b/browsers/internet-explorer/ie11-deploy-guide/enable-and-disable-add-ons-using-administrative-templates-and-group-policy.md @@ -1,5 +1,5 @@ --- -Description: Enable and disable add-ons using administrative templates and group policy +description: Enable and disable add-ons using administrative templates and group policy ms.assetid: c6fe1cd3-0bfc-4d23-8016-c9601f674c0b author: eross-msft ms.prod: IE11 diff --git a/browsers/internet-explorer/ie11-deploy-guide/enhanced-protected-mode-problems-with-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/enhanced-protected-mode-problems-with-ie11.md index 55ff708c9b..04d3602bc5 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/enhanced-protected-mode-problems-with-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/enhanced-protected-mode-problems-with-ie11.md @@ -1,5 +1,5 @@ --- -Description: Enhanced Protected Mode problems with Internet Explorer +description: Enhanced Protected Mode problems with Internet Explorer ms.assetid: 15890ad1-733d-4f7e-a318-10399b389f45 author: eross-msft ms.prod: IE11 diff --git a/browsers/internet-explorer/ie11-deploy-guide/enterprise-mode-overview-for-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/enterprise-mode-overview-for-ie11.md index 2591aff024..5581dc3c60 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/enterprise-mode-overview-for-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/enterprise-mode-overview-for-ie11.md @@ -1,5 +1,5 @@ --- -Description: Use the topics in this section to learn how to set up and use Enterprise Mode and the Enterprise Mode Site List Manager tool in your company. +description: Use the topics in this section to learn how to set up and use Enterprise Mode and the Enterprise Mode Site List Manager tool in your company. ms.assetid: d52ba8ba-b3c7-4314-ba14-0610e1d8456e author: eross-msft ms.prod: IE11 diff --git a/browsers/internet-explorer/ie11-deploy-guide/enterprise-mode-schema-version-1-guidance.md b/browsers/internet-explorer/ie11-deploy-guide/enterprise-mode-schema-version-1-guidance.md index 47916a03bc..72353b0be5 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/enterprise-mode-schema-version-1-guidance.md +++ b/browsers/internet-explorer/ie11-deploy-guide/enterprise-mode-schema-version-1-guidance.md @@ -1,6 +1,6 @@ --- -Description: Use the Enterprise Mode Site List Manager tool to create and update your Enterprise Mode site list for devices running Windows 7 or Windows 8.1 Update. -ms.assetid: 17C61547-82E3-48F2-908D-137A71938823 +description: Use the Enterprise Mode Site List Manager tool to create and update your Enterprise Mode site list for devices running Windows 7 or Windows 8.1 Update. +ms.assetid: 17c61547-82e3-48f2-908d-137a71938823 author: eross-msft ms.prod: IE11 ms.mktglfcycl: deploy diff --git a/browsers/internet-explorer/ie11-deploy-guide/enterprise-mode-schema-version-2-guidance.md b/browsers/internet-explorer/ie11-deploy-guide/enterprise-mode-schema-version-2-guidance.md index 5aabb02a74..43b3031513 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/enterprise-mode-schema-version-2-guidance.md +++ b/browsers/internet-explorer/ie11-deploy-guide/enterprise-mode-schema-version-2-guidance.md @@ -1,5 +1,5 @@ --- -Description: Use the Enterprise Mode Site List Manager tool to create and update your Enterprise Mode site list for devices running Windows 10. +description: Use the Enterprise Mode Site List Manager tool to create and update your Enterprise Mode site list for devices running Windows 10. ms.assetid: 909ca359-5654-4df9-b9fb-921232fc05f5 author: eross-msft ms.prod: IE11 diff --git a/browsers/internet-explorer/ie11-deploy-guide/export-your-enterprise-mode-site-list-from-the-enterprise-mode-site-list-manager.md b/browsers/internet-explorer/ie11-deploy-guide/export-your-enterprise-mode-site-list-from-the-enterprise-mode-site-list-manager.md index 54c79a5948..08b19154e2 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/export-your-enterprise-mode-site-list-from-the-enterprise-mode-site-list-manager.md +++ b/browsers/internet-explorer/ie11-deploy-guide/export-your-enterprise-mode-site-list-from-the-enterprise-mode-site-list-manager.md @@ -1,5 +1,5 @@ --- -Description: After you create your Enterprise Mode site list in the Enterprise Mode Site List Manager, you can export the contents to an Enterprise Mode (.EMIE) file. +description: After you create your Enterprise Mode site list in the Enterprise Mode Site List Manager, you can export the contents to an Enterprise Mode (.EMIE) file. ms.assetid: 9ee7c13d-6fca-4446-bc22-d23a0213a95d author: eross-msft ms.prod: IE11 diff --git a/browsers/internet-explorer/ie11-deploy-guide/fix-compat-issues-with-doc-modes-and-enterprise-mode-site-list.md b/browsers/internet-explorer/ie11-deploy-guide/fix-compat-issues-with-doc-modes-and-enterprise-mode-site-list.md index 752d5f590e..54453d9b83 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/fix-compat-issues-with-doc-modes-and-enterprise-mode-site-list.md +++ b/browsers/internet-explorer/ie11-deploy-guide/fix-compat-issues-with-doc-modes-and-enterprise-mode-site-list.md @@ -1,5 +1,5 @@ --- -Description: The Internet Explorer 11 Enterprise Mode site list lets you specify document modes for specific websites, helping you fix compatibility issues without changing a single line of code on the site. +description: The Internet Explorer 11 Enterprise Mode site list lets you specify document modes for specific websites, helping you fix compatibility issues without changing a single line of code on the site. ms.assetid: 4b21bb27-aeac-407f-ae58-ab4c6db2baf6 author: eross-msft ms.prod: IE11 diff --git a/browsers/internet-explorer/ie11-deploy-guide/fix-validation-problems-using-the-enterprise-mode-site-list-manager.md b/browsers/internet-explorer/ie11-deploy-guide/fix-validation-problems-using-the-enterprise-mode-site-list-manager.md index b3848e269a..051b4acaaf 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/fix-validation-problems-using-the-enterprise-mode-site-list-manager.md +++ b/browsers/internet-explorer/ie11-deploy-guide/fix-validation-problems-using-the-enterprise-mode-site-list-manager.md @@ -1,5 +1,5 @@ --- -Description: When you add multiple sites to your Enterprise Mode site list entries, they’re validated by the Enterprise Mode Site List Manager before they’re entered into your global list. +description: When you add multiple sites to your Enterprise Mode site list entries, they’re validated by the Enterprise Mode Site List Manager before they’re entered into your global list. ms.assetid: 9f80e39f-dcf1-4124-8931-131357f31d67 author: eross-msft ms.prod: IE11 diff --git a/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-advanced-group-policy-mgmt-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-advanced-group-policy-mgmt-ie11.md index 8e66796bf1..5e6bc433cc 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-advanced-group-policy-mgmt-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-advanced-group-policy-mgmt-ie11.md @@ -1,5 +1,5 @@ --- -Description: Overview about Group Policy, Advanced Group Policy Management (AGPM), and Internet Explorer 11 +description: Overview about Group Policy, Advanced Group Policy Management (AGPM), and Internet Explorer 11 ms.assetid: 63a7ef4a-6de2-4d08-aaba-0479131e3406 author: eross-msft ms.prod: IE11 diff --git a/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-group-policy-mgmt-console-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-group-policy-mgmt-console-ie11.md index f27985497b..d92ab9d3d3 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-group-policy-mgmt-console-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-group-policy-mgmt-console-ie11.md @@ -1,5 +1,5 @@ --- -Description: Overview about Group Policy, the Group Policy Management Console (GPMC), and Internet Explorer 11 +description: Overview about Group Policy, the Group Policy Management Console (GPMC), and Internet Explorer 11 ms.assetid: ae3d227d-3da7-46b8-8a61-c71bfeae0c63 author: eross-msft ms.prod: IE11 diff --git a/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-ie11.md index 6b59108ec1..5028bab10d 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-ie11.md @@ -1,5 +1,5 @@ --- -Description: Use the topics in this section to learn about Group Policy and how to use it to manage Internet Explorer. +description: Use the topics in this section to learn about Group Policy and how to use it to manage Internet Explorer. ms.assetid: 50383d3f-9ac9-4a30-8852-354b6eb9434a author: eross-msft ms.prod: IE11 diff --git a/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-local-group-policy-editor-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-local-group-policy-editor-ie11.md index 2f4a2a344b..15b8ee2275 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-local-group-policy-editor-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/group-policy-and-local-group-policy-editor-ie11.md @@ -1,5 +1,5 @@ --- -Description: Group Policy, the Local Group Policy Editor, and Internet Explorer 11 +description: Group Policy, the Local Group Policy Editor, and Internet Explorer 11 ms.assetid: 6fc30e91-efac-4ba5-9ee2-fa77dcd36467 author: eross-msft ms.prod: IE11 diff --git a/browsers/internet-explorer/ie11-deploy-guide/group-policy-compatability-with-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/group-policy-compatability-with-ie11.md index 0c0baf1e22..c0c1aad839 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/group-policy-compatability-with-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/group-policy-compatability-with-ie11.md @@ -1,5 +1,5 @@ --- -Description: Group Policy suggestions for compatibility with Internet Explorer 11 +description: Group Policy suggestions for compatibility with Internet Explorer 11 ms.assetid: 7482c99f-5d79-4344-9e1c-aea9f0a68e18 author: eross-msft ms.prod: IE11 diff --git a/browsers/internet-explorer/ie11-deploy-guide/group-policy-objects-and-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/group-policy-objects-and-ie11.md index be5cf363fd..ed982594f5 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/group-policy-objects-and-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/group-policy-objects-and-ie11.md @@ -1,5 +1,5 @@ --- -Description: Overview of the available Group Policy management tools +description: Overview of the available Group Policy management tools ms.assetid: e33bbfeb-6b80-4e71-8bba-1d0369a87312 author: eross-msft ms.prod: IE11 diff --git a/browsers/internet-explorer/ie11-deploy-guide/group-policy-preferences-and-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/group-policy-preferences-and-ie11.md index 20d6d65ee8..379b8e22f1 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/group-policy-preferences-and-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/group-policy-preferences-and-ie11.md @@ -1,5 +1,5 @@ --- -Description: Info about Group Policy preferences versus Group Policy settings +description: Info about Group Policy preferences versus Group Policy settings ms.assetid: f2264c97-7f09-4f28-bb5c-58ab80dcc6ee author: eross-msft ms.prod: IE11 diff --git a/browsers/internet-explorer/ie11-deploy-guide/group-policy-problems-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/group-policy-problems-ie11.md index 1ac5d1bfb1..042bb55c5f 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/group-policy-problems-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/group-policy-problems-ie11.md @@ -1,5 +1,5 @@ --- -Description: Links to troubleshooting topics and log files that can help address Group Policy problems with Internet Explorer 11. +description: Links to troubleshooting topics and log files that can help address Group Policy problems with Internet Explorer 11. ms.assetid: 0da0d9a9-200c-46c4-96be-630e82de017b author: eross-msft ms.prod: IE11 diff --git a/browsers/internet-explorer/ie11-deploy-guide/group-policy-shortcut-extensions-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/group-policy-shortcut-extensions-ie11.md index 481f70db86..a358eecd9f 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/group-policy-shortcut-extensions-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/group-policy-shortcut-extensions-ie11.md @@ -1,5 +1,5 @@ --- -Description: Instructions about how to create and configure shortcut preference extensions to file system objects, URLs, and shell objects. +description: Instructions about how to create and configure shortcut preference extensions to file system objects, URLs, and shell objects. ms.assetid: c6fbf990-13e4-4be7-9f08-5bdd43179b3b author: eross-msft ms.prod: IE11 diff --git a/browsers/internet-explorer/ie11-deploy-guide/group-policy-windows-powershell-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/group-policy-windows-powershell-ie11.md index 4e1ff2ae4b..6822bdc5ad 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/group-policy-windows-powershell-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/group-policy-windows-powershell-ie11.md @@ -1,5 +1,5 @@ --- -Description: Overview about how Group Policy works with Windows Powershell and Internet Explorer 11 +description: Overview about how Group Policy works with Windows Powershell and Internet Explorer 11 ms.assetid: e3607cde-a498-4e04-9daa-b331412967fc author: eross-msft ms.prod: IE11 diff --git a/browsers/internet-explorer/ie11-deploy-guide/import-into-the-enterprise-mode-site-list-manager.md b/browsers/internet-explorer/ie11-deploy-guide/import-into-the-enterprise-mode-site-list-manager.md index f09dfb77c3..e504c8029b 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/import-into-the-enterprise-mode-site-list-manager.md +++ b/browsers/internet-explorer/ie11-deploy-guide/import-into-the-enterprise-mode-site-list-manager.md @@ -1,5 +1,5 @@ --- -Description: If you need to replace your entire site list because of errors, or simply because it’s out of date, you can import your exported Enterprise Mode site list using the Enterprise Mode Site List Manager. +description: If you need to replace your entire site list because of errors, or simply because it’s out of date, you can import your exported Enterprise Mode site list using the Enterprise Mode Site List Manager. ms.assetid: cacd5d68-700b-4a96-b4c9-ca2c40c1ac5f author: eross-msft ms.prod: IE11 diff --git a/browsers/internet-explorer/ie11-deploy-guide/install-and-deploy-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/install-and-deploy-ie11.md index d30183214b..bd48d3ce11 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/install-and-deploy-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/install-and-deploy-ie11.md @@ -1,5 +1,5 @@ --- -Description: Use the topics in this section to learn how to customize your Internet Explorer installation package, how to choose the right method for installation, and how to deploy IE into your environment. +description: Use the topics in this section to learn how to customize your Internet Explorer installation package, how to choose the right method for installation, and how to deploy IE into your environment. ms.assetid: caca18c1-d5c4-4404-84f8-d02bc562915f author: eross-msft ms.prod: IE11 diff --git a/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-microsoft-intune.md b/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-microsoft-intune.md index ab94210420..4d84c02d42 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-microsoft-intune.md +++ b/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-microsoft-intune.md @@ -1,5 +1,5 @@ --- -Description: How to add and deploy the Internet Explorer 11 update using Microsoft Intune. +description: How to add and deploy the Internet Explorer 11 update using Microsoft Intune. ms.assetid: b2dfc08c-78af-4c22-8867-7be3b92b1616 author: eross-msft ms.prod: IE11 diff --git a/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-operating-system-deployment-systems.md b/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-operating-system-deployment-systems.md index bab425078d..3555e507a2 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-operating-system-deployment-systems.md +++ b/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-operating-system-deployment-systems.md @@ -1,5 +1,5 @@ --- -Description: How to install the Internet Explorer 11 update using Microsoft Deployment Toolkit (MDT) and your Windows images. +description: How to install the Internet Explorer 11 update using Microsoft Deployment Toolkit (MDT) and your Windows images. ms.assetid: e16f9144-170c-4964-a62d-0d1a16f4cd1f author: eross-msft ms.prod: IE11 diff --git a/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-system-center-configuration-manager.md b/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-system-center-configuration-manager.md index 71d430f68a..b7fc1bac1f 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-system-center-configuration-manager.md +++ b/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-system-center-configuration-manager.md @@ -1,5 +1,5 @@ --- -Description: How to install the Internet Explorer 11 update using System Center 2012 R2 Configuration Manager +description: How to install the Internet Explorer 11 update using System Center 2012 R2 Configuration Manager ms.assetid: 9ede9722-29b3-4cb7-956d-ffa91e7bedbd author: eross-msft ms.prod: IE11 diff --git a/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-the-network.md b/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-the-network.md index b6a721ee00..b6d35b63c0 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-the-network.md +++ b/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-the-network.md @@ -1,5 +1,5 @@ --- -Description: How to install the Internet Explorer 11 update using your network +description: How to install the Internet Explorer 11 update using your network ms.assetid: 85f6429d-947a-4031-8f93-e26110a35828 author: eross-msft ms.prod: IE11 diff --git a/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-third-party-tools.md b/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-third-party-tools.md index d9008cea54..229278982b 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-third-party-tools.md +++ b/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-third-party-tools.md @@ -1,5 +1,5 @@ --- -Description: How to install the Internet Explorer 11 update using third-party tools and command-line options. +description: How to install the Internet Explorer 11 update using third-party tools and command-line options. ms.assetid: 30190c66-49f7-4ca4-8b57-a47656aa0c7e author: eross-msft ms.prod: IE11 diff --git a/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-windows-server-update-services-wsus.md b/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-windows-server-update-services-wsus.md index db0df00b57..fb74106e67 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-windows-server-update-services-wsus.md +++ b/browsers/internet-explorer/ie11-deploy-guide/install-ie11-using-windows-server-update-services-wsus.md @@ -1,5 +1,5 @@ --- -Description: How to install the Internet Explorer 11 update using Windows Server Update Services (WSUS)' +description: How to install the Internet Explorer 11 update using Windows Server Update Services (WSUS)' ms.assetid: 6cbd6797-c670-4236-8423-e0919478f2ce author: eross-msft ms.prod: IE11 diff --git a/browsers/internet-explorer/ie11-deploy-guide/intranet-problems-and-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/intranet-problems-and-ie11.md index 169bb0a63d..c79e0a7a9e 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/intranet-problems-and-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/intranet-problems-and-ie11.md @@ -1,5 +1,5 @@ --- -Description: How to fix intranet search problems with Internet Explorer 11 +description: How to fix intranet search problems with Internet Explorer 11 ms.assetid: 3ee71d93-d9d2-48e1-899e-07932c73faa6 author: eross-msft ms.prod: IE11 diff --git a/browsers/internet-explorer/ie11-deploy-guide/manage-ie11-overview.md b/browsers/internet-explorer/ie11-deploy-guide/manage-ie11-overview.md index 8280835db5..8993bbcf38 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/manage-ie11-overview.md +++ b/browsers/internet-explorer/ie11-deploy-guide/manage-ie11-overview.md @@ -1,5 +1,5 @@ --- -Description: Use the topics in this section to learn about how to auto detect your settings, auto configure your configuration settings, and auto configure your proxy configuration settings for Internet Explorer. +description: Use the topics in this section to learn about how to auto detect your settings, auto configure your configuration settings, and auto configure your proxy configuration settings for Internet Explorer. ms.assetid: eb3cce62-fc7b-41e3-97b6-2916b85bcf55 author: eross-msft ms.prod: IE11 diff --git a/browsers/internet-explorer/ie11-deploy-guide/missing-internet-explorer-maintenance-settings-for-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/missing-internet-explorer-maintenance-settings-for-ie11.md index 49386888c6..f3d32fb46c 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/missing-internet-explorer-maintenance-settings-for-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/missing-internet-explorer-maintenance-settings-for-ie11.md @@ -1,5 +1,5 @@ --- -Description: IEM-configured settings have been deprecated for Internet Explorer 10 and newer. Use this topic to learn where to go to fix the affected settings through Group Policy Preferences, Administrative Templates (.admx), or the IEAK. +description: IEM-configured settings have been deprecated for Internet Explorer 10 and newer. Use this topic to learn where to go to fix the affected settings through Group Policy Preferences, Administrative Templates (.admx), or the IEAK. ms.assetid: 89084e01-4e3f-46a6-b90e-48ee58d6821c author: eross-msft ms.prod: IE11 diff --git a/browsers/internet-explorer/ie11-deploy-guide/missing-the-compatibility-view-button.md b/browsers/internet-explorer/ie11-deploy-guide/missing-the-compatibility-view-button.md index a80ceb2432..c1c70107bb 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/missing-the-compatibility-view-button.md +++ b/browsers/internet-explorer/ie11-deploy-guide/missing-the-compatibility-view-button.md @@ -1,5 +1,5 @@ --- -Description: Internet Explorer 11 uses the latest standards mode, which simplifies web page compatibility for users by removing the **Compatibility View** button and reducing the number of compatibility options in the F12 developer tools for developers. +description: Internet Explorer 11 uses the latest standards mode, which simplifies web page compatibility for users by removing the **Compatibility View** button and reducing the number of compatibility options in the F12 developer tools for developers. ms.assetid: 501c96c9-9f03-4913-9f4b-f67bd9edbb61 author: eross-msft ms.prod: IE11 diff --git a/browsers/internet-explorer/ie11-deploy-guide/net-framework-problems-with-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/net-framework-problems-with-ie11.md index 4a24e377b5..184aee8b3d 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/net-framework-problems-with-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/net-framework-problems-with-ie11.md @@ -1,5 +1,5 @@ --- -Description: How to turn managed browser hosting controls back on in Internet Explorer 11. +description: How to turn managed browser hosting controls back on in Internet Explorer 11. ms.assetid: b0b7f60f-9099-45ab-84f4-4ac64d7bcb43 author: eross-msft ms.prod: IE11 diff --git a/browsers/internet-explorer/ie11-deploy-guide/new-group-policy-settings-for-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/new-group-policy-settings-for-ie11.md index 0cf4aa3930..440c91313f 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/new-group-policy-settings-for-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/new-group-policy-settings-for-ie11.md @@ -1,5 +1,5 @@ --- -Description: New group policy settings for Internet Explorer 11 +description: New group policy settings for Internet Explorer 11 ms.assetid: 669cc1a6-e2cb-403f-aa31-c1de52a615d1 author: eross-msft ms.prod: IE11 diff --git a/browsers/internet-explorer/ie11-deploy-guide/out-of-date-activex-control-blocking.md b/browsers/internet-explorer/ie11-deploy-guide/out-of-date-activex-control-blocking.md index 462dfda537..f0eda349b5 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/out-of-date-activex-control-blocking.md +++ b/browsers/internet-explorer/ie11-deploy-guide/out-of-date-activex-control-blocking.md @@ -1,5 +1,5 @@ --- -Description: Use out-of-date ActiveX control blocking to help you know when IE prevents a webpage from loading outdated ActiveX controls and to update the outdated control, so that it’s safer to use. +description: Use out-of-date ActiveX control blocking to help you know when IE prevents a webpage from loading outdated ActiveX controls and to update the outdated control, so that it’s safer to use. ms.assetid: e61866bb-1ff1-4a8d-96f2-61d3534e8199 author: eross-msft ms.prod: IE11 diff --git a/browsers/internet-explorer/ie11-deploy-guide/problems-after-installing-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/problems-after-installing-ie11.md index 9e1128475b..c703a74e9f 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/problems-after-installing-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/problems-after-installing-ie11.md @@ -1,5 +1,5 @@ --- -Description: Possible solutions to the problems you might encounter after installing IE11, such as crashing or seeming slow, getting into an unusable state, or problems with adaptive streaming and DRM playback. +description: Possible solutions to the problems you might encounter after installing IE11, such as crashing or seeming slow, getting into an unusable state, or problems with adaptive streaming and DRM playback. ms.assetid: c4b75ad3-9c4a-4dd2-9fed-69f776f542e6 author: eross-msft ms.prod: IE11 diff --git a/browsers/internet-explorer/ie11-deploy-guide/remove-all-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md b/browsers/internet-explorer/ie11-deploy-guide/remove-all-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md index 649c3b37be..03e34ca328 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/remove-all-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md +++ b/browsers/internet-explorer/ie11-deploy-guide/remove-all-sites-from-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md @@ -1,5 +1,5 @@ --- -Description: Instructions about how to clear all of the sites from your global Enterprise Mode site list. +description: Instructions about how to clear all of the sites from your global Enterprise Mode site list. ms.assetid: 90f38a6c-e0e2-4c93-9a9e-c425eca99e97 author: eross-msft ms.prod: IE11 diff --git a/browsers/internet-explorer/ie11-deploy-guide/remove-sites-from-a-local-compatibililty-view-list.md b/browsers/internet-explorer/ie11-deploy-guide/remove-sites-from-a-local-compatibililty-view-list.md index 9bcc82970d..0b1e0e6b69 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/remove-sites-from-a-local-compatibililty-view-list.md +++ b/browsers/internet-explorer/ie11-deploy-guide/remove-sites-from-a-local-compatibililty-view-list.md @@ -1,6 +1,6 @@ --- -Description: Instructions about how to remove sites from a local compatibility view list. -ms.assetid: F6ECAA75-EBCB-4F8D-8721-4CD6E73C0AC9 +description: Instructions about how to remove sites from a local compatibility view list. +ms.assetid: f6ecaa75-ebcb-4f8d-8721-4cd6e73c0ac9 author: eross-msft ms.prod: IE11 ms.mktglfcycl: deploy diff --git a/browsers/internet-explorer/ie11-deploy-guide/remove-sites-from-a-local-enterprise-mode-site-list.md b/browsers/internet-explorer/ie11-deploy-guide/remove-sites-from-a-local-enterprise-mode-site-list.md index 04351f6ae8..14d587d2eb 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/remove-sites-from-a-local-enterprise-mode-site-list.md +++ b/browsers/internet-explorer/ie11-deploy-guide/remove-sites-from-a-local-enterprise-mode-site-list.md @@ -1,6 +1,6 @@ --- -Description: Instructions about how to remove sites from a local Enterprise Mode site list. -ms.assetid: C7D6DD0B-E264-42BB-8C9D-AC2F837018D2 +description: Instructions about how to remove sites from a local Enterprise Mode site list. +ms.assetid: c7d6dd0b-e264-42bb-8c9d-ac2f837018d2 author: eross-msft ms.prod: IE11 ms.mktglfcycl: deploy diff --git a/browsers/internet-explorer/ie11-deploy-guide/save-your-site-list-to-xml-in-the-enterprise-mode-site-list-manager.md b/browsers/internet-explorer/ie11-deploy-guide/save-your-site-list-to-xml-in-the-enterprise-mode-site-list-manager.md index deb6a7d303..20b7daca7a 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/save-your-site-list-to-xml-in-the-enterprise-mode-site-list-manager.md +++ b/browsers/internet-explorer/ie11-deploy-guide/save-your-site-list-to-xml-in-the-enterprise-mode-site-list-manager.md @@ -1,5 +1,5 @@ --- -Description: You can save your current Enterprise Mode compatibility site list as an XML file, for distribution and use by your managed systems. +description: You can save your current Enterprise Mode compatibility site list as an XML file, for distribution and use by your managed systems. ms.assetid: 254a986b-494f-4316-92c1-b089ee8b3e0a author: eross-msft ms.prod: IE11 diff --git a/browsers/internet-explorer/ie11-deploy-guide/search-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md b/browsers/internet-explorer/ie11-deploy-guide/search-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md index e66d749de5..fcfcfe5767 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/search-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md +++ b/browsers/internet-explorer/ie11-deploy-guide/search-your-enterprise-mode-site-list-in-the-enterprise-mode-site-list-manager.md @@ -1,5 +1,5 @@ --- -Description: Search to see if a specific site already appears in your global Enterprise Mode site list. +description: Search to see if a specific site already appears in your global Enterprise Mode site list. ms.assetid: e399aeaf-6c3b-4cad-93c9-813df6ad47f9 author: eross-msft ms.prod: IE11 diff --git a/browsers/internet-explorer/ie11-deploy-guide/set-the-default-browser-using-group-policy.md b/browsers/internet-explorer/ie11-deploy-guide/set-the-default-browser-using-group-policy.md index 80bed4f91a..89d6428b85 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/set-the-default-browser-using-group-policy.md +++ b/browsers/internet-explorer/ie11-deploy-guide/set-the-default-browser-using-group-policy.md @@ -1,6 +1,6 @@ --- -Description: Use the Group Policy setting, Set a default associations configuration file, to set the default browser for your company devices running Windows 10. -ms.assetid: F486C9DB-0DC9-4CD6-8A0B-8CB872B1D361 +description: Use the Group Policy setting, Set a default associations configuration file, to set the default browser for your company devices running Windows 10. +ms.assetid: f486c9db-0dc9-4cd6-8a0b-8cb872b1d361 author: eross-msft ms.prod: IE11 ms.mktglfcycl: deploy diff --git a/browsers/internet-explorer/ie11-deploy-guide/set-up-enterprise-mode-logging-and-data-collection.md b/browsers/internet-explorer/ie11-deploy-guide/set-up-enterprise-mode-logging-and-data-collection.md index 53754b0943..ae2f3d8cc7 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/set-up-enterprise-mode-logging-and-data-collection.md +++ b/browsers/internet-explorer/ie11-deploy-guide/set-up-enterprise-mode-logging-and-data-collection.md @@ -1,5 +1,5 @@ --- -Description: Set up and turn on Enterprise Mode logging and data collection in your organization. +description: Set up and turn on Enterprise Mode logging and data collection in your organization. ms.assetid: 2e98a280-f677-422f-ba2e-f670362afcde author: eross-msft ms.prod: IE11 diff --git a/browsers/internet-explorer/ie11-deploy-guide/setup-problems-with-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/setup-problems-with-ie11.md index 7bf87c552b..bf52290a0c 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/setup-problems-with-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/setup-problems-with-ie11.md @@ -1,5 +1,5 @@ --- -Description: Reviewing log files to learn more about potential setup problems with Internet Explorer 11. +description: Reviewing log files to learn more about potential setup problems with Internet Explorer 11. ms.assetid: 2cd79988-17d1-4317-bee9-b3ae2dd110a0 author: eross-msft ms.prod: IE11 diff --git a/browsers/internet-explorer/ie11-deploy-guide/system-requirements-and-language-support-for-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/system-requirements-and-language-support-for-ie11.md index 3b64a7122d..569a366377 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/system-requirements-and-language-support-for-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/system-requirements-and-language-support-for-ie11.md @@ -1,5 +1,5 @@ --- -Description: Lists the minimum system requirements and supported languages for Internet Explorer 11. +description: Lists the minimum system requirements and supported languages for Internet Explorer 11. ms.assetid: 27185e3d-c486-4e4a-9c51-5cb317c0006d author: eross-msft ms.prod: IE11 diff --git a/browsers/internet-explorer/ie11-deploy-guide/troubleshoot-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/troubleshoot-ie11.md index 698277e4b1..3f743c6747 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/troubleshoot-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/troubleshoot-ie11.md @@ -1,5 +1,5 @@ --- -Description: Use the topics in this section to learn how to troubleshoot several of the more common problems experienced with Internet Explorer. +description: Use the topics in this section to learn how to troubleshoot several of the more common problems experienced with Internet Explorer. ms.assetid: 0361c1a6-3faa-42b2-a588-92439eebeeab author: eross-msft ms.prod: IE11 diff --git a/browsers/internet-explorer/ie11-deploy-guide/turn-off-enterprise-mode.md b/browsers/internet-explorer/ie11-deploy-guide/turn-off-enterprise-mode.md index 4b7bf1f9fb..6068c992d8 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/turn-off-enterprise-mode.md +++ b/browsers/internet-explorer/ie11-deploy-guide/turn-off-enterprise-mode.md @@ -1,5 +1,5 @@ --- -Description: How to turn Enteprrise Mode off temporarily while testing websites and how to turn it off completely if you no longer want to to use it. +description: How to turn Enteprrise Mode off temporarily while testing websites and how to turn it off completely if you no longer want to to use it. ms.assetid: 5027c163-71e0-49b8-9dc0-f0a7310c7ae3 author: eross-msft ms.prod: IE11 diff --git a/browsers/internet-explorer/ie11-deploy-guide/turn-off-natural-metrics.md b/browsers/internet-explorer/ie11-deploy-guide/turn-off-natural-metrics.md index 83c7e1e63e..7dffa89bdd 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/turn-off-natural-metrics.md +++ b/browsers/internet-explorer/ie11-deploy-guide/turn-off-natural-metrics.md @@ -1,5 +1,5 @@ --- -Description: Turn off natural metrics for Internet Explorer 11 +description: Turn off natural metrics for Internet Explorer 11 ms.assetid: e31a27d7-662e-4106-a3d2-c6b0531961d5 author: eross-msft ms.prod: IE11 diff --git a/browsers/internet-explorer/ie11-deploy-guide/turn-on-enterprise-mode-and-use-a-site-list.md b/browsers/internet-explorer/ie11-deploy-guide/turn-on-enterprise-mode-and-use-a-site-list.md index edbf645bef..5aaf827d87 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/turn-on-enterprise-mode-and-use-a-site-list.md +++ b/browsers/internet-explorer/ie11-deploy-guide/turn-on-enterprise-mode-and-use-a-site-list.md @@ -1,5 +1,5 @@ --- -Description: How to turn on Enterprise Mode and specify a site list. +description: How to turn on Enterprise Mode and specify a site list. ms.assetid: 800e9c5a-57a6-4d61-a38a-4cb972d833e1 author: eross-msft ms.prod: IE11 diff --git a/browsers/internet-explorer/ie11-deploy-guide/turn-on-local-control-and-logging-for-enterprise-mode.md b/browsers/internet-explorer/ie11-deploy-guide/turn-on-local-control-and-logging-for-enterprise-mode.md index dcb4eca01f..e4d18d269f 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/turn-on-local-control-and-logging-for-enterprise-mode.md +++ b/browsers/internet-explorer/ie11-deploy-guide/turn-on-local-control-and-logging-for-enterprise-mode.md @@ -1,5 +1,5 @@ --- -Description: Turn on local user control and logging for Enterprise Mode. +description: Turn on local user control and logging for Enterprise Mode. ms.assetid: 6622ecce-24b1-497e-894a-e1fd5a8a66d1 author: eross-msft ms.prod: IE11 diff --git a/browsers/internet-explorer/ie11-deploy-guide/updated-features-and-tools-with-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/updated-features-and-tools-with-ie11.md index 54e06d6247..a58c9b8903 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/updated-features-and-tools-with-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/updated-features-and-tools-with-ie11.md @@ -1,5 +1,5 @@ --- -Description: High-level info about some of the new and updated features for Internet Explorer 11. +description: High-level info about some of the new and updated features for Internet Explorer 11. ms.assetid: f53c6f04-7c60-40e7-9fc5-312220f08156 author: eross-msft ms.prod: IE11 diff --git a/browsers/internet-explorer/ie11-deploy-guide/use-the-enterprise-mode-site-list-manager-tool.md b/browsers/internet-explorer/ie11-deploy-guide/use-the-enterprise-mode-site-list-manager-tool.md index a7eb016607..7d7f5c25dc 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/use-the-enterprise-mode-site-list-manager-tool.md +++ b/browsers/internet-explorer/ie11-deploy-guide/use-the-enterprise-mode-site-list-manager-tool.md @@ -1,5 +1,5 @@ --- -Description: Use the topics in this section to learn about how to use the Enterprise Mode Site List Manager tool. +description: Use the topics in this section to learn about how to use the Enterprise Mode Site List Manager tool. ms.assetid: f4dbed4c-08ff-40b1-ab3f-60d3b6e8ec9b author: eross-msft ms.prod: IE11 diff --git a/browsers/internet-explorer/ie11-deploy-guide/user-interface-problems-with-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/user-interface-problems-with-ie11.md index 4bf900b1ed..0e1533193e 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/user-interface-problems-with-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/user-interface-problems-with-ie11.md @@ -1,5 +1,5 @@ --- -Description: Info about where features went in the IEAK11, where the Favorites, Command, and Status bars went, and where the search bar went. +description: Info about where features went in the IEAK11, where the Favorites, Command, and Status bars went, and where the search bar went. ms.assetid: 7324faff-ccb6-4e14-ad91-af12dbca575e author: eross-msft ms.prod: IE11 diff --git a/browsers/internet-explorer/ie11-deploy-guide/using-enterprise-mode.md b/browsers/internet-explorer/ie11-deploy-guide/using-enterprise-mode.md index ac6c6a1830..b47ac2397c 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/using-enterprise-mode.md +++ b/browsers/internet-explorer/ie11-deploy-guide/using-enterprise-mode.md @@ -1,6 +1,6 @@ --- -Description: Use this section to learn about how to turn on and use IE7 Enterprise Mode or IE8 Enterprise Mode. -ms.assetid: 238EAD3D-8920-429A-AC23-02F089C4384A +description: Use this section to learn about how to turn on and use IE7 Enterprise Mode or IE8 Enterprise Mode. +ms.assetid: 238ead3d-8920-429a-ac23-02f089c4384a author: eross-msft ms.prod: IE11 ms.mktglfcycl: deploy diff --git a/browsers/internet-explorer/ie11-deploy-guide/using-ieak11-to-create-install-packages.md b/browsers/internet-explorer/ie11-deploy-guide/using-ieak11-to-create-install-packages.md index 0af9c6c968..43d7ddb582 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/using-ieak11-to-create-install-packages.md +++ b/browsers/internet-explorer/ie11-deploy-guide/using-ieak11-to-create-install-packages.md @@ -1,5 +1,5 @@ --- -Description: How to use IEAK 11 while planning, customizing, and building the custom installation package. +description: How to use IEAK 11 while planning, customizing, and building the custom installation package. ms.assetid: af93742f-f955-44ab-bfa2-7bf0c99045d3 author: eross-msft ms.prod: IE11 diff --git a/browsers/internet-explorer/ie11-deploy-guide/using-inf-files-to-create-install-packages.md b/browsers/internet-explorer/ie11-deploy-guide/using-inf-files-to-create-install-packages.md index 4d71ea7d4b..b0ec5657e5 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/using-inf-files-to-create-install-packages.md +++ b/browsers/internet-explorer/ie11-deploy-guide/using-inf-files-to-create-install-packages.md @@ -1,5 +1,5 @@ --- -Description: How to use Setup Information (.inf) files to create installation packages. +description: How to use Setup Information (.inf) files to create installation packages. ms.assetid: 04fa2ba8-8d84-4af6-ab99-77e4f1961b0e author: eross-msft ms.prod: IE11 diff --git a/browsers/internet-explorer/ie11-deploy-guide/virtualization-and-compatibility-with-ie11.md b/browsers/internet-explorer/ie11-deploy-guide/virtualization-and-compatibility-with-ie11.md index d622e8ac2e..eef5dd2a0f 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/virtualization-and-compatibility-with-ie11.md +++ b/browsers/internet-explorer/ie11-deploy-guide/virtualization-and-compatibility-with-ie11.md @@ -1,5 +1,5 @@ --- -Description: Virtualization and compatibility with Internet Explorer 11 +description: Virtualization and compatibility with Internet Explorer 11 ms.assetid: b0388c04-2584-4b6d-a7a8-4e0476773a80 author: eross-msft ms.prod: IE11 diff --git a/browsers/internet-explorer/ie11-deploy-guide/what-is-enterprise-mode.md b/browsers/internet-explorer/ie11-deploy-guide/what-is-enterprise-mode.md index 0bb0e77915..af00defb04 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/what-is-enterprise-mode.md +++ b/browsers/internet-explorer/ie11-deploy-guide/what-is-enterprise-mode.md @@ -1,5 +1,5 @@ --- -Description: Info about the features included in Enterprise Mode with Internet Explorer 11. +description: Info about the features included in Enterprise Mode with Internet Explorer 11. ms.assetid: 3c77e9f3-eb21-46d9-b5aa-f9b2341cfefa author: eross-msft ms.prod: IE11 diff --git a/browsers/internet-explorer/ie11-deploy-guide/what-is-the-internet-explorer-11-blocker-toolkit.md b/browsers/internet-explorer/ie11-deploy-guide/what-is-the-internet-explorer-11-blocker-toolkit.md index 5ef5971b98..b2bde8e6b2 100644 --- a/browsers/internet-explorer/ie11-deploy-guide/what-is-the-internet-explorer-11-blocker-toolkit.md +++ b/browsers/internet-explorer/ie11-deploy-guide/what-is-the-internet-explorer-11-blocker-toolkit.md @@ -1,5 +1,5 @@ --- -Description: How to download and use the Internet Explorer 11 Blocker Toolkit to turn off the automatic delivery of IE11 through the Automatic Updates feature of Windows Update. +description: How to download and use the Internet Explorer 11 Blocker Toolkit to turn off the automatic delivery of IE11 through the Automatic Updates feature of Windows Update. ms.assetid: fafeaaee-171c-4450-99f7-5cc7f8d7ba91 author: eross-msft ms.prod: IE11 diff --git a/browsers/internet-explorer/ie11-faq/faq-for-it-pros-ie11.md b/browsers/internet-explorer/ie11-faq/faq-for-it-pros-ie11.md index 6fc01aeeb4..f2de81a8e7 100644 --- a/browsers/internet-explorer/ie11-faq/faq-for-it-pros-ie11.md +++ b/browsers/internet-explorer/ie11-faq/faq-for-it-pros-ie11.md @@ -1,5 +1,5 @@ --- -Description: Frequently asked questions about Internet Explorer 11 for IT Pros +description: Frequently asked questions about Internet Explorer 11 for IT Pros ms.assetid: 140e7d33-584a-44da-8c68-6c1d568e1de3 author: eross-msft ms.prod: IE11 diff --git a/browsers/internet-explorer/index.md b/browsers/internet-explorer/index.md index cfc630d8d1..480d0fb2fc 100644 --- a/browsers/internet-explorer/index.md +++ b/browsers/internet-explorer/index.md @@ -1,6 +1,6 @@ --- description: The landing page for IE11 that lets you access the documentation. -assetid: BE3DC32E-80D9-4D9F-A802-C7DB6C50DBE0 +assetid: be3dc32e-80d9-4d9f-a802-c7db6c50dbe0 author: eross-msft ms.prod: IE11 ms.mktglfcycl: deploy From 645863388c01ebb7d0e8378909743855184886a5 Mon Sep 17 00:00:00 2001 From: LizRoss Date: Mon, 4 Apr 2016 13:11:25 -0700 Subject: [PATCH 05/26] Cleaning up after conversion --- .../block-untrusted-fonts-in-enterprise.md | 111 ++++++------------ .../windows-hello-in-enterprise.md | 54 +++------ 2 files changed, 51 insertions(+), 114 deletions(-) diff --git a/windows/keep-secure/block-untrusted-fonts-in-enterprise.md b/windows/keep-secure/block-untrusted-fonts-in-enterprise.md index 4f147b8dcf..b174fc875f 100644 --- a/windows/keep-secure/block-untrusted-fonts-in-enterprise.md +++ b/windows/keep-secure/block-untrusted-fonts-in-enterprise.md @@ -1,42 +1,31 @@ --- title: Block untrusted fonts in an enterprise (Windows 10) description: To help protect your company from attacks which may originate from untrusted or attacker controlled font files, we’ve created the Blocking Untrusted Fonts feature. -ms.assetid: A3354C8E-4208-4BE6-BC19-56A572C361B4 +ms.assetid: a3354c8e-4208-4be6-bc19-56a572c361b4 keywords: ["font blocking", "untrusted font blocking", "block fonts", "untrusted fonts"] ms.prod: W10 ms.mktglfcycl: deploy ms.sitesec: library -author: brianlic-msft +author: eross-msft --- # Block untrusted fonts in an enterprise - - -To help protect your company from attacks which may originate from untrusted or attacker controlled font files, we’ve created the Blocking Untrusted Fonts feature. Using this feature, you can turn on a global setting that stops your employees from loading untrusted fonts processed using the Graphics Device Interface (GDI) onto your network. Untrusted fonts are any font installed outside of the %windir%/Fonts directory. Blocking untrusted fonts helps prevent both remote (web-based or email-based) and local EOP attacks that can happen during the font file-parsing process. +To help protect your company from attacks which may originate from untrusted or attacker controlled font files, we’ve created the Blocking Untrusted Fonts feature. Using this feature, you can turn on a global setting that stops your employees from loading untrusted fonts processed using the Graphics Device Interface (GDI) onto your network. Untrusted fonts are any font installed outside of the `%windir%/Fonts` directory. Blocking untrusted fonts helps prevent both remote (web-based or email-based) and local EOP attacks that can happen during the font file-parsing process. ## What does this mean for me? - - Blocking untrusted fonts helps improve your network and employee protection against font-processing-related attacks. By default, this feature is not turned on. ## How does this feature work? - - There are 3 ways to use this feature: -- **On.** Helps stop any font processed using GDI from loading outside of the %windir%/Fonts directory. It also turns on event logging. +- **On.** Helps stop any font processed using GDI from loading outside of the `%windir%/Fonts` directory. It also turns on event logging. -- **Audit.** Turns on event logging, but doesn’t block fonts from loading, regardless of location. The name of the apps that use untrusted fonts appear in your event log. - - **Note**  If you aren’t quite ready to deploy this feature into your organization, you can run it in Audit mode to see if not loading untrusted fonts causes any usability or compatibility issues. - -   +- **Audit.** Turns on event logging, but doesn’t block fonts from loading, regardless of location. The name of the apps that use untrusted fonts appear in your event log.

+**Note**
If you aren’t quite ready to deploy this feature into your organization, you can run it in Audit mode to see if not loading untrusted fonts causes any usability or compatibility issues. - **Exclude apps to load untrusted fonts.** You can exclude specific apps, allowing them to load untrusted fonts, even while this feature is turned on. For instructions, see [Fix apps having problems because of blocked fonts](#fix-apps-having-problems-because-of-blocked-fonts). ## Potential reductions in functionality - - After you turn this feature on, your employees might experience reduced functionality when: - Sending a print job to a remote printer server that uses this feature and where the spooler process hasn’t been specifically excluded. In this situation, any fonts that aren’t already available in the server’s %windir%/Fonts folder won’t be used. @@ -50,11 +39,9 @@ After you turn this feature on, your employees might experience reduced function - Using desktop Office to look at documents with embedded fonts. In this situation, content shows up using a default font picked by Office. ## Turn on and use the Blocking Untrusted Fonts feature - - To turn this feature on, off, or to use audit mode: -1. Open the registry editor (regedit.exe) and go to **HKEY\_LOCAL\_MACHINE\\SYSTEM\\CurrentControlSet\\Control\\Session Manager\\Kernel\\**. +1. Open the registry editor (regedit.exe) and go to `HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager\Kernel\`. 2. If the **MitigationOptions** key isn't there, right-click and add a new **QWORD (64-bit) Value**, renaming it to **MitigationOptions**. @@ -62,82 +49,52 @@ To turn this feature on, off, or to use audit mode: - **To turn this feature on.** Type **1000000000000**. - **To turn this feature off.** Type **2000000000000**. - - **To audit with this feature.** Type **3000000000000**. - **Important**  Your existing **MitigationOptions** values should be saved during your update. For example, if the current value is *1000*, your updated value should be *1000000001000*. - -   + - **To audit with this feature.** Type **3000000000000**.

**Important**
Your existing **MitigationOptions** values should be saved during your update. For example, if the current value is *1000*, your updated value should be *1000000001000*.  4. Restart your computer. -## View the event log - - +## View the event log After you turn this feature on, or start using Audit mode, you can look at your event logs for details. **To look at your event log** -Open the event viewer (eventvwr.exe) and go to **Application and Service Logs/Microsoft/Windows/Win32k/Operational**. +1. Open the event viewer (eventvwr.exe) and go to **Application and Service Logs/Microsoft/Windows/Win32k/Operational**. -Scroll down to **EventID: 260** and review the relevant events. - -**Event example 1 - MS Word** - -WINWORD.EXE attempted loading a font that is restricted by font loading policy. - -FontType: Memory - -FontPath: - -Blocked: true - -**Note**  Because the **FontType** is *Memory*, there’s no associated **FontPath.** - -  - -**Event example 2 - Winlogon** - -Winlogon.exe attempted loading a font that is restricted by font loading policy. - -FontType: File - -FontPath: \\??\\C:\\PROGRAM FILES (X86)\\COMMON FILES\\MICROSOFT SHARED\\EQUATION\\MTEXTRA.TTF - -Blocked: true - -**Note**  Because the **FontType** is *File*, there’s also an associated **FontPath.** - -  - -**Event example 3 - Internet Explorer running in Audit mode** - -Iexplore.exe attempted loading a font that is restricted by font loading policy. - -FontType: Memory - -FontPath: - -Blocked: false - -**Note**  In Audit mode, the problem is recorded, but the font isn’t blocked. - -  +2. Scroll down to **EventID: 260** and review the relevant events. +

+**Event Example 1 - MS Word**
+WINWORD.EXE attempted loading a font that is restricted by font loading policy.
+FontType: Memory
+FontPath:
+Blocked: true

+**Note**
Because the **FontType** is *Memory*, there’s no associated **FontPath.** +

+**Event Example 2 - Winlogon**
+Winlogon.exe attempted loading a font that is restricted by font loading policy.
+FontType: File
+FontPath: `\??\C:\PROGRAM FILES (X86)\COMMON FILES\MICROSOFT SHARED\EQUATION\MTEXTRA.TTF`
+Blocked: true

+**Note**
Because the **FontType** is *File*, there’s also an associated **FontPath.** +

+**Event Example 3 - Internet Explorer running in Audit mode**
+Iexplore.exe attempted loading a font that is restricted by font loading policy.
+FontType: Memory
+FontPath:
+Blocked: false

+**Note**
In Audit mode, the problem is recorded, but the font isn’t blocked. ## Fix apps having problems because of blocked fonts - - Your company may still need apps that are having problems because of blocked fonts, so we suggest that you first run this feature in Audit mode to determine which fonts are causing the problems. After you figure out the problematic fonts, you can try to fix your apps in 2 ways: by directly installing the fonts into the %windir%/Fonts directory or by excluding the underlying processes and letting the fonts load. As the default solution, we highly recommend that you install the problematic font. Installing fonts is safer than excluding apps because excluded apps can load any font, trusted or untrusted. **To fix your apps by installing the problematic fonts (recommended)** -- On each computer with the app installed, right-click on the font name and click **Install**. - - The font should automatically install into your %windir%/Fonts directory. If it doesn’t, you’ll need to manually copy the font files into the **Fonts** directory and run the installation from there. +- On each computer with the app installed, right-click on the font name and click **Install**.

The font should automatically install into your `%windir%/Fonts` directory. If it doesn’t, you’ll need to manually copy the font files into the **Fonts** directory and run the installation from there. **To fix your apps by excluding processes** -1. On each computer with the app installed, open regedit.exe and go to **HKEY\_LOCAL\_MACHINE\\ Software\\Microsoft\\Windows NT\\CurrentVersion\\Image File Execution Options\\*<Process\_Image\_Name>***. Like, if you want to exclude Microsoft Word processes, you’d use **HKEY\_LOCAL\_MACHINE\\ Software\\Microsoft\\Windows NT\\CurrentVersion\\Image File Execution Options\\Winword.exe**. +1. On each computer with the app installed, open regedit.exe and go to `HKEY_LOCAL_MACHINE\ Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\`. Like, if you want to exclude Microsoft Word processes, you’d use `HKEY_LOCAL_MACHINE\ Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Winword.exe`. 2. Add any additional processes that need to be excluded here, and then turn the Blocking untrusted fonts feature on, using steps 2 and 3 in [Turn on and use the Blocking Untrusted Fonts feature.](#turn-on-and-use-the-blocking-untrusted-fonts-feature) diff --git a/windows/keep-secure/windows-hello-in-enterprise.md b/windows/keep-secure/windows-hello-in-enterprise.md index 4604f69b3e..7b9bed5681 100644 --- a/windows/keep-secure/windows-hello-in-enterprise.md +++ b/windows/keep-secure/windows-hello-in-enterprise.md @@ -1,17 +1,15 @@ --- title: Windows Hello biometrics in the enterprise (Windows 10) description: Windows Hello is the biometric authentication feature that helps strengthen authentication and helps to guard against potential spoofing through fingerprint matching and facial recognition. -ms.assetid: D3F27D94-2226-4547-86C0-65C84D6DF8BC +ms.assetid: d3f27d94-2226-4547-86c0-65c84d6df8Bc keywords: ["Windows Hello", "enterprise biometrics"] ms.prod: W10 ms.mktglfcycl: explore ms.sitesec: library -author: brianlic-msft +author: eross-msft --- # Windows Hello biometrics in the enterprise - - **Applies to:** - Windows 10 @@ -20,47 +18,36 @@ Windows Hello is the biometric authentication feature that helps strengthen auth Because we realize your employees are going to want to use this new technology in your enterprise, we’ve been actively working with the device manufacturers to create strict design and performance recommendations that help to ensure that you can more confidently introduce Windows Hello biometrics into your organization. -## How does Windows Hello work? - - +##How does Windows Hello work? Windows Hello lets your employees use fingerprint or facial recognition as an alternative method to unlocking a device. With Windows Hello, authentication happens when the employee provides his or her unique biometric identifier while accessing the device-specific Microsoft Passport credentials. The Windows Hello authenticator works with Microsoft Passport to authenticate and allow employees onto your enterprise network. Authentication doesn’t roam among devices, isn’t shared with a server, and can’t easily be extracted from a device. If multiple employees share a device, each employee will use his or her own biometric data on the device. -## Why should I let my employees use Windows Hello? - - +## Why should I let my employees use Windows Hello? Windows Hello provides many benefits, including: - Combined with Microsoft Passport, it helps to strengthen your protections against credential theft. Because an attacker must have both the device and the biometric info or PIN, it’s much more difficult to gain access without the employee’s knowledge. - Employees get a simple authentication method (backed up with a PIN) that’s always with them, so there’s nothing to lose. No more forgetting passwords! -- Support for Windows Hello is built into the operating system so you can add additional biometric devices and polices as part of a coordinated rollout or to individual employees or groups using Group Policy or Mobile Device Management (MDM) configurations service provider (CSP) policies. - - For more info about the available Group Policies and MDM CSPs, see the [Implement Microsoft Passport in your organization](implement-microsoft-passport-in-your-organization.md) topic. - -## Where is Microsoft Hello data stored? - +- Support for Windows Hello is built into the operating system so you can add additional biometric devices and polices as part of a coordinated rollout or to individual employees or groups using Group Policy or Mobile Device Management (MDM) configurations service provider (CSP) policies.
For more info about the available Group Policies and MDM CSPs, see the [Implement Microsoft Passport in your organization](implement-microsoft-passport-in-your-organization.md) topic. +## Where is Microsoft Hello data stored? The biometric data used to support Windows Hello is stored on the local device only. It doesn’t roam and is never sent to external devices or servers. This separation helps to stop potential attackers by providing no single collection point that an attacker could potentially compromise to steal biometric data. Additionally, even if an attacker was actually able to get the biometric data, it still can’t be easily converted to a form that could be recognized by the biometric sensor. -## Has Microsoft set any device requirements for Windows Hello? - - +## Has Microsoft set any device requirements for Windows Hello? We’ve been working with the device manufacturers to help ensure a high-level of performance and protection is met by each sensor and device, based on these requirements: - **False Accept Rate (FAR).** Represents the instance a biometric identification solution verifies an unauthorized person. This is normally represented as a ratio of number of instances in a given population size, for example 1 in 100 000. This can also be represented as a percentage of occurrence, for example, 0.001%. This measurement is heavily considered the most important with regards to the security of the biometric algorithm. - **False Reject Rate (FRR).** Represents the instances a biometric identification solution fails to verify an authorized person correctly. Usually represented as a percentage, the sum of the True Accept Rate and False Reject Rate is 1. Can be with or without anti-spoofing or liveness detection. -### Fingerprint sensor requirements - +### Fingerprint sensor requirements To allow fingerprint matching, you must have devices with fingerprint sensors and software. Fingerprint sensors, or sensors that use an employee’s unique fingerprint as an alternative log on option, can be touch sensors (large area or small area) or swipe sensors. Each type of sensor has its own set of detailed requirements that must be implemented by the manufacturer, but all of the sensors must include anti-spoofing measures (required) and a way to configure them (optional). **Acceptable performance range for small to large size touch sensors** -- False Accept Rate (FAR): < 0.001 – 0.002% +- False Accept Rate (FAR): <0.001 – 0.002% - False Reject Rate (FRR) without Anti-spoofing or liveness detection: <5% @@ -68,34 +55,27 @@ To allow fingerprint matching, you must have devices with fingerprint sensors an **Acceptable performance range for swipe sensors** -- False Accept Rate (FAR): < 0.002% +- False Accept Rate (FAR): <0.002% - False Reject Rate (FRR) without Anti-spoofing or liveness detection: <5% - Effective, real world FRR with Anti-spoofing or liveness detection: <10% -### Facial recognition sensors - +### Facial recognition sensors To allow facial recognition, you must have devices with integrated special infrared (IR) sensors and software. Facial recognition sensors use special cameras that see in IR light, letting them tell the difference between a photo and a living person while scanning an employee’s facial features. These sensors, like the fingerprint sensors, must also include anti-spoofing measures (required) and a way to configure them (optional). -- False Accept Rate (FAR): < 0.001 +- False Accept Rate (FAR): <0.001 - False Reject Rate (FRR) without Anti-spoofing or liveness detection: <5% - Effective, real world FRR with Anti-spoofing or liveness detection: <10% ## Related topics - - -[Manage identity verification using Microsoft Passport](manage-identity-verification-using-microsoft-passport.md) - -[Implement Microsoft Passport in your organization](implement-microsoft-passport-in-your-organization.md) - -[Microsoft Passport guide](microsoft-passport-guide.md) - -[Prepare people to use Microsoft Passport](prepare-people-to-use-microsoft-passport.md) - -[PassportforWork CSP](http://go.microsoft.com/fwlink/p/?LinkId=708219) +- [Manage identity verification using Microsoft Passport](manage-identity-verification-using-microsoft-passport.md) +- [Implement Microsoft Passport in your organization](implement-microsoft-passport-in-your-organization.md) +- [Microsoft Passport guide](microsoft-passport-guide.md) +- [Prepare people to use Microsoft Passport](prepare-people-to-use-microsoft-passport.md) +- [PassportforWork CSP](http://go.microsoft.com/fwlink/p/?LinkId=708219)   From c5a43bcdc86b1284add141258b99e2dfe89d4050 Mon Sep 17 00:00:00 2001 From: LizRoss Date: Mon, 4 Apr 2016 13:22:24 -0700 Subject: [PATCH 06/26] Cleaning up after conversion --- .../protect-enterprise-data-using-edp.md | 111 +++--------------- 1 file changed, 19 insertions(+), 92 deletions(-) diff --git a/windows/keep-secure/protect-enterprise-data-using-edp.md b/windows/keep-secure/protect-enterprise-data-using-edp.md index 213f3323cb..de8356b4d0 100644 --- a/windows/keep-secure/protect-enterprise-data-using-edp.md +++ b/windows/keep-secure/protect-enterprise-data-using-edp.md @@ -1,61 +1,34 @@ --- title: Protect your enterprise data using enterprise data protection (EDP) (Windows 10) description: With the increase of employee-owned devices in the enterprise, there’s also an increasing risk of accidental data leak through apps and services, like email, social media, and the public cloud, which are outside of the enterprise’s control. -ms.assetid: 6CCA0119-5954-4757-B2BC-E0EA4D2C7032 +ms.assetid: 6cca0119-5954-4757-b2bc-e0ea4d2c7032 keywords: ["EDP", "Enterprise Data Protection"] ms.prod: W10 ms.mktglfcycl: explore ms.sitesec: library -author: brianlic-msft +author: eross-msft --- # Protect your enterprise data using enterprise data protection (EDP) - - **Applies to:** - Windows 10 Insider Preview - Windows 10 Mobile Preview -\[Some information relates to pre-released product which may be substantially modified before it's commercially released. Microsoft makes no warranties, express or implied, with respect to the information provided here. An app that calls an API introduced in Windows 10 Anniversary SDK Preview Build 14295 cannot be ingested into the Windows Store during the Preview period.\] +[Some information relates to pre-released product which may be substantially modified before it's commercially released. Microsoft makes no warranties, express or implied, with respect to the information provided here. An app that calls an API introduced in Windows 10 Anniversary SDK Preview Build 14295 cannot be ingested into the Windows Store during the Preview period.] With the increase of employee-owned devices in the enterprise, there’s also an increasing risk of accidental data leak through apps and services, like email, social media, and the public cloud, which are outside of the enterprise’s control. For example, when an employee sends the latest engineering pictures to their personal email account, copies and pastes product info to a public Yammer group or tweet, or saves an in-progress sales report to their public cloud storage. Enterprise data protection (EDP) helps to protect against this potential data leakage without otherwise interfering with the employee experience. EDP also helps to protect enterprise apps and data against accidental data leak on enterprise-owned devices and personal devices that employees bring to work without requiring changes to your environment or other apps. Finally, another data protection technology, Azure Rights Management also works alongside EDP to extend data protection for data that leaves the device, such as when email attachments are sent from an enterprise aware version of a rights management mail client. -## Prerequisites - - +## Prerequisites You’ll need this software to run EDP in your enterprise: - ---- - - - - - - - - - - - - -
Operating SystemManagement solution

Windows 10 Insider Preview

Microsoft Intune

-

-OR-

-

System Center Configuration Manager (version 1511 or later)

-

-OR-

-

Your current company-wide 3rd party mobile device management (MDM) solution. For info about 3rd party MDM solutions, see the documentation that came with your product. If your 3rd party MDM does not have UI support for the policies, refer to the [Custom URI - Policy CSP](http://go.microsoft.com/fwlink/?LinkID=733963) documentation.

- -  +|Operating system | Management solution | +|-----------------|---------------------| +|Windows 10 Insider Preview | Microsoft Intune
-OR-
System Center Configuration Manager (version 1511 or later)
-OR-
Your current company-wide 3rd party mobile device management (MDM) solution. For info about 3rd party MDM solutions, see the documentation that came with your product. If your 3rd party MDM does not have UI support for the policies, refer to the [Custom URI - Policy CSP](http://go.microsoft.com/fwlink/?LinkID=733963) documentation.| ## How EDP works - - EDP helps address your everyday challenges in the enterprise. Including: - Helping to prevent enterprise data leaks, even on employee-owned devices that can't be locked down. @@ -67,51 +40,17 @@ EDP helps address your everyday challenges in the enterprise. Including: - Managing apps that aren’t enterprise aware, especially on mobile devices. ### EDP-protection modes - You can set EDP to 1 of 4 protection and management modes: - ---- - - - - - - - - - - - - - - - - - - - - - - - - -
ModeDescription

Block

EDP looks for inappropriate data sharing practices and stops the employee from completing the action. This can include sharing info across non-enterprise-protected apps in addition to sharing enterprise data between other people and devices outside of your enterprise.

Override

EDP looks for inappropriate data sharing, warning employees if they do something deemed potentially unsafe. However, this management mode lets the employee override the policy and share the data, logging the action to your audit log, accessible through the [Reporting CSP](http://go.microsoft.com/fwlink/p/?LinkID=746459).

Silent

EDP runs silently, logging inappropriate data sharing, without blocking anything.

Off

EDP is turned off and doesn't help to protect or audit your data.

-

After you turn off EDP, an attempt is made to decrypt any closed EDP-tagged files on the locally attached drives.

- -  - -**Note**   -For more info about setting your EDP-protection modes, see either [Create an enterprise data protection (EDP) policy using Intune](create-edp-policy-using-intune.md)) or [Create and deploy an enterprise data protection (EDP) policy using Configuration Manager](create-edp-policy-using-sccm.md)), depending on your management solution. - -  +|Mode|Description| +|----|-----------| +|Block |EDP looks for inappropriate data sharing practices and stops the employee from completing the action. This can include sharing info across non-enterprise-protected apps in addition to sharing enterprise data between other people and devices outside of your enterprise.| +|Override |EDP looks for inappropriate data sharing, warning employees if they do something deemed potentially unsafe. However, this management mode lets the employee override the policy and share the data, logging the action to your audit log, accessible through the [Reporting CSP](http://go.microsoft.com/fwlink/p/?LinkID=746459). | +|Silent |EDP runs silently, logging inappropriate data sharing, without blocking anything.| +|Off |EDP is turned off and doesn't help to protect or audit your data.

After you turn off EDP, an attempt is made to decrypt any closed EDP-tagged files on the locally attached drives. | +

**Note**
For more info about setting your EDP-protection modes, see either [Create an enterprise data protection (EDP) policy using Intune](create-edp-policy-using-intune.md)) or [Create and deploy an enterprise data protection (EDP) policy using Configuration Manager](create-edp-policy-using-sccm.md)), depending on your management solution. ## Why use EDP? - - EDP gives you a new way to manage data security for apps and documents, along with the ability to remove access to enterprise data from both enterprise and personal devices (after enrollment in an enterprise management solution, like Intune). - **Change the way you think about data security.** As an enterprise admin, you need to maintain the security and confidentiality of your enterprise data. EDP helps make sure that your enterprise data is protected on employee-owned devices, even when the employee isn’t using the device. When employees create content on an enterprise-protected device, they can choose to save it as a work document. If it's a work document, it becomes locally-maintained as enterprise data. @@ -122,29 +61,21 @@ EDP gives you a new way to manage data security for apps and documents, along wi - **Using protected apps.** Managed apps (apps that you've included on the **Protected Apps** list in your EDP policy) are allowed to access your enterprise data and will interact differently when used with unallowed, non-enterprise aware, or personal-only apps. For example, if EDP management is set to **Block**, your employees can copy and paste from one protected app to another protected app, but not to personal apps. Imagine an HR person wants to copy a job description from a protected app to the internal career website, an enterprise-protected location, but goofs and tries to paste into a personal app instead. The paste action fails and a notification pops up, saying that the app couldn’t paste because of a policy restriction. The HR person then correctly pastes to the career website without a problem. - - **Managed apps and restrictions.** With EDP you can control which apps can access and use your enterprise data. After adding an app to your **Protected App** list, the app is trusted with enterprise data. All apps not on this list are potentially blocked from accessing your enterprise data, depending on your EDP management-mode. - - You don’t have to modify line-of-business apps that never touch personal data to list them as protected apps; just include them in the **Protected App** list. + - **Managed apps and restrictions.** With EDP you can control which apps can access and use your enterprise data. After adding an app to your **Protected App** list, the app is trusted with enterprise data. All apps not on this list are potentially blocked from accessing your enterprise data, depending on your EDP management-mode.

+ You don’t have to modify line-of-business apps that never touch personal data to list them as protected apps; just include them in the **Protected App** list. - **Deciding your level of data access.** EDP lets you block, allow overrides, or audit employees' data sharing actions. Blocking the action stops it immediately. Allowing overrides let the employee know there's a risk, but lets him or her continue to share the data while recording and auditing the action. Silent just logs the action without stopping it; collecting info that can help you to see patterns of inappropriate sharing so you can take educative action or find apps that should be added to your **Protected App** list. - - **Continuous data encryption.** EDP helps protect enterprise data when it leaves a device. For example, when an employee saves to public cloud storage, or synchronizes with another device. - - Apps such as Microsoft Word work with EDP to continue your data encryption across locations and services. These apps are being referred to as, *enterprise aware*. For example, if an employee opens EDP-encrypted content from Word, edits the content, and then tries to save the edited version with a different name, Word automatically applies EDP to the new document, maintaining the encryption. + - **Continuous data encryption.** EDP helps protect enterprise data when it leaves a device. For example, when an employee saves to public cloud storage, or synchronizes with another device.

+ Apps such as Microsoft Word work with EDP to continue your data encryption across locations and services. These apps are being referred to as, *enterprise aware*. For example, if an employee opens EDP-encrypted content from Word, edits the content, and then tries to save the edited version with a different name, Word automatically applies EDP to the new document, maintaining the encryption. - **Helping prevent accidental data disclosure to public spaces.** EDP helps protect your enterprise data from being accidentally shared to public spaces, such as public cloud storage. For example, file syncing apps not on your **Protected App** list, such as Dropbox™, won’t be able to sync encrypted files to the employee’s personal cloud storage. Instead, if an employee stores content in their Microsoft OneDrive for Business folder, which is automatically synced with OneDrive for Business (an app on your **Protected App** list), then the document maintains its encryption and can sync freely. - **Helping prevent accidental data disclosure to other devices.** EDP helps prevent enterprise data from leaking when it's copied or transferred to other devices. For example, if an employee puts enterprise data on a Universal Serial Bus (USB) drive that also has personal data, the enterprise data remains encrypted while the personal data doesn’t. -- **Remove access to enterprise data from enterprise-protected devices.** EDP gives admins the ability to revoke enterprise data from one or many MDM-enrolled devices, while leaving personal data alone. This is a benefit when an employee leaves your company, or in the case of a stolen device. After determining that the data access needs to be removed, you can unenroll the device so when it connects to the network, the user's encryption key for the device is revoked and the enterprise data becomes unreadable. - - **Note**  System Center Configuration Manager also allows you to revoke enterprise data. However, it does it by performing a factory reset of the device. - -   +- **Remove access to enterprise data from enterprise-protected devices.** EDP gives admins the ability to revoke enterprise data from one or many MDM-enrolled devices, while leaving personal data alone. This is a benefit when an employee leaves your company, or in the case of a stolen device. After determining that the data access needs to be removed, you can unenroll the device so when it connects to the network, the user's encryption key for the device is revoked and the enterprise data becomes unreadable.

**Note**
System Center Configuration Manager also allows you to revoke enterprise data. However, it does it by performing a factory reset of the device. ## Current limitations with EDP - - EDP is still in development and is not yet integrated with Azure Rights Management. This means that while you can deploy an EDP-configured policy to a protected device, that protection is restricted to a single user on the device. Additionally, the EDP-protected data must be stored on NTFS, FAT, or ExFAT file systems. Use the following table to identify the scenarios that require Azure Rights Management, the behavior when Azure Rights Management is not used with EDP, and the recommended workarounds. @@ -183,11 +114,7 @@ Use the following table to identify the scenarios that require Azure Rights Mana -  - ## Next steps - - After deciding to use EDP in your enterprise, you need to: - [Create an enterprise data protection (EDP) policy](overview-create-edp-policy.md)) From b9e811f8c16ee9ca5093ad3d9d9e88da96933603 Mon Sep 17 00:00:00 2001 From: LizRoss Date: Mon, 4 Apr 2016 13:32:21 -0700 Subject: [PATCH 07/26] Updating after conversion --- windows/keep-secure/index.md | 6 +-- .../protect-enterprise-data-using-edp.md | 40 +++---------------- 2 files changed, 9 insertions(+), 37 deletions(-) diff --git a/windows/keep-secure/index.md b/windows/keep-secure/index.md index 8a193339b5..80a12f1d0e 100644 --- a/windows/keep-secure/index.md +++ b/windows/keep-secure/index.md @@ -33,7 +33,7 @@ Learn about keeping Windows 10 and Windows 10 Mobile secure.

This topic lists new and updated topics in the Keep Windows 10 secure documentation for [Windows 10 and Windows 10 Mobile](../index.md).

-

[Block untrusted fonts in an enterprise](block-untrusted-fonts-in-enterprise.md))

+

[Block untrusted fonts in an enterprise](block-untrusted-fonts-in-enterprise.md)

To help protect your company from attacks which may originate from untrusted or attacker controlled font files, we’ve created the Blocking Untrusted Fonts feature. Using this feature, you can turn on a global setting that stops your employees from loading untrusted fonts processed using the Graphics Device Interface (GDI) onto your network. Untrusted fonts are any font installed outside of the %windir%/Fonts directory. Blocking untrusted fonts helps prevent both remote (web-based or email-based) and local EOP attacks that can happen during the font file-parsing process.

@@ -45,7 +45,7 @@ Learn about keeping Windows 10 and Windows 10 Mobile secure.

In Windows 10, Microsoft Passport replaces passwords with strong two-factor authentication on PCs and mobile devices. This authentication consists of a new type of user credential that is tied to a device and a Windows Hello (biometric) or PIN.

-

[Windows Hello biometrics in the enterprise](windows-hello-in-enterprise.md))

+

[Windows Hello biometrics in the enterprise](windows-hello-in-enterprise.md)

Windows Hello is the biometric authentication feature that helps strengthen authentication and helps to guard against potential spoofing through fingerprint matching and facial recognition.

@@ -61,7 +61,7 @@ Learn about keeping Windows 10 and Windows 10 Mobile secure.

Introduced in Windows 10 Enterprise, Credential Guard uses virtualization-based security to isolate secrets so that only privileged system software can access them. Unauthorized access to these secrets can lead to credential theft attacks, such as Pass-the-Hash or Pass-The-Ticket. Credential Guard prevents these attacks by protecting NTLM password hashes and Kerberos Ticket Granting Tickets.

-

[Protect your enterprise data using enterprise data protection (EDP)](protect-enterprise-data-using-edp.md))

+

[Protect your enterprise data using enterprise data protection (EDP)](protect-enterprise-data-using-edp.md)

With the increase of employee-owned devices in the enterprise, there’s also an increasing risk of accidental data leak through apps and services, like email, social media, and the public cloud, which are outside of the enterprise’s control. For example, when an employee sends the latest engineering pictures to their personal email account, copies and pastes product info to a public Yammer group or tweet, or saves an in-progress sales report to their public cloud storage.

diff --git a/windows/keep-secure/protect-enterprise-data-using-edp.md b/windows/keep-secure/protect-enterprise-data-using-edp.md index de8356b4d0..cce0844b40 100644 --- a/windows/keep-secure/protect-enterprise-data-using-edp.md +++ b/windows/keep-secure/protect-enterprise-data-using-edp.md @@ -80,44 +80,16 @@ EDP is still in development and is not yet integrated with Azure Rights Manageme Use the following table to identify the scenarios that require Azure Rights Management, the behavior when Azure Rights Management is not used with EDP, and the recommended workarounds. - ----- - - - - - - - - - - - - - - - - - - - - - - - - -
EDP scenarioWithout Azure Rights ManagementWorkaround

Saving enterprise data to USB drives

Data in the new location remains encrypted, but becomes inaccessible on other devices or for other users. For example, the file won't open or the file opens, but doesn't contain readable text.

Share files with fellow employees through enterprise file servers or enterprise cloud locations. If data must be shared via USB, employees can decrypt protected files, but it will be audited.

-

We strongly recommend educating employees about how to limit or eliminate the need for this decryption.

Sharing enterprise data through email attachments

The attachment is sent unprotected.

Store documents on enterprise cloud or network sites, and share links.

Synchronizing data to other services or public cloud storage

Synchronized files aren't protected on additional services or as part of public cloud storage.

Stop the app from synchronizing or don't add the app to your Protected App list.

-

For more info about adding apps to the Protected Apps list, see either the [Create an enterprise data protection (EDP) policy using Intune](create-edp-policy-using-intune.md)) or the [Create and deploy an enterprise data protection (EDP) policy using Configuration Manager](create-edp-policy-using-sccm.md)) topic, depending on your management solution.

+|EDP scenario |Without Azure Rights Management |Workaround | +|-------------|--------------------------------|-----------| +|Saving enterprise data to USB drives |Data in the new location remains encrypted, but becomes inaccessible on other devices or for other users. For example, the file won't open or the file opens, but doesn't contain readable text. |Share files with fellow employees through enterprise file servers or enterprise cloud locations. If data must be shared via USB, employees can decrypt protected files, but it will be audited.

We strongly recommend educating employees about how to limit or eliminate the need for this decryption. | +|Sharing enterprise data through email attachments |The attachment is sent unprotected. |Store documents on enterprise cloud or network sites, and share links. | +|Synchronizing data to other services or public cloud storage |Synchronized files aren't protected on additional services or as part of public cloud storage. |Stop the app from synchronizing or don't add the app to your **Protected App** list.

For more info about adding apps to the **Protected App** list, see either the [Create an enterprise data protection (EDP) policy using Intune](create-edp-policy-using-intune.md) or the [Create and deploy an enterprise data protection (EDP) policy using Configuration Manager](create-edp-policy-using-sccm.md) topic, depending on your management solution. ## Next steps After deciding to use EDP in your enterprise, you need to: -- [Create an enterprise data protection (EDP) policy](overview-create-edp-policy.md)) +- [Create an enterprise data protection (EDP) policy](overview-create-edp-policy.md)   From 8bc509f20e9761b19ee97f30ff0180c00225f3ff Mon Sep 17 00:00:00 2001 From: LizRoss Date: Mon, 4 Apr 2016 13:33:18 -0700 Subject: [PATCH 08/26] Getting rid of dupe parenthesis --- windows/keep-secure/protect-enterprise-data-using-edp.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/keep-secure/protect-enterprise-data-using-edp.md b/windows/keep-secure/protect-enterprise-data-using-edp.md index cce0844b40..8eca7950ff 100644 --- a/windows/keep-secure/protect-enterprise-data-using-edp.md +++ b/windows/keep-secure/protect-enterprise-data-using-edp.md @@ -48,7 +48,7 @@ You can set EDP to 1 of 4 protection and management modes: |Override |EDP looks for inappropriate data sharing, warning employees if they do something deemed potentially unsafe. However, this management mode lets the employee override the policy and share the data, logging the action to your audit log, accessible through the [Reporting CSP](http://go.microsoft.com/fwlink/p/?LinkID=746459). | |Silent |EDP runs silently, logging inappropriate data sharing, without blocking anything.| |Off |EDP is turned off and doesn't help to protect or audit your data.

After you turn off EDP, an attempt is made to decrypt any closed EDP-tagged files on the locally attached drives. | -

**Note**
For more info about setting your EDP-protection modes, see either [Create an enterprise data protection (EDP) policy using Intune](create-edp-policy-using-intune.md)) or [Create and deploy an enterprise data protection (EDP) policy using Configuration Manager](create-edp-policy-using-sccm.md)), depending on your management solution. +

**Note**
For more info about setting your EDP-protection modes, see either [Create an enterprise data protection (EDP) policy using Intune](create-edp-policy-using-intune.md) or [Create and deploy an enterprise data protection (EDP) policy using Configuration Manager](create-edp-policy-using-sccm.md), depending on your management solution. ## Why use EDP? EDP gives you a new way to manage data security for apps and documents, along with the ability to remove access to enterprise data from both enterprise and personal devices (after enrollment in an enterprise management solution, like Intune). From a4aceba628b885e63b5b1aac792eac556bc098cd Mon Sep 17 00:00:00 2001 From: Brian Lich Date: Mon, 4 Apr 2016 13:37:44 -0700 Subject: [PATCH 09/26] fixing links --- windows/deploy/TOC.md | 2 +- ...d-a-distributed-environment-for-windows-10-deployment.md | 2 +- windows/deploy/common-issues-usmt-win8.md | 2 +- windows/deploy/configure-mdt-2013-settings.md | 2 +- windows/deploy/create-a-windows-10-reference-image.md | 2 +- .../frequently-asked-questions-usmt-win7-usmt-win8.md | 2 +- .../get-started-with-the-microsoft-deployment-toolkit.md | 2 +- .../deploy/prepare-for-windows-deployment-with-mdt-2013.md | 2 +- .../deploy/refresh-a-windows-7-computer-with-windows-10.md | 2 +- ...place-a-windows-7-computer-with-a-windows-10-computer.md | 2 +- windows/deploy/return-codes-usmt-win8.md | 2 +- windows/deploy/set-up-mdt-2013-for-bitlocker.md | 2 +- .../user-state-migration-tool--usmt--how-to-topics.md | 2 +- .../user-state-migration-tool--usmt--overview-topics.md | 2 +- .../user-state-migration-tool--usmt--technical-reference.md | 2 +- .../deploy/user-state-migration-toolkit--usmt--reference.md | 2 +- windows/keep-secure/change-the-tpm-owner-password.md | 2 +- .../implement-microsoft-passport-in-your-organization.md | 6 +++--- .../initialize-and-configure-ownership-of-the-tpm.md | 2 +- windows/keep-secure/manage-tpm-commands.md | 2 +- windows/keep-secure/manage-tpm-lockout.md | 4 ++-- windows/plan/index.md | 2 +- 22 files changed, 25 insertions(+), 25 deletions(-) diff --git a/windows/deploy/TOC.md b/windows/deploy/TOC.md index 22d109f738..701f2800c9 100644 --- a/windows/deploy/TOC.md +++ b/windows/deploy/TOC.md @@ -94,7 +94,7 @@ ##### [Migrate User Accounts](migrate-user-accounts-usmt.md) ##### [Reroute Files and Settings](reroute-files-and-settings-usmt.md) ##### [Verify the Condition of a Compressed Migration Store](verify-the-condition-of-a-compressed-migration-store.md) -#### [User State Migration Tool (USMT) Troubleshooting](user-state-migration-tool--usmt--guidance-and-best-practices-edp.md)) +#### [User State Migration Tool (USMT) Troubleshooting](user-state-migration-tool--usmt--troubleshooting.md)) ##### [Common Issues](common-issues-usmt-win8.md) ##### [Frequently Asked Questions](frequently-asked-questions-usmt-win7-usmt-win8.md) ##### [Log Files](log-files-usmt-win7-usmt-win8.md) diff --git a/windows/deploy/build-a-distributed-environment-for-windows-10-deployment.md b/windows/deploy/build-a-distributed-environment-for-windows-10-deployment.md index 00aa4d9f6d..8d78744690 100644 --- a/windows/deploy/build-a-distributed-environment-for-windows-10-deployment.md +++ b/windows/deploy/build-a-distributed-environment-for-windows-10-deployment.md @@ -18,7 +18,7 @@ author: CFaw In this topic, you will learn how to replicate your Windows 10 deployment shares to facilitate the deployment of Windows 10 in remote or branch locations. If you work in a distributed environment, replicating the deployment shares is an important part of the deployment solution. With images reaching 5 GB in size or more, you can't deploy machines in a remote office over the wire. You need to replicate the content, so that the clients can do local deployments. -We will use four machines for this topic: DC01, MDT01, MDT02, and PC0006. DC01 is a domain controller, MDT01 is a Windows Server 2012 R2 standard server, and PC0006 is a blank machine to which you will deploy Windows 10. You will configure a second deployment server (MDT02) for a remote site (Stockholm) by replicating the deployment share in the original site (New York). MDT01, MDT02, and PC0006 are members of the domain contoso.com for the fictitious Contoso Corporation. For more details on the setup for this topic, please see [Deploy Windows 10 with the Microsoft Deployment Toolkit](deploy-windows-81-with-the-microsoft-deployment-toolkit.md#proof). +We will use four machines for this topic: DC01, MDT01, MDT02, and PC0006. DC01 is a domain controller, MDT01 is a Windows Server 2012 R2 standard server, and PC0006 is a blank machine to which you will deploy Windows 10. You will configure a second deployment server (MDT02) for a remote site (Stockholm) by replicating the deployment share in the original site (New York). MDT01, MDT02, and PC0006 are members of the domain contoso.com for the fictitious Contoso Corporation. For more details on the setup for this topic, please see [Deploy Windows 10 with the Microsoft Deployment Toolkit](deploy-windows-10-with-the-microsoft-deployment-toolkit.md#proof). ![figure 1](images/mdt-10-fig01.png) diff --git a/windows/deploy/common-issues-usmt-win8.md b/windows/deploy/common-issues-usmt-win8.md index 363484f23b..9fe3b5eeac 100644 --- a/windows/deploy/common-issues-usmt-win8.md +++ b/windows/deploy/common-issues-usmt-win8.md @@ -289,7 +289,7 @@ You should also reboot the machine. ## Related topics -[User State Migration Tool (USMT) Troubleshooting](user-state-migration-tool--usmt--guidance-and-best-practices-edp.md)) +[User State Migration Tool (USMT) Troubleshooting](user-state-migration-tool--usmt--troubleshooting.md)) [Frequently Asked Questions](frequently-asked-questions-usmt-win7-usmt-win8.md) diff --git a/windows/deploy/configure-mdt-2013-settings.md b/windows/deploy/configure-mdt-2013-settings.md index 2c160812ee..40a852f3b9 100644 --- a/windows/deploy/configure-mdt-2013-settings.md +++ b/windows/deploy/configure-mdt-2013-settings.md @@ -14,7 +14,7 @@ author: CFaw One of the most powerful features in Microsoft Deployment Toolkit (MDT) 2013 is its extension capabilities; there is virtually no limitation to what you can do in terms of customization. In this topic, you learn about configuring customizations for your environment. -For the purposes of this topic, we will use four machines: DC01, MDT01, HV01, and PC0001. DC01 is a domain controller, MDT01 is a Windows Server 2012 R2 Standard server, and PC0001 is a Windows 10 Enterprise x64 client used for the MDT simulation environment. OR01 has Microsoft System Center 2012 R2 Orchestrator installed. MDT01, OR01, and PC0001 are members of the domain contoso.com for the fictitious Contoso Corporation. For more details on the setup for this topic, please see [Deploy Windows 10 with the Microsoft Deployment Toolkit](deploy-windows-81-with-the-microsoft-deployment-toolkit.md#proof). +For the purposes of this topic, we will use four machines: DC01, MDT01, HV01, and PC0001. DC01 is a domain controller, MDT01 is a Windows Server 2012 R2 Standard server, and PC0001 is a Windows 10 Enterprise x64 client used for the MDT simulation environment. OR01 has Microsoft System Center 2012 R2 Orchestrator installed. MDT01, OR01, and PC0001 are members of the domain contoso.com for the fictitious Contoso Corporation. For more details on the setup for this topic, please see [Deploy Windows 10 with the Microsoft Deployment Toolkit](deploy-windows-10-with-the-microsoft-deployment-toolkit.md#proof). ![figure 1](images/mdt-09-fig01.png) diff --git a/windows/deploy/create-a-windows-10-reference-image.md b/windows/deploy/create-a-windows-10-reference-image.md index 1109065adc..61dd970142 100644 --- a/windows/deploy/create-a-windows-10-reference-image.md +++ b/windows/deploy/create-a-windows-10-reference-image.md @@ -21,7 +21,7 @@ Creating a reference image is important because that image serves as the foundat For the purposes of this topic, we will use four machines: DC01, MDT01, HV01, and PC0001. DC01 is a domain controller, PC0001 is a Windows 10 Enterprise x64 client, and MDT01 is a Windows Server 2012 R2 standard server. HV01 is a Hyper-V host server, but HV01 could be replaced by PC0001 as long as PC0001 has enough memory and is capable of running Hyper-V. MDT01, HV01, and PC0001 are members of the domain contoso.com for the fictitious Contoso Corporation. **Note**   -For important details about the setup for the steps outlined in this article, please see [Deploy Windows 10 with the Microsoft Deployment Toolkit](deploy-windows-81-with-the-microsoft-deployment-toolkit.md#proof). +For important details about the setup for the steps outlined in this article, please see [Deploy Windows 10 with the Microsoft Deployment Toolkit](deploy-windows-10-with-the-microsoft-deployment-toolkit.md#proof).   diff --git a/windows/deploy/frequently-asked-questions-usmt-win7-usmt-win8.md b/windows/deploy/frequently-asked-questions-usmt-win7-usmt-win8.md index 454293d158..bccf30d684 100644 --- a/windows/deploy/frequently-asked-questions-usmt-win7-usmt-win8.md +++ b/windows/deploy/frequently-asked-questions-usmt-win7-usmt-win8.md @@ -116,7 +116,7 @@ For more information, see [Conflicts and Precedence](conflicts-and-precedence-us ## Related topics -[User State Migration Tool (USMT) Troubleshooting](user-state-migration-tool--usmt--guidance-and-best-practices-edp.md)) +[User State Migration Tool (USMT) Troubleshooting](user-state-migration-tool--usmt--troubleshooting.md)) [Extract Files from a Compressed USMT Migration Store](extract-files-from-a-compressed-usmt-migration-store.md) diff --git a/windows/deploy/get-started-with-the-microsoft-deployment-toolkit.md b/windows/deploy/get-started-with-the-microsoft-deployment-toolkit.md index 3df68fe71c..57a20dea3e 100644 --- a/windows/deploy/get-started-with-the-microsoft-deployment-toolkit.md +++ b/windows/deploy/get-started-with-the-microsoft-deployment-toolkit.md @@ -20,7 +20,7 @@ This topic will help you gain a better understanding of how to use the Microsoft In addition to familiarizing you with the features and options available in MDT 2013 Update 2, this topic will walk you through the process of preparing for deploying Windows 10 using MDT by configuring Active Directory, creating an organizational unit (OU) structure, creating service accounts, configuring log files and folders, and installing the tools needed to view the logs and continue with the deployment process. -For the purposes of this topic, we will use two machines: DC01 and MDT01. DC01 is a domain controller and MDT01 is a Windows Server 2012 R2 standard server. MDT01 is a member of the domain contoso.com for the fictitious Contoso Corporation. For more details on the setup for this topic, please see [Deploy Windows 10 with the Microsoft Deployment Toolkit](deploy-windows-81-with-the-microsoft-deployment-toolkit.md#proof). +For the purposes of this topic, we will use two machines: DC01 and MDT01. DC01 is a domain controller and MDT01 is a Windows Server 2012 R2 standard server. MDT01 is a member of the domain contoso.com for the fictitious Contoso Corporation. For more details on the setup for this topic, please see [Deploy Windows 10 with the Microsoft Deployment Toolkit](deploy-windows-10-with-the-microsoft-deployment-toolkit.md#proof). ![figure 1](images/mdt-05-fig01.png) diff --git a/windows/deploy/prepare-for-windows-deployment-with-mdt-2013.md b/windows/deploy/prepare-for-windows-deployment-with-mdt-2013.md index c1c6bfa60a..4e0d835ea6 100644 --- a/windows/deploy/prepare-for-windows-deployment-with-mdt-2013.md +++ b/windows/deploy/prepare-for-windows-deployment-with-mdt-2013.md @@ -18,7 +18,7 @@ author: CFaw This topic will walk you through the steps necessary to create the server structure required to deploy the Windows 10 operating system using the Microsoft Deployment Toolkit (MDT) 2013 Update 2. It covers the installation of the necessary system prerequisites, the creation of shared folders and service accounts, and the configuration of security permissions in the files system and in Active Directory. -For the purposes of this topic, we will use two machines: DC01 and MDT01. DC01 is a domain controller and MDT01 is a Windows Server 2012 R2 standard server. MDT01 is a member of the domain contoso.com for the fictitious Contoso Corporation. For more details on the setup for this topic, please see [Deploy Windows 10 with the Microsoft Deployment Toolkit](deploy-windows-81-with-the-microsoft-deployment-toolkit.md#proof). +For the purposes of this topic, we will use two machines: DC01 and MDT01. DC01 is a domain controller and MDT01 is a Windows Server 2012 R2 standard server. MDT01 is a member of the domain contoso.com for the fictitious Contoso Corporation. For more details on the setup for this topic, please see [Deploy Windows 10 with the Microsoft Deployment Toolkit](deploy-windows-10-with-the-microsoft-deployment-toolkit.md#proof). ## System requirements diff --git a/windows/deploy/refresh-a-windows-7-computer-with-windows-10.md b/windows/deploy/refresh-a-windows-7-computer-with-windows-10.md index cd82698970..fee360b2f4 100644 --- a/windows/deploy/refresh-a-windows-7-computer-with-windows-10.md +++ b/windows/deploy/refresh-a-windows-7-computer-with-windows-10.md @@ -18,7 +18,7 @@ author: CFaw This topic will show you how to use MDT 2013 Update 2 Lite Touch Installation (LTI) to upgrade a Windows 7 computer to a Windows 10 computer using the computer refresh process. The refresh scenario, or computer refresh, is a reinstallation of an operating system on the same machine. You can refresh the machine to the same operating system as it is currently running, or to a later version. -For the purposes of this topic, we will use three machines: DC01, MDT01, and PC0001. DC01 is a domain controller and MDT01 is a Windows Server 2012 R2 Standard server. PC0001 is a machine with Windows 7 Service Pack 1 (SP1) that is going to be refreshed into a Windows 10 machine, with data and settings restored. MDT01 and PC0001 are members of the domain contoso.com for the fictitious Contoso Corporation. For more details on the setup for this topic, please see [Deploy Windows 10 with the Microsoft Deployment Toolkit](deploy-windows-81-with-the-microsoft-deployment-toolkit.md#proof). +For the purposes of this topic, we will use three machines: DC01, MDT01, and PC0001. DC01 is a domain controller and MDT01 is a Windows Server 2012 R2 Standard server. PC0001 is a machine with Windows 7 Service Pack 1 (SP1) that is going to be refreshed into a Windows 10 machine, with data and settings restored. MDT01 and PC0001 are members of the domain contoso.com for the fictitious Contoso Corporation. For more details on the setup for this topic, please see [Deploy Windows 10 with the Microsoft Deployment Toolkit](deploy-windows-10-with-the-microsoft-deployment-toolkit.md#proof). ![figure 1](images/mdt-04-fig01.png) diff --git a/windows/deploy/replace-a-windows-7-computer-with-a-windows-10-computer.md b/windows/deploy/replace-a-windows-7-computer-with-a-windows-10-computer.md index 0060f01911..5dd918cbc5 100644 --- a/windows/deploy/replace-a-windows-7-computer-with-a-windows-10-computer.md +++ b/windows/deploy/replace-a-windows-7-computer-with-a-windows-10-computer.md @@ -18,7 +18,7 @@ author: CFaw A computer replace scenario for Windows 10 is quite similar to a computer refresh for Windows 10; however, because you are replacing a machine, you cannot store the backup on the old computer. Instead you need to store the backup to a location where the new computer can read it. -For the purposes of this topic, we will use four machines: DC01, MDT01, PC0002, and PC0007. DC01 is a domain controller and MDT01 is a Windows Server 2012 R2 standard server. PC0002 is an old machine running Windows 7 SP1. It is going to be replaced by a new Windows 10 machine, PC0007. User State Migration Tool (USMT) will be used to backup and restore data and settings. MDT01, PC0002, and PC0007 are members of the domain contoso.com for the fictitious Contoso Corporation. For more details on the setup for this topic, please see [Deploy Windows 10 with the Microsoft Deployment Toolkit](deploy-windows-81-with-the-microsoft-deployment-toolkit.md#proof). +For the purposes of this topic, we will use four machines: DC01, MDT01, PC0002, and PC0007. DC01 is a domain controller and MDT01 is a Windows Server 2012 R2 standard server. PC0002 is an old machine running Windows 7 SP1. It is going to be replaced by a new Windows 10 machine, PC0007. User State Migration Tool (USMT) will be used to backup and restore data and settings. MDT01, PC0002, and PC0007 are members of the domain contoso.com for the fictitious Contoso Corporation. For more details on the setup for this topic, please see [Deploy Windows 10 with the Microsoft Deployment Toolkit](deploy-windows-10-with-the-microsoft-deployment-toolkit.md#proof). ![figure 1](images/mdt-03-fig01.png) diff --git a/windows/deploy/return-codes-usmt-win8.md b/windows/deploy/return-codes-usmt-win8.md index 90628a5fb6..719c949d28 100644 --- a/windows/deploy/return-codes-usmt-win8.md +++ b/windows/deploy/return-codes-usmt-win8.md @@ -767,7 +767,7 @@ The following table lists each return code by numeric value, along with the asso ## Related topics -[User State Migration Tool (USMT) Troubleshooting](user-state-migration-tool--usmt--guidance-and-best-practices-edp.md)) +[User State Migration Tool (USMT) Troubleshooting](user-state-migration-tool--usmt--troubleshooting.md)) [Log Files](log-files-usmt-win7-usmt-win8.md) diff --git a/windows/deploy/set-up-mdt-2013-for-bitlocker.md b/windows/deploy/set-up-mdt-2013-for-bitlocker.md index fff1db9da2..23cf6ecf88 100644 --- a/windows/deploy/set-up-mdt-2013-for-bitlocker.md +++ b/windows/deploy/set-up-mdt-2013-for-bitlocker.md @@ -33,7 +33,7 @@ Even though it is not a BitLocker requirement, we recommend configuring BitLocke   -For the purposes of this topic, we will use DC01, a domain controller that is a member of the domain contoso.com for the fictitious Contoso Corporation. For more details on the setup for this topic, please see [Deploy Windows 10 with the Microsoft Deployment Toolkit](deploy-windows-81-with-the-microsoft-deployment-toolkit.md#proof). +For the purposes of this topic, we will use DC01, a domain controller that is a member of the domain contoso.com for the fictitious Contoso Corporation. For more details on the setup for this topic, please see [Deploy Windows 10 with the Microsoft Deployment Toolkit](deploy-windows-10-with-the-microsoft-deployment-toolkit.md#proof). ## Configure Active Directory for BitLocker diff --git a/windows/deploy/user-state-migration-tool--usmt--how-to-topics.md b/windows/deploy/user-state-migration-tool--usmt--how-to-topics.md index 136811526b..33ebbb54d7 100644 --- a/windows/deploy/user-state-migration-tool--usmt--how-to-topics.md +++ b/windows/deploy/user-state-migration-tool--usmt--how-to-topics.md @@ -64,7 +64,7 @@ The following table lists topics that describe how to use User State Migration T [User State Migration Tool (USMT) Overview Topics](user-state-migration-tool--usmt--overview-topics.md) -[User State Migration Tool (USMT) Troubleshooting](user-state-migration-tool--usmt--guidance-and-best-practices-edp.md)) +[User State Migration Tool (USMT) Troubleshooting](user-state-migration-tool--usmt--troubleshooting.md)) [User State Migration Toolkit (USMT) Reference](user-state-migration-toolkit--usmt--reference.md) diff --git a/windows/deploy/user-state-migration-tool--usmt--overview-topics.md b/windows/deploy/user-state-migration-tool--usmt--overview-topics.md index 1a0b5ff4eb..75e8b87d98 100644 --- a/windows/deploy/user-state-migration-tool--usmt--overview-topics.md +++ b/windows/deploy/user-state-migration-tool--usmt--overview-topics.md @@ -44,7 +44,7 @@ The User State Migration Tool (USMT) 10.0 provides a highly customizable user-p [User State Migration Tool (USMT) How-to topics](user-state-migration-tool--usmt--how-to-topics.md) -[User State Migration Tool (USMT) Troubleshooting](user-state-migration-tool--usmt--guidance-and-best-practices-edp.md)) +[User State Migration Tool (USMT) Troubleshooting](user-state-migration-tool--usmt--troubleshooting.md)) [User State Migration Toolkit (USMT) Reference](user-state-migration-toolkit--usmt--reference.md) diff --git a/windows/deploy/user-state-migration-tool--usmt--technical-reference.md b/windows/deploy/user-state-migration-tool--usmt--technical-reference.md index ef7329181f..c6edf28565 100644 --- a/windows/deploy/user-state-migration-tool--usmt--technical-reference.md +++ b/windows/deploy/user-state-migration-tool--usmt--technical-reference.md @@ -53,7 +53,7 @@ USMT 10.0 tools can be used on several versions of Windows operating systems, fo

Includes step-by-step instructions for using USMT, as well as how-to topics for conducting tasks in USMT.

-

[User State Migration Tool (USMT) Troubleshooting](user-state-migration-tool--usmt--guidance-and-best-practices-edp.md))

+

[User State Migration Tool (USMT) Troubleshooting](user-state-migration-tool--usmt--troubleshooting.md))

Provides answers to frequently asked questions and common issues in USMT, as well as a reference for return codes used in USMT.

diff --git a/windows/deploy/user-state-migration-toolkit--usmt--reference.md b/windows/deploy/user-state-migration-toolkit--usmt--reference.md index 3f6426e77e..c841faf447 100644 --- a/windows/deploy/user-state-migration-toolkit--usmt--reference.md +++ b/windows/deploy/user-state-migration-toolkit--usmt--reference.md @@ -60,7 +60,7 @@ author: CFaw [User State Migration Tool (USMT) How-to topics](user-state-migration-tool--usmt--how-to-topics.md) -[User State Migration Tool (USMT) Troubleshooting](user-state-migration-tool--usmt--guidance-and-best-practices-edp.md)) +[User State Migration Tool (USMT) Troubleshooting](user-state-migration-tool--usmt--troubleshooting.md))   diff --git a/windows/keep-secure/change-the-tpm-owner-password.md b/windows/keep-secure/change-the-tpm-owner-password.md index 7fbc740264..dbbd1ff048 100644 --- a/windows/keep-secure/change-the-tpm-owner-password.md +++ b/windows/keep-secure/change-the-tpm-owner-password.md @@ -85,7 +85,7 @@ For details about the individual cmdlets, see [TPM Cmdlets in Windows PowerShell ## Additional resources -For more info about TPM, see [Trusted Platform Module technology overview](trusted-platform-module-technology-overview.md#bkmk-additionalresources). +For more info about TPM, see [Trusted Platform Module technology overview](trusted-platform-module-overview.md#bkmk-additionalresources).   diff --git a/windows/keep-secure/implement-microsoft-passport-in-your-organization.md b/windows/keep-secure/implement-microsoft-passport-in-your-organization.md index 07672ba61f..a3f4ac52ce 100644 --- a/windows/keep-secure/implement-microsoft-passport-in-your-organization.md +++ b/windows/keep-secure/implement-microsoft-passport-in-your-organization.md @@ -129,7 +129,7 @@ The following table lists the Group Policy settings that you can configure for P -Remote Passport +Remote Passport

Use Remote Passport

Note  Applies to desktop only. Phone sign-in is currently limited to select Technology Adoption Program (TAP) participants.
@@ -285,8 +285,8 @@ The following table lists the MDM policy settings that you can configure for Pas Device or user False -

True: Remote Passport is enabled.

-

False: Remote Passport is disabled.

+

True: Remote Passport is enabled.

+

False: Remote Passport is disabled.

diff --git a/windows/keep-secure/initialize-and-configure-ownership-of-the-tpm.md b/windows/keep-secure/initialize-and-configure-ownership-of-the-tpm.md index 741bc28561..5a4aa84615 100644 --- a/windows/keep-secure/initialize-and-configure-ownership-of-the-tpm.md +++ b/windows/keep-secure/initialize-and-configure-ownership-of-the-tpm.md @@ -268,7 +268,7 @@ For details about the individual cmdlets, see [TPM Cmdlets in Windows PowerShell ## Additional resources -For more info about TPM, see [Trusted Platform Module Technology Overview](trusted-platform-module-technology-overview.md#bkmk-additionalresources). +For more info about TPM, see [Trusted Platform Module Technology Overview](trusted-platform-module-overview.md#bkmk-additionalresources).   diff --git a/windows/keep-secure/manage-tpm-commands.md b/windows/keep-secure/manage-tpm-commands.md index d833568317..1d9de633fa 100644 --- a/windows/keep-secure/manage-tpm-commands.md +++ b/windows/keep-secure/manage-tpm-commands.md @@ -94,7 +94,7 @@ For details about the individual cmdlets, see [TPM Cmdlets in Windows PowerShell ## Additional resources -For more info about TPM, see [Trusted Platform Module technology overview](trusted-platform-module-technology-overview.md#bkmk-additionalresources). +For more info about TPM, see [Trusted Platform Module technology overview](trusted-platform-module-overview.md#bkmk-additionalresources).   diff --git a/windows/keep-secure/manage-tpm-lockout.md b/windows/keep-secure/manage-tpm-lockout.md index cd4748f94d..2753d3dffc 100644 --- a/windows/keep-secure/manage-tpm-lockout.md +++ b/windows/keep-secure/manage-tpm-lockout.md @@ -71,7 +71,7 @@ The TPM Group Policy settings in the following list are located at: This policy setting allows you to manage the maximum number of authorization failures for the TPM for all standard users. If the total number of authorization failures for all users equals the duration that is set for the policy, all users are prevented from sending commands to the TPM that require authorization. -For information about mitigating dictionary attacks that use the lockout settings, see [TPM fundamentals](tpm-fundamentals-windows-8.md#bkmk-howtpmmitigates). +For information about mitigating dictionary attacks that use the lockout settings, see [TPM fundamentals](tpm-fundamentals.md#bkmk-howtpmmitigates). ## Use the TPM cmdlets @@ -85,7 +85,7 @@ For details about the individual cmdlets, see [TPM Cmdlets in Windows PowerShell ## Additional resources -For more info about TPM, see [TPM technology overview](trusted-platform-module-technology-overview.md#bkmk-additionalresources). +For more info about TPM, see [TPM technology overview](trusted-platform-module-overview.md#bkmk-additionalresources).   diff --git a/windows/plan/index.md b/windows/plan/index.md index d02e27fed6..103d3738ff 100644 --- a/windows/plan/index.md +++ b/windows/plan/index.md @@ -85,7 +85,7 @@ Windows 10 provides new deployment capabilities, scenarios, and tools by buildi [Windows Imaging and Configuration Designer](http://go.microsoft.com/fwlink/p/?LinkId=733911) -[Windows 10 and Windows 10 Mobile](../p_ent_nodes/windows-10.md) +[Windows 10 and Windows 10 Mobile](../index.md)   From 5f24efdb8952095da5a4d96cd35c98d564738384 Mon Sep 17 00:00:00 2001 From: Brian Lich Date: Mon, 4 Apr 2016 13:51:07 -0700 Subject: [PATCH 10/26] fixing more links --- windows/keep-secure/create-edp-policy-using-sccm.md | 2 +- ...app-inventory-managemement-windows-store-for-business.md | 6 +++--- windows/manage/distribute-apps-with-management-tool.md | 2 +- windows/plan/windows-to-go-frequently-asked-questions.md | 2 +- windows/whats-new/TOC.md | 4 ++-- windows/whats-new/windows-store-for-business-overview.md | 2 +- 6 files changed, 9 insertions(+), 9 deletions(-) diff --git a/windows/keep-secure/create-edp-policy-using-sccm.md b/windows/keep-secure/create-edp-policy-using-sccm.md index f13072bfcf..0590682364 100644 --- a/windows/keep-secure/create-edp-policy-using-sccm.md +++ b/windows/keep-secure/create-edp-policy-using-sccm.md @@ -390,7 +390,7 @@ After you’ve created your EDP policy, you'll need to deploy it to your organiz ## Next steps -Enrollment can be done for business or personal devices, allowing the devices to use your managed apps and to sync with your managed content and information. For more info about enrollment, see [Enroll and unenroll devices from enterprise data protection (EDP)](../keep-secure/remove-your-corporate-data-from-enrolled-devices.md). +Enrollment can be done for business or personal devices, allowing the devices to use your managed apps and to sync with your managed content and information. ## Related topics diff --git a/windows/manage/app-inventory-managemement-windows-store-for-business.md b/windows/manage/app-inventory-managemement-windows-store-for-business.md index 17c74769cf..cce89f05fe 100644 --- a/windows/manage/app-inventory-managemement-windows-store-for-business.md +++ b/windows/manage/app-inventory-managemement-windows-store-for-business.md @@ -44,7 +44,7 @@ There are a couple of ways to find specific apps, or groups of apps in your inve **Refine** - Use **Refine** to scope your list of apps by one or more of these app attributes: -- **License** - Online or offline licenses. For more info, see [Apps in Windows Store for Business](apps-in-the-windows-store-for-business.md#licensing-model). +- **License** - Online or offline licenses. For more info, see [Apps in Windows Store for Business](apps-in-windows-store-for-business.md#licensing-model). - **Platforms** - Lists the devices that apps in your inventory were originally written to support. This list is cumulative for all apps in your inventory. @@ -54,7 +54,7 @@ There are a couple of ways to find specific apps, or groups of apps in your inve ### Manage apps in your inventory -Each app in the Store for Business has an online, or an offline license. For more information on Store for Business licensing model, see [Apps in the Windows Store for Business](apps-in-the-windows-store-for-business.md#licensing-model). There are different actions you can take depending on the app license type. They're summarized in this table. +Each app in the Store for Business has an online, or an offline license. For more information on Store for Business licensing model, see [Apps in the Windows Store for Business](apps-in-windows-store-for-business.md#licensing-model). There are different actions you can take depending on the app license type. They're summarized in this table. @@ -192,7 +192,7 @@ You can download offline-licensed apps from your inventory. You'll need to downl - App framework -For more information about online and offline licenses, see [Apps in the Windows Store for Business](apps-in-the-windows-store-for-business.md#licensing-model). +For more information about online and offline licenses, see [Apps in the Windows Store for Business](apps-in-windows-store-for-business.md#licensing-model). For more information about downloading offline-licensed apps, see [Download offline apps](distribute-offline-apps.md). diff --git a/windows/manage/distribute-apps-with-management-tool.md b/windows/manage/distribute-apps-with-management-tool.md index cac78100cc..ca1b61805f 100644 --- a/windows/manage/distribute-apps-with-management-tool.md +++ b/windows/manage/distribute-apps-with-management-tool.md @@ -43,7 +43,7 @@ MDM tool requirements: ## Distribute offline-licensed apps -If your vendor doesn’t support the ability to synchronize applications from the management tool services or cannot connect to the management tool services, your vendor may support the ability to deploy offline licensed applications by downloading the application and license from the store and then deploying the app through your MDM. For more information on online and offline licensing with Store for Business, see [Apps in the Windows Store for Business.](apps-in-the-windows-store-for-business.md#licensing-model) +If your vendor doesn’t support the ability to synchronize applications from the management tool services or cannot connect to the management tool services, your vendor may support the ability to deploy offline licensed applications by downloading the application and license from the store and then deploying the app through your MDM. For more information on online and offline licensing with Store for Business, see [Apps in the Windows Store for Business.](apps-in-windows-store-for-business.md#licensing-model) This diagram shows how you can use a management tool to distribute offline-licensed app to employees in your organization. Once synchronized from Store for Business, management tools can use the Windows Management framework to distribute applications to devices. diff --git a/windows/plan/windows-to-go-frequently-asked-questions.md b/windows/plan/windows-to-go-frequently-asked-questions.md index 9cc46f790b..3f8e61bb9f 100644 --- a/windows/plan/windows-to-go-frequently-asked-questions.md +++ b/windows/plan/windows-to-go-frequently-asked-questions.md @@ -120,7 +120,7 @@ Windows To Go was designed for enterprise usage and targets scenarios such as co Windows To Go can be deployed using standard Windows deployment tools like Diskpart and DISM. The prerequisites for deploying Windows To Go are: -- A Windows To Go recommended USB drive to provision; See the list of currently available USB drives at [Hardware considerations for Windows To Go](windows-to-go-feature-overview-scenario.md#wtg-hardware) +- A Windows To Go recommended USB drive to provision; See the list of currently available USB drives at [Hardware considerations for Windows To Go](windows-to-go-overview.md#wtg-hardware) - A Windows 10 Enterprise or Windows 10 Education image diff --git a/windows/whats-new/TOC.md b/windows/whats-new/TOC.md index 3e1b376ac8..d884f8a0a1 100644 --- a/windows/whats-new/TOC.md +++ b/windows/whats-new/TOC.md @@ -5,7 +5,7 @@ ## [Browser: Microsoft Edge and Internet Explorer 11](edge-ie11-whats-new-overview.md)) ## [Credential Guard](credential-guard.md) ## [Device Guard](device-guard-overview.md) -## [Enterprise data protection (EDP)](edp-whats-new-overview.md)) +## [Enterprise data protection (EDP)](edp-whats-new-overview.md) ## [Enterprise management for Windows 10 devices](device-management.md) ## [Lockdown features from Windows Embedded Industry 8.1](lockdown-features-windows-10.md) ## [Microsoft Passport](microsoft-passport.md) @@ -15,6 +15,6 @@ ## [Trusted Platform Module](trusted-platform-module.md) ## [User Account Control](user-account-control.md) ## [Windows spotlight on the lock screen](windows-spotlight.md) -## [Windows Store for Business overview](windows-store-for-business-overview.md)) +## [Windows Store for Business overview](windows-store-for-business-overview.md) ## [Windows Update for Business](windows-update-for-business.md) diff --git a/windows/whats-new/windows-store-for-business-overview.md b/windows/whats-new/windows-store-for-business-overview.md index 011e87f281..3290095bd5 100644 --- a/windows/whats-new/windows-store-for-business-overview.md +++ b/windows/whats-new/windows-store-for-business-overview.md @@ -153,7 +153,7 @@ Line-of-business (LOB) apps are also supported via the Business store. You can i The Business store supports two options to license apps: online and offline. **Online** licensing is the default licensing model and is similar to the Windows Store. Online licensed apps require users and devices to connect to the Store for Business service to acquire an app and its license. **Offline** licensing is a new licensing option for Windows 10. With offline licenses, organizations can cache apps and their licenses to deploy within their network. ISVs or devs can opt-in their apps for offline licensing when they submit them to the developer center. -For more information, see [Apps in the Store for Business](../manage/apps-in-the-windows-store-for-business.md#licensing-model). +For more information, see [Apps in the Store for Business](../manage/apps-in-windows-store-for-business.md#licensing-model). ### Distribute apps and content From 7e6874c87f9c69b016c3a48b956d52aeea5ce14f Mon Sep 17 00:00:00 2001 From: Brian Lich Date: Mon, 4 Apr 2016 14:06:36 -0700 Subject: [PATCH 11/26] fixing more links --- windows/deploy/TOC.md | 2 +- windows/keep-secure/TOC.md | 24 ++++++++++++------------ 2 files changed, 13 insertions(+), 13 deletions(-) diff --git a/windows/deploy/TOC.md b/windows/deploy/TOC.md index 701f2800c9..2c908f1104 100644 --- a/windows/deploy/TOC.md +++ b/windows/deploy/TOC.md @@ -94,7 +94,7 @@ ##### [Migrate User Accounts](migrate-user-accounts-usmt.md) ##### [Reroute Files and Settings](reroute-files-and-settings-usmt.md) ##### [Verify the Condition of a Compressed Migration Store](verify-the-condition-of-a-compressed-migration-store.md) -#### [User State Migration Tool (USMT) Troubleshooting](user-state-migration-tool--usmt--troubleshooting.md)) +#### [User State Migration Tool (USMT) Troubleshooting](user-state-migration-tool--usmt--troubleshooting.md) ##### [Common Issues](common-issues-usmt-win8.md) ##### [Frequently Asked Questions](frequently-asked-questions-usmt-win7-usmt-win8.md) ##### [Log Files](log-files-usmt-win7-usmt-win8.md) diff --git a/windows/keep-secure/TOC.md b/windows/keep-secure/TOC.md index f93a0355ee..05507c1d74 100644 --- a/windows/keep-secure/TOC.md +++ b/windows/keep-secure/TOC.md @@ -1,6 +1,6 @@ # [Keep Windows 10 secure](index.md) ## [Change history for Keep Windows 10 secure](change-history-for-keep-windows-10-secure.md) -## [Block untrusted fonts in an enterprise](block-untrusted-fonts-in-enterprise.md)) +## [Block untrusted fonts in an enterprise](block-untrusted-fonts-in-enterprise.md) ## [Device Guard certification and compliance](device-guard-certification-and-compliance.md) ### [Get apps to run on Device Guard-protected devices](getting-apps-to-run-on-device-guard-protected-devices.md) ### [Create a Device Guard code integrity policy based on a reference device](creating-a-device-guard-policy-for-signed-apps.md) @@ -11,20 +11,20 @@ ### [Microsoft Passport and password changes](microsoft-passport-and-password-changes.md) ### [Microsoft Passport errors during PIN creation](microsoft-passport-errors-during-pin-creation.md) ### [Event ID 300 - Passport successfully created](passport-event-300.md) -## [Windows Hello biometrics in the enterprise](windows-hello-in-enterprise.md)) +## [Windows Hello biometrics in the enterprise](windows-hello-in-enterprise.md) ## [Configure S/MIME for Windows 10 and Windows 10 Mobile](configure-s-mime.md) ## [Install digital certificates on Windows 10 Mobile](installing-digital-certificates-on-windows-10-mobile.md) ## [Protect derived domain credentials with Credential Guard](credential-guard.md) -## [Protect your enterprise data using enterprise data protection (EDP)](protect-enterprise-data-using-edp.md)) -### [Create an enterprise data protection (EDP) policy](overview-create-edp-policy.md)) -#### [Create an enterprise data protection (EDP) policy using Microsoft Intune](create-edp-policy-using-intune.md)) -##### [Add multiple apps to your enterprise data protection (EDP) Protected Apps list](add-apps-to-protected-list-using-custom-uri.md)) -##### [Deploy your enterprise data protection (EDP) policy](deploy-edp-policy-using-intune.md)) -##### [Create and deploy a VPN policy for enterprise data protection (EDP) using Microsoft Intune](create-vpn-and-edp-policy-using-intune.md)) -#### [Create and deploy an enterprise data protection (EDP) policy using System Center Configuration Manager](create-edp-policy-using-sccm.md)) -### [General guidance and best practices for enterprise data protection (EDP)](guidance-and-best-practices-edp.md)) -#### [Enlightened apps for use with enterprise data protection (EDP)](enlightened-microsoft-apps-and-edp.md)) -#### [Testing scenarios for enterprise data protection (EDP)](testing-scenarios-for-edp.md)) +## [Protect your enterprise data using enterprise data protection (EDP)](protect-enterprise-data-using-edp.md) +### [Create an enterprise data protection (EDP) policy](overview-create-edp-policy.md) +#### [Create an enterprise data protection (EDP) policy using Microsoft Intune](create-edp-policy-using-intune.md) +##### [Add multiple apps to your enterprise data protection (EDP) Protected Apps list](add-apps-to-protected-list-using-custom-uri.md) +##### [Deploy your enterprise data protection (EDP) policy](deploy-edp-policy-using-intune.md) +##### [Create and deploy a VPN policy for enterprise data protection (EDP) using Microsoft Intune](create-vpn-and-edp-policy-using-intune.md) +#### [Create and deploy an enterprise data protection (EDP) policy using System Center Configuration Manager](create-edp-policy-using-sccm.md) +### [General guidance and best practices for enterprise data protection (EDP)](guidance-and-best-practices-edp.md) +#### [Enlightened apps for use with enterprise data protection (EDP)](enlightened-microsoft-apps-and-edp.md) +#### [Testing scenarios for enterprise data protection (EDP)](testing-scenarios-for-edp.md) ## [Use Windows Event Forwarding to help with intrusion detection](use-windows-event-forwarding-to-assist-in-instrusion-detection.md) ## [VPN profile options](vpn-profile-options.md) ## [Security technologies](security-technologies.md) From e8a8b3157001626d7e4d47d3d31ab077e2b21efd Mon Sep 17 00:00:00 2001 From: LizRoss Date: Mon, 4 Apr 2016 14:08:37 -0700 Subject: [PATCH 12/26] Checking to see if escape chars work --- .../create-edp-policy-using-intune.md | 305 +++++------------- 1 file changed, 86 insertions(+), 219 deletions(-) diff --git a/windows/keep-secure/create-edp-policy-using-intune.md b/windows/keep-secure/create-edp-policy-using-intune.md index 1d155abd46..4d9f9d097f 100644 --- a/windows/keep-secure/create-edp-policy-using-intune.md +++ b/windows/keep-secure/create-edp-policy-using-intune.md @@ -1,28 +1,24 @@ --- title: Create an enterprise data protection (EDP) policy using Microsoft Intune (Windows 10) description: Microsoft Intune helps you create and deploy your enterprise data protection (EDP) policy, including letting you choose your protected apps, your EDP-protection level, and how to find enterprise data on the network. -ms.assetid: 4B307C99-3016-4D6A-9AE7-3BBEBD26E721 +ms.assetid: 4b307c99-3016-4d6a-9ae7-3bbebd26e721 ms.prod: W10 ms.mktglfcycl: explore ms.sitesec: library -author: brianlic-msft +author: eross-msft --- # Create an enterprise data protection (EDP) policy using Microsoft Intune - - **Applies to:** - Windows 10 Insider Preview - Windows 10 Mobile Preview -\[Some information relates to pre-released product which may be substantially modified before it's commercially released. Microsoft makes no warranties, express or implied, with respect to the information provided here. An app that calls an API introduced in Windows 10 Anniversary SDK Preview Build 14295 cannot be ingested into the Windows Store during the Preview period.\] +[Some information relates to pre-released product which may be substantially modified before it's commercially released. Microsoft makes no warranties, express or implied, with respect to the information provided here. An app that calls an API introduced in Windows 10 Anniversary SDK Preview Build 14295 cannot be ingested into the Windows Store during the Preview period.] Microsoft Intune helps you create and deploy your enterprise data protection (EDP) policy, including letting you choose your protected apps, your EDP-protection level, and how to find enterprise data on the network. ## In this topic: - - - [Add an EDP policy](#add-edp-policy) - [Choose which apps can access your enterprise data](#choose-apps) @@ -37,40 +33,31 @@ Microsoft Intune helps you create and deploy your enterprise data protection (ED - [Choose your optional EDP-related settings](#optional-settings) -## Add an EDP policy - - +## Add an EDP policy After you’ve installed and set up Intune for your organization, you must create an EDP-specific policy. **To add an EDP policy** - 1. Open the Intune administration console, and go to the **Policy** node, and then click **Add Policy**. 2. Click **Add Policy** from the **Tasks** area. -3. Go to **Windows**, click the **Enterprise Data Protection (Windows 10 and Mobile and later) policy**, pick the EDP template, click **Create and Deploy a Custom Policy**, and then click **Create Policy**.![microsoft intune: new policy creation screen](images/intune-createnewpolicy.png) +3. Go to **Windows**, click the **Enterprise Data Protection (Windows 10 and Mobile and later) policy**, pick the EDP template, click **Create and Deploy a Custom Policy**, and then click **Create Policy**. + + ![microsoft intune: new policy creation screen](images/intune-createnewpolicy.png) 4. Type a name (required) and an optional description for your policy into the **Name** and **Description** boxes. ![microsoft intune: required name and optional description fields](images/intune-namedescription.png) -## Add individual apps to your Protected App list - - +## Add individual apps to your Protected App list During the policy-creation process in Intune, you can choose the apps you want to give access to your enterprise data through EDP. Apps included in this list can protect data on behalf of the enterprise and are restricted from copying or moving enterprise data to unprotected apps. The steps to add your apps are based on the type of app it is; either a Universal Windows Platform (UWP) app, or a signed Desktop app, also known as a Classic Windows application. -**Important**   -EDP-aware apps are expected to prevent enterprise data from going to unprotected network locations and to avoid encrypting personal data. On the other hand, EDP-unaware apps might not respect the corporate network boundary and will encrypt all files they create or modify, meaning that they could encrypt personal data and cause data loss during the revocation process. Care must be taken to get a support statement from the software provider that their app is safe with EDP before adding it to your **Protected App** list. +**Important**
EDP-aware apps are expected to prevent enterprise data from going to unprotected network locations and to avoid encrypting personal data. On the other hand, EDP-unaware apps might not respect the corporate network boundary and will encrypt all files they create or modify, meaning that they could encrypt personal data and cause data loss during the revocation process. Care must be taken to get a support statement from the software provider that their app is safe with EDP before adding it to your **Protected App** list. +

+**Note**
If you want to use **File hash** or **Path** rules, instead of Publisher rules, you must follow the steps in the [Add multiple apps to your enterprise data protection (EDP) Protected Apps list](add-apps-to-protected-list-using-custom-uri.md)) topic. -  - -**Note**  If you want to use **File hash** or **Path** rules, instead of Publisher rules, you must follow the steps in the [Add multiple apps to your enterprise data protection (EDP) Protected Apps list](add-apps-to-protected-list-using-custom-uri.md)) topic. - -  - - **To add a UWP app** 1. From the **Configure the following apps to be protected by EDP** table in the **Protected Apps** area, click **Add.** @@ -79,244 +66,139 @@ EDP-aware apps are expected to prevent enterprise data from going to unprotected **To find the Publisher and Product name values for Microsoft Store apps without installing them** - 1. Go to the [Windows Store for Business](http://go.microsoft.com/fwlink/?LinkID=722910) website, and find your app. For example, Microsoft OneNote. - - **Note**   - If your app is already installed on desktop devices, you can use the AppLocker local security policy MMC snap-in to gather the info for adding the app to the **Protected App** list. For info about how to do this, see the [Add multiple apps to your enterprise data protection (EDP) Protected Apps list](add-apps-to-protected-list-using-custom-uri.md)) topic. - -   + 1. Go to the [Windows Store for Business](http://go.microsoft.com/fwlink/?LinkID=722910) website, and find your app. For example, Microsoft OneNote.

+ **Note**
If your app is already installed on desktop devices, you can use the AppLocker local security policy MMC snap-in to gather the info for adding the app to the **Protected App** list. For info about how to do this, see the [Add multiple apps to your enterprise data protection (EDP) Protected Apps list](add-apps-to-protected-list-using-custom-uri.md) topic. 2. Copy the ID value from the app URL. For example, Microsoft OneNote's ID URL is https://www.microsoft.com/store/apps/onenote/9wzdncrfhvjl, and you'd copy the ID value, `9wzdncrfhvjl`. 3. In a browser, run the Store for Business portal web API, to return a JavaScript Object Notation (JSON) file that includes the publisher and product name values. For example, run https://bspmts.mp.microsoft.com/v1/public/catalog/Retail/Products/*9wzdncrfhvjl*/applockerdata, where *9wzdncrfhvjl* is replaced with your ID value. +

+ The API runs and opens a text editor with the app details. - The API runs and opens a text editor with the app details. - - ``` syntax + ``` json { "packageIdentityName": "Microsoft.Office.OneNote", "publisherCertificateName": "CN=Microsoft Corporation, O=Microsoft Corporation, L=Redmond, S=Washington, C=US" } ``` - 4. Copy the `publisherCertificateName` value into the **Publisher Name** box and copy the `packageIdentityName` value into the **Product Name** box of Intune. - - **Important**   - The JSON file might also return a `windowsPhoneLegacyId` value for both the **Publisher Name** and **Product Name** boxes. This means that you have an app that’s using a XAP package and that you must set the **Product Name** as `windowsPhoneLegacyId`, and set the **Publisher Name** as “CN=” followed by the `windowsPhoneLegacyId`. - - For example: - -   - - ``` syntax +

**Important**
The JSON file might also return a `windowsPhoneLegacyId` value for both the **Publisher Name** and **Product Name** boxes. This means that you have an app that’s using a XAP package and that you must set the **Product Name** as `windowsPhoneLegacyId`, and set the **Publisher Name** as “CN=” followed by the `windowsPhoneLegacyId`. +

For example:
+ ``` json { "windowsPhoneLegacyId": "ca05b3ab-f157-450c-8c49-a1f127f5e71d", } - ``` - - ![microsoft intune: add a universal windows app to the protected apps list](images/intune-addapps.png) + ``` + ![microsoft intune: add a universal windows app to the protected apps list](images/intune-addapps.png) **To find the Publisher and Product name values for apps installed on Windows 10 Mobile phones** 1. If you need to add mobile apps that aren't distributed through the Store for Business, you must use the Windows Device Portal feature. +

**Note**
Your PC and phone must be on the same wireless network. - 2. **Note**   - Your PC and phone must be on the same wireless network. + 2. On the Windows Phone, go to **Settings**, choose **Update & security**, and then choose **For developers**. -   + 3. In the **For developers** screen, turn on **Developer mode**, turn on **Device Discovery**, and then turn on **Device Portal**. - 3. On the Windows Phone, go to **Settings**, choose **Update & security**, and then choose **For developers**. + 4. Copy the URL in the **Device Portal** area into your device's browser, and then accept the SSL certificate. - 4. In the **For developers** screen, turn on **Developer mode**, turn on **Device Discovery**, and then turn on **Device Portal**. + 5. In the **Device discovery** area, press **Pair**, and then enter the PIN into the website from the previous step. - 5. Copy the URL in the **Device Portal** area into your device's browser, and then accept the SSL certificate. + 6. On the **Apps** tab of the website, click the drop-down box to choose the app you want to know more about. +

The **Publisher** and **Product Name** values appear. - 6. In the **Device discovery** area, press **Pair**, and then enter the PIN into the website from the previous step. - - 7. On the **Apps** tab of the website, click the drop-down box to choose the app you want to know more about. - - The **Publisher** and **Product Name** values appear. - - 8. Copy the `publisherCertificateName` value and paste it into the **Publisher Name** box and the `packageIdentityName` value into the **Product Name** box of Intune. - - **Important**   - The JSON file might also return a `windowsPhoneLegacyId` value for both the **Publisher Name** and **Product Name** boxes. This means that you have an app that’s using a XAP package and that you must set the **Product Name** as `windowsPhoneLegacyId`, and set the **Publisher Name** as “CN=” followed by the `windowsPhoneLegacyId`. - - For example: - -   - - ``` syntax + 7. Copy the `publisherCertificateName` value and paste it into the **Publisher Name** box and the `packageIdentityName` value into the **Product Name** box of Intune. +

**Important**
The JSON file might also return a `windowsPhoneLegacyId` value for both the **Publisher Name** and **Product Name** boxes. This means that you have an app that’s using a XAP package and that you must set the **Product Name** as `windowsPhoneLegacyId`, and set the **Publisher Name** as “CN=” followed by the `windowsPhoneLegacyId`. +

For example:
+ ``` json { "windowsPhoneLegacyId": "ca05b3ab-f157-450c-8c49-a1f127f5e71d", } - ``` + ``` - **To add a Classic Windows application** 1. From the **Configure the following apps to be protected by EDP** table in the **Protected Apps** area, click **Add.** - - A dialog box appears, letting you pick whether the app is a **Universal App** or a **Desktop App**. +

A dialog box appears, letting you pick whether the app is a **Universal App** or a **Desktop App**. 2. Click **Desktop App**, pick the options you want (see table), and then click **OK**. -

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
OptionManages

All fields left as “*”

All files signed by any publisher. (Not recommended.)

Publisher selected

All files signed by the named publisher.

-

This might be useful if your company is the publisher and signer of internal line-of-business apps.

Publisher and Product Name selected

All files for the specified product, signed by the named publisher.

Publisher, Product Name, and File Name selected

Any version of the named file or package for the specified product, signed by the named publisher.

Publisher, Product Name, File Name, and File Version, Exactly, selected

Specified version of the named file or package for the specified product, signed by the named publisher.

Publisher, Product Name, File Name, and File Version, And above selected

Specified version or newer releases of the named file or package for the specified product, signed by the named publisher.

-

This option is recommended for enlightened apps that weren't previously enlightened.

Publisher, Product Name, File Name, and File Version, And below selected

Specified version or older releases of the named file or package for the specified product, signed by the named publisher.

+|Option |Manages | +|-------|--------| +|All fields left as “*”| All files signed by any publisher. (Not recommended.) | +|**Publisher** selected | All files signed by the named publisher.

This might be useful if your company is the publisher and signer of internal line-of-business apps. | +|**Publisher** and **Product Name** selected |All files for the specified product, signed by the named publisher. | +|**Publisher**, **Product Name** and **File Name** selected |Any version of the named file or package for the specified product, signed by the named publisher.| +|**Publisher**, **Product Name**, **File Name**, and **File Version, Exactly** selected |Specified version of the named file or package for the specified product, signed by the named publisher. | +|**Publisher**, **Product Name**, **File Name**, and **File Version, And above** selected |Specified version or newer releases of the named file or package for the specified product, signed by the named publisher.

This option is recommended for enlightened apps that weren't previously enlightened. | +|**Publisher**, **Product Name**, **File Name**, and **File Version, And below** selected |Specified version or older releases of the named file or package for the specified product, signed by the named publisher. | -   +![microsoft intune: add a classic windows app to the protected apps list](images/intune-add-desktop-app.png) - ![microsoft intune: add a classic windows app to the protected apps list](images/intune-add-desktop-app.png) +If you’re unsure about what to include for the publisher, you can run this PowerShell command: - If you’re unsure about what to include for the publisher, you can run this PowerShell command: +``` syntax +Get-AppLockerFileInformation -Path "" +``` +Where `""` goes to the location of the app on the device. For example, `Get-AppLockerFileInformation -Path "C:\Program Files\Internet Explorer\iexplore.exe"`. - ``` syntax - Get-AppLockerFileInformation -Path "" - ``` - - Where `""` goes to the location of the app on the device. For example, `Get-AppLockerFileInformation -Path "C:\Program Files\Internet Explorer\iexplore.exe"`. - - In this example, you'd get the following info: - - ``` syntax - Path Publisher - ---- --------- - %PROGRAMFILES%\INTERNET EXPLORER\IEXPLORE.EXE O=MICROSOFT CORPORATION, L=REDMOND, S=WASHINGTON, C=US\INTERNET EXPLOR... - ``` - - Where the text, `O=MICROSOFT CORPORATION, L=REDMOND, S=WASHINGTON, C=US` is the publisher name to enter in the **Publisher Name** box. - -## Exempt apps from EDP restrictions +In this example, you'd get the following info: +``` syntax +Path Publisher +---- --------- +%PROGRAMFILES%\INTERNET EXPLORER\IEXPLORE.EXE O=MICROSOFT CORPORATION, L=REDMOND, S=WASHINGTON, C=US\INTERNET EXPLOR... +``` +Where the text, `O=MICROSOFT CORPORATION, L=REDMOND, S=WASHINGTON, C=US` is the publisher name to enter in the **Publisher Name** box. +## Exempt apps from EDP restrictions If you're running into compatibility issues where your app is incompatible with EDP, but still needs to be used with enterprise data, you can exempt the app from the EDP restrictions. This means that your apps won't include auto-encryption or tagging and won't honor your network restrictions. It also means that your exempted apps might leak. **To exempt an UWP app** -1. Follow the **Add a UWP app** steps in the [Add multiple apps to your enterprise data protection (EDP) Protected Apps list](add-apps-to-protected-list-using-custom-uri.md)) topic, through to Step \#11. -2. In the **OMA-URI** box at Step 12, type `./Vendor/MSFT/AppLocker/EnterpriseDataProtection/edpexempt/StoreApp EXE`. +1. Follow the **Add a UWP app** steps in the [Add multiple apps to your enterprise data protection (EDP) Protected Apps list](add-apps-to-protected-list-using-custom-uri.md) topic, through to Step 11. - Where **edpexempt** is added as a substring, making the app exempt. +2. In the **OMA-URI** box at Step 12, type `./Vendor/MSFT/AppLocker/EnterpriseDataProtection/edpexempt/StoreApp EXE`.

Where **edpexempt** is added as a substring, making the app exempt. 3. Open File Explorer, go to the location where you saved your new XML file, and open it using an XML editor, such as Notepad. 4. Copy the text that has a **Type** of Appx, within in the **RuleCollection** tags, and then go back to Intune and paste the text into the **Value** box of the **Add or edit OMA-URI Setting** box. For example: - ``` syntax ``` - -5. Click **OK** to close the **Add or edit OMA-URI Setting** box, and then click **Save Policy**. - - After saving the policy, you’ll need to deploy it to your employee’s devices. For more info, see the [Deploy your enterprise data protection (EDP) policy](deploy-edp-policy-using-intune.md)) topic. + +5. Click **OK** to close the **Add or edit OMA-URI Setting** box, and then click **Save Policy**.

After saving the policy, you’ll need to deploy it to your employee’s devices. For more info, see the [Deploy your enterprise data protection (EDP) policy](deploy-edp-policy-using-intune.md) topic. **To exempt a Classic Windows application** -1. Follow the **Add a Classic Windows application app** steps in the [Add multiple apps to your enterprise data protection (EDP) Protected Apps list](add-apps-to-protected-list-using-custom-uri.md)) topic, through to Step \#11. -2. In the **OMA-URI** box at Step 12, type `./Vendor/MSFT/AppLocker/EnterpriseDataProtection/edpexempt/EXE`. +1. Follow the **Add a Classic Windows application app** steps in the [Add multiple apps to your enterprise data protection (EDP) Protected Apps list](add-apps-to-protected-list-using-custom-uri.md) topic, through to Step 11. - Where **edpexempt** is added as a substring, making the app exempt. +2. In the **OMA-URI** box at Step 12, type `./Vendor/MSFT/AppLocker/EnterpriseDataProtection/edpexempt/EXE`.

Where **edpexempt** is added as a substring, making the app exempt. 3. Open File Explorer, go to the location where you saved your new XML file, and open it using an XML editor, such as Notepad. 4. Copy the text that has a **Type** of EXE, within in the **RuleCollection** tags, and then go back to Intune and paste the text into the **Value** box of the **Add or edit OMA-URI Setting** box. For example: - ``` syntax ``` -5. Click **OK** to close the **Add or edit OMA-URI Setting** box, and then click **Save Policy**. - - After saving the policy, you’ll need to deploy it to your employee’s devices. For more info, see the [Deploy your enterprise data protection (EDP) policy](deploy-edp-policy-using-intune.md)) topic. - -## Manage the EDP protection level for your enterprise data - +5. Click **OK** to close the **Add or edit OMA-URI Setting** box, and then click **Save Policy**.

After saving the policy, you’ll need to deploy it to your employee’s devices. For more info, see the [Deploy your enterprise data protection (EDP) policy](deploy-edp-policy-using-intune.md) topic. +## Manage the EDP protection level for your enterprise data After you've added the apps you want to protect with EDP, you'll need to apply a management and protection mode. We recommend that you start with **Silent** or **Override** while verifying with a small group that you have the right apps on your **Protected Apps** list. After you're done, you can change to your final enforcement policy, either **Override** or **Block**. - ---- - - - - - - - - - - - - - - - - - - - - - - - - -
ModeDescription
Block

EDP looks for inappropriate data sharing practices and stops the employee from completing the action. This can include sharing info across non-enterprise-protected apps in addition to sharing enterprise data between other people and devices outside of your enterprise.

Override

EDP looks for inappropriate data sharing, warning employees if they do something deemed potentially unsafe. However, this management mode lets the employee override the policy and share the data, logging the action to your audit log, accessible through the [Reporting CSP](http://go.microsoft.com/fwlink/p/?LinkID=746459).

Silent

EDP runs silently, logging inappropriate data sharing, without blocking anything.

Off -

(Not recommended)

EDP is turned off and doesn't help to protect or audit your data

- -  +|Mode |Description | +|-----|------------| +|Block |EDP looks for inappropriate data sharing practices and stops the employee from completing the action. This can include sharing info across non-enterprise-protected apps in addition to sharing enterprise data between other people and devices outside of your enterprise. | +|Override |EDP looks for inappropriate data sharing, warning employees if they do something deemed potentially unsafe. However, this management mode lets the employee override the policy and share the data, logging the action to your audit log, accessible through the [Reporting CSP](http://go.microsoft.com/fwlink/p/?LinkID=746459). | +|Silent |EDP runs silently, logging inappropriate data sharing, without blocking anything. | +|Off |EDP is turned off and doesn't help to protect or audit your data.| ![microsoft intune: add protection level for protected apps list](images/intune-encryption-level.png) -## Define your enterprise-managed identity domains - - +## Define your enterprise-managed identity domains Specify your company’s enterprise identity, expressed as your primary internet domain. For example, if your company is Contoso, its enterprise identity might be contoso.com. The first listed domain (in this example, contoso.com) is the primary enterprise identity string used to tag files protected by any app on the **Protected App** list. You can also specify all the domains owned by your enterprise that are used for user accounts, separating them with the "|" character. For example, if Contoso also has some employees with email addresses or user accounts on the fabrikam.com domain, you would use contoso.com|fabrikam.com. @@ -327,43 +209,28 @@ This list of managed identity domains, along with the primary domain, make up th **To add your primary domain** -- Type the name of your primary domain into the **Primary domain** field. For example, *contoso.com*. +- Type the name of your primary domain into the **Primary domain** field. For example, *contoso.com*.

+If you have multiple domains, you must separate them with the "|" character. For example, contoso.com|fabrikam.com. - If you have multiple domains, you must separate them with the "|" character. For example, contoso.com|fabrikam.com. - -## Choose where apps can access enterprise data - - -After you've added a protection mode to your apps, you'll need to decide where those apps can access enterprise data on your network. There are 6 options, including your network domain, cloud domain, proxy server, internal proxy server, IPv4 range, and IPv6 range. - -**Important**   +## Choose where apps can access enterprise data +After you've added a protection mode to your apps, you'll need to decide where those apps can access enterprise data on your network. There are 6 options, including your network domain, cloud domain, proxy server, internal proxy server, IPv4 range, and IPv6 range.

+**Important**
- Every EDP policy should include policy that defines your enterprise network locations. - Classless Inter-Domain Routing (CIDR) notation isn’t supported for EDP configurations. -  - **To specify where your protected apps can find and send enterprise data on the network** -1. Add additional network locations your apps can access by clicking **Add**, typing a description into the **Description** box, and then choosing your location type, including: +1. Add additional network locations your apps can access by clicking **Add**, typing a description into the **Description** box, and then choosing your location type, including:

- - - - - - - - - - - - - - - - - +|Network location type |Format |Description | +|----------------------|-------|------------| +|Enterprise Cloud Domain |contoso.sharepoint.com,proxy1.contoso.com\|office.com\|proxy2.contoso.com| + + + + + From 5b4ab1fe1a7d40e62d33b86a81f54a3aeb340fc5 Mon Sep 17 00:00:00 2001 From: LizRoss Date: Mon, 4 Apr 2016 14:09:38 -0700 Subject: [PATCH 13/26] Cleaning up after conversion --- .../add-apps-to-protected-list-using-custom-uri.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/keep-secure/add-apps-to-protected-list-using-custom-uri.md b/windows/keep-secure/add-apps-to-protected-list-using-custom-uri.md index f9f2b37466..0caf0ac39c 100644 --- a/windows/keep-secure/add-apps-to-protected-list-using-custom-uri.md +++ b/windows/keep-secure/add-apps-to-protected-list-using-custom-uri.md @@ -24,7 +24,7 @@ Add multiple apps to your enterprise data protection (EDP) **Protected Apps** li **Important**   Results can be unpredictable if you configure your policy using both the UI and the Custom URI method together. We recommend using a single method for each policy. -If you only want to add one app at a time, you can follow the instructions in the [Create an enterprise data protection (EDP) policy using Microsoft Intune](create-edp-policy-using-intune.md)) topic. +If you only want to add one app at a time, you can follow the instructions in the [Create an enterprise data protection (EDP) policy using Microsoft Intune](create-edp-policy-using-intune.md) topic.   @@ -150,7 +150,7 @@ If you only want to add one app at a time, you can follow the instructions in th 15. Click **OK** to close the **Add or edit OMA-URI Setting** box, and then click **Save Policy**. - After saving the policy, you’ll need to deploy it to your employee’s devices. For more info, see the [Deploy your enterprise data protection (EDP) policy](deploy-edp-policy-using-intune.md)) topic. + After saving the policy, you’ll need to deploy it to your employee’s devices. For more info, see the [Deploy your enterprise data protection (EDP) policy](deploy-edp-policy-using-intune.md) topic.   From da2613e4758249ec0f7b10a78601acc5aaeeeef0 Mon Sep 17 00:00:00 2001 From: LizRoss Date: Mon, 4 Apr 2016 14:20:19 -0700 Subject: [PATCH 14/26] Checking in-page links --- windows/keep-secure/create-edp-policy-using-intune.md | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/windows/keep-secure/create-edp-policy-using-intune.md b/windows/keep-secure/create-edp-policy-using-intune.md index 4d9f9d097f..3c6b5474b3 100644 --- a/windows/keep-secure/create-edp-policy-using-intune.md +++ b/windows/keep-secure/create-edp-policy-using-intune.md @@ -19,13 +19,13 @@ author: eross-msft Microsoft Intune helps you create and deploy your enterprise data protection (EDP) policy, including letting you choose your protected apps, your EDP-protection level, and how to find enterprise data on the network. ## In this topic: -- [Add an EDP policy](#add-edp-policy) +- [Add an EDP policy](#add-an-edp-policy) -- [Choose which apps can access your enterprise data](#choose-apps) +- [Choose which apps can access your enterprise data](#add-individual-apps-to-your-protected-app-list) -- [Exempt apps from EDP restrictions](#exempt-apps) +- [Exempt apps from EDP restrictions](#exempt-apps-from-EDP-restrictions) -- [Manage the EDP protection level for your enterprise data](#protect-level) +- [Manage the EDP protection level for your enterprise data](#manage-the-edp-protection-level-for-your-enterprise-data) - [Define your enterprise-managed identity domains](#define-enterprise-managed-identity-domains) From 099fc7a6e6b12924a918b1d97655bf2e97550382 Mon Sep 17 00:00:00 2001 From: LizRoss Date: Mon, 4 Apr 2016 14:22:27 -0700 Subject: [PATCH 15/26] Fixing in page links --- windows/keep-secure/create-edp-policy-using-intune.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/keep-secure/create-edp-policy-using-intune.md b/windows/keep-secure/create-edp-policy-using-intune.md index 3c6b5474b3..7e53e7b074 100644 --- a/windows/keep-secure/create-edp-policy-using-intune.md +++ b/windows/keep-secure/create-edp-policy-using-intune.md @@ -21,9 +21,9 @@ Microsoft Intune helps you create and deploy your enterprise data protection (ED ## In this topic: - [Add an EDP policy](#add-an-edp-policy) -- [Choose which apps can access your enterprise data](#add-individual-apps-to-your-protected-app-list) +- [Choose which apps can access your enterprise data](##add-individual-apps-to-your-protected-app-list) -- [Exempt apps from EDP restrictions](#exempt-apps-from-EDP-restrictions) +- [Exempt apps from EDP restrictions](##exempt-apps-from-EDP-restrictions) - [Manage the EDP protection level for your enterprise data](#manage-the-edp-protection-level-for-your-enterprise-data) From b9fde82769d8c917c2db2b62ba75ede82d41f4e2 Mon Sep 17 00:00:00 2001 From: LizRoss Date: Mon, 4 Apr 2016 14:24:26 -0700 Subject: [PATCH 16/26] Fixing in page links --- windows/keep-secure/create-edp-policy-using-intune.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/keep-secure/create-edp-policy-using-intune.md b/windows/keep-secure/create-edp-policy-using-intune.md index 7e53e7b074..4b6aa31724 100644 --- a/windows/keep-secure/create-edp-policy-using-intune.md +++ b/windows/keep-secure/create-edp-policy-using-intune.md @@ -21,9 +21,9 @@ Microsoft Intune helps you create and deploy your enterprise data protection (ED ## In this topic: - [Add an EDP policy](#add-an-edp-policy) -- [Choose which apps can access your enterprise data](##add-individual-apps-to-your-protected-app-list) +- [Add individual apps to your Protected App list](#add-individual-apps-to-your-protected-app-list) -- [Exempt apps from EDP restrictions](##exempt-apps-from-EDP-restrictions) +- [Exempt apps from EDP restrictions](#exempt-apps-from-EDP-restrictions) - [Manage the EDP protection level for your enterprise data](#manage-the-edp-protection-level-for-your-enterprise-data) From f5ecb65b572e9a01294dddf31c9b93398468252c Mon Sep 17 00:00:00 2001 From: LizRoss Date: Mon, 4 Apr 2016 14:27:56 -0700 Subject: [PATCH 17/26] Fixing in page links --- windows/keep-secure/create-edp-policy-using-intune.md | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/windows/keep-secure/create-edp-policy-using-intune.md b/windows/keep-secure/create-edp-policy-using-intune.md index 4b6aa31724..11883aadc5 100644 --- a/windows/keep-secure/create-edp-policy-using-intune.md +++ b/windows/keep-secure/create-edp-policy-using-intune.md @@ -27,11 +27,11 @@ Microsoft Intune helps you create and deploy your enterprise data protection (ED - [Manage the EDP protection level for your enterprise data](#manage-the-edp-protection-level-for-your-enterprise-data) -- [Define your enterprise-managed identity domains](#define-enterprise-managed-identity-domains) +- [Define your enterprise-managed identity domains](#define-your-enterprise-managed-identity-domains) -- [Choose where apps can access enterprise data](#choose-where-apps) +- [Choose where apps can access enterprise data](#choose-where-apps-can-access-enterprise-data) -- [Choose your optional EDP-related settings](#optional-settings) +- [Choose your optional EDP-related settings](#choose-your-optional-EDP-related-settings) ## Add an EDP policy After you’ve installed and set up Intune for your organization, you must create an EDP-specific policy. @@ -285,7 +285,7 @@ After you've added a protection mode to your apps, you'll need to decide where t ![microsoft intune: specify your data recovery certificate for your policy](images/intune-data-recovery.png) -## Choose your optional EDP-related settings +## Choose your optional EDP-related settings After you've decided where your protected apps can access enterprise data on your network, you’ll be asked to decide if you want to add any optional EDP settings. From 8b8e38fb0b4eaef07e05c3a56526b2c09bdecd30 Mon Sep 17 00:00:00 2001 From: LizRoss Date: Mon, 4 Apr 2016 15:44:13 -0700 Subject: [PATCH 18/26] Trying to fix topic --- .../create-edp-policy-using-intune.md | 82 ++++--------------- 1 file changed, 16 insertions(+), 66 deletions(-) diff --git a/windows/keep-secure/create-edp-policy-using-intune.md b/windows/keep-secure/create-edp-policy-using-intune.md index 11883aadc5..a8566c771d 100644 --- a/windows/keep-secure/create-edp-policy-using-intune.md +++ b/windows/keep-secure/create-edp-policy-using-intune.md @@ -27,11 +27,11 @@ Microsoft Intune helps you create and deploy your enterprise data protection (ED - [Manage the EDP protection level for your enterprise data](#manage-the-edp-protection-level-for-your-enterprise-data) -- [Define your enterprise-managed identity domains](#define-your-enterprise-managed-identity-domains) +- [Define your enterprise-managed identity domains](#define-your-enterprise--managed-identity-domains) - [Choose where apps can access enterprise data](#choose-where-apps-can-access-enterprise-data) -- [Choose your optional EDP-related settings](#choose-your-optional-EDP-related-settings) +- [Choose your optional EDP-related settings](#choose-your-optional-EDP--related-settings) ## Add an EDP policy After you’ve installed and set up Intune for your organization, you must create an EDP-specific policy. @@ -223,71 +223,24 @@ After you've added a protection mode to your apps, you'll need to decide where t 1. Add additional network locations your apps can access by clicking **Add**, typing a description into the **Description** box, and then choosing your location type, including:

-|Network location type |Format |Description | -|----------------------|-------|------------| -|Enterprise Cloud Domain |contoso.sharepoint.com,proxy1.contoso.com\|office.com\|proxy2.contoso.com| +|Network location type |Format |Description | +|----------------------|----------------|----------------------| +|Enterprise Cloud Domain |`contoso.sharepoint.com,proxy1.contoso.com|office.com|proxy2.contoso.com`|Specify the cloud resources traffic to restrict to your protected apps.

For each cloud resource, you may also specify an internal proxy server that routes your traffic from your **Enterprise Internal Proxy Server** policy. If you have multiple resources, you must use the `|` delimiter. Include the `,` delimiter just before the `|` if you don’t use proxies. For example: `[URL,Proxy]|[URL,Proxy]`. | +|Enterprise Network Domain |`domain1.contoso.com,domain2.contoso.com` |Specify the DNS suffix used in your environment. All traffic to the fully-qualified domains using this DNS suffix will be protected. If you have multiple resources, you must use the `,` delimiter.

This setting works with the IP Ranges settings to detect whether a network endpoint is enterprise or personal on private networks. | +|Enterprise Proxy Server |`domain1.contoso.com:80;domain2.contoso.com:137` |Specify the proxy server and the port traffic is routed through. If you have multiple resources, you must use the `;` delimiter.

This setting is required if you use a proxy in your network. If you don't have a proxy server, you might find that enterprise resources are unavailable when a client is behind a proxy, such as when using certain Wi-Fi hotspots at hotels and restaurants. | +|Enterprise Internal Proxy Server |`proxy1.contoso.com;proxy2.contoso.com` |Specify the proxy servers your cloud resources will go through. If you have multiple resources, you must use the `;` delimiter. | +|Enterprise IPv4 Range |**Starting IPv4 Address:** 3.4.0.1
**Ending IPv4 Address:** 3.4.255.254
**Custom URI:** 3.4.0.1-3.4.255.254,10.0.0.1-10.255.255.254 | Specify the addresses for a valid IPv4 value range within your intranet.

If you are adding a single range, you can enter the starting and ending addresses into your management system’s UI. If you want to add multiple addresses, we suggest creating a Custom URI, using the `-` delimiter between start and end of a range, and the `,` delimiter to separate ranges. | +|Enterprise IPv6 Range |**Starting IPv6 Address:** 2a01:110::
**Ending IPv6 Address:** 2a01:110:7fff:ffff:ffff:ffff:ffff:ffff
**Custom URI:** 2a01:110::-2a01:110:7fff:ffff:ffff:ffff:ffff:ffff,fd00::-fdff:ffff:ffff:ffff:ffff:ffff:ffff:ffff |Specify the addresses for a valid IPv6 value range within your intranet.

If you are adding a single range, you can enter the starting and ending addresses into your management system’s UI. If you want to add multiple addresses, we suggest creating a Custom URI, using the `-` delimiter between start and end of a range, and the `,` delimiter to separate ranges. +![microsoft intune: choose the primary domain and the other network locations for protected apps](images/intune-networklocation.png) +2. Add as many locations as you need, and then click **OK**.

The **Add or Edit Enterprise Network Locations box** closes. -

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Network location typeFormatDescription

Enterprise Cloud Domain

contoso.sharepoint.com,proxy1.contoso.com|office.com|proxy2.contoso.com

Specify the cloud resources traffic to restrict to your protected apps.

For each cloud resource, you may also specify an internal proxy server that routes your traffic from your Enterprise Internal Proxy Server policy. If you have multiple resources, you must use the "|" delimiter. Include the "," delimiter just before the "|" if you don’t use proxies. For example: [URL,Proxy]|[URL,Proxy].

Specify the cloud resources traffic to restrict to your protected apps.

-

For each cloud resource, you may also specify an internal proxy server that routes your traffic from your Enterprise Internal Proxy Server policy. If you have multiple resources, you must use the "|" delimiter. Include the "," delimiter just before the "|" if you don’t use proxies. For example: [URL,Proxy]|[URL,Proxy].

Enterprise Network Domain

domain1.contoso.com,domain2.contoso.com

Specify the DNS suffix used in your environment. All traffic to the fully-qualified domains using this DNS suffix will be protected. If you have multiple resources, you must use the "," delimiter.

-

This setting works with the IP Ranges settings to detect whether a network endpoint is enterprise or personal on private networks.

Enterprise Proxy Server

domain1.contoso.com:80;domain2.contoso.com:137

Specify the proxy server and the port traffic is routed through. If you have multiple resources, you must use the ";" delimiter.

-

This setting is required if you use a proxy in your network. If you don't have a proxy server, you might find that enterprise resources are unavailable when a client is behind a proxy, such as when using certain Wi-Fi hotspots at hotels and restaurants.

Enterprise Internal Proxy Server

proxy1.contoso.com;proxy2.contoso.com

Specify the proxy servers your cloud resources will go through. If you have multiple resources, you must use the ";" delimiter.

Enterprise IPv4 Range

Starting IPv4 Address: 3.4.0.1

-

Ending IPv4 Address: 3.4.255.254

-

Custom URI: 3.4.0.1-3.4.255.254,10.0.0.1-10.255.255.254

Specify the addresses for a valid IPv4 value range within your intranet.

-

If you are adding a single range, you can enter the starting and ending addresses into your management system’s UI. If you want to add multiple addresses, we suggest creating a Custom URI, using the "-" delimiter between start and end of a range, and the "," delimiter to separate ranges.

Enterprise IPv6 Range

Starting IPv6 Address:

-

2a01:110::

-

Ending IPv6 Address: 2a01:110:7fff:ffff:ffff:ffff:ffff:ffff

-

Custom URI: 2a01:110::-2a01:110:7fff:ffff:ffff:ffff:ffff:ffff,fd00::-fdff:ffff:ffff:ffff:ffff:ffff:ffff:ffff

Specify the addresses for a valid IPv6 value range within your intranet.

-

If you are adding a single range, you can enter the starting and ending addresses into your management system’s UI. If you want to add multiple addresses, we suggest creating a Custom URI, using the "-" delimiter between start and end of a range, and the "," delimiter to separate ranges.

+3. In the **Use a data recovery certificate in case of data loss** box, click **Browse** to add a data recovery certificate for your policy.

Adding a data recovery certificate helps you to access locally-protected files on the device. For example, if an employee leaves the company and the IT department has to access EDP-protected data from a Windows 10 company computer. This can also help recover data in case an employee's device is accidentally revoked. For more info about how to find and export your data recovery certificate, see the [Data Recovery and Encrypting File System (EFS)](http://go.microsoft.com/fwlink/p/?LinkId=761462) topic.

-   - - ![microsoft intune: choose the primary domain and the other network locations for protected apps](images/intune-networklocation.png) - -2. Add as many locations as you need, and then click **OK**. - - The **Add or Edit Enterprise Network Locations box** closes. - -3. In the **Use a data recovery certificate in case of data loss** box, click **Browse** to add a data recovery certificate for your policy. - - Adding a data recovery certificate helps you to access locally-protected files on the device. For example, if an employee leaves the company and the IT department has to access EDP-protected data from a Windows 10 company computer. This can also help recover data in case an employee's device is accidentally revoked. For more info about how to find and export your data recovery certificate, see the [Data Recovery and Encrypting File System (EFS)](http://go.microsoft.com/fwlink/p/?LinkId=761462) topic. - - ![microsoft intune: specify your data recovery certificate for your policy](images/intune-data-recovery.png) +![microsoft intune: specify your data recovery certificate for your policy](images/intune-data-recovery.png) ## Choose your optional EDP-related settings - - After you've decided where your protected apps can access enterprise data on your network, you’ll be asked to decide if you want to add any optional EDP settings. **To add your optional settings** @@ -303,11 +256,8 @@ After you've decided where your protected apps can access enterprise data on you 2. Click **Save Policy**. ## Related topics - - -[Deploy your enterprise data protection (EDP) policy](deploy-edp-policy-using-intune.md)) - -[General guidance and best practices for enterprise data protection (EDP)](guidance-and-best-practices-edp.md)) +- [Deploy your enterprise data protection (EDP) policy](deploy-edp-policy-using-intune.md) +- [General guidance and best practices for enterprise data protection (EDP)](guidance-and-best-practices-edp.md)   From 766ec489af196448bd3781593aa9e4ada3723d47 Mon Sep 17 00:00:00 2001 From: LizRoss Date: Mon, 4 Apr 2016 15:48:56 -0700 Subject: [PATCH 19/26] Cleaning up after conversion --- windows/keep-secure/create-edp-policy-using-intune.md | 11 ++++++++--- 1 file changed, 8 insertions(+), 3 deletions(-) diff --git a/windows/keep-secure/create-edp-policy-using-intune.md b/windows/keep-secure/create-edp-policy-using-intune.md index a8566c771d..c6fa36e400 100644 --- a/windows/keep-secure/create-edp-policy-using-intune.md +++ b/windows/keep-secure/create-edp-policy-using-intune.md @@ -133,6 +133,7 @@ The steps to add your apps are based on the type of app it is; either a Universa |**Publisher**, **Product Name**, **File Name**, and **File Version, And above** selected |Specified version or newer releases of the named file or package for the specified product, signed by the named publisher.

This option is recommended for enlightened apps that weren't previously enlightened. | |**Publisher**, **Product Name**, **File Name**, and **File Version, And below** selected |Specified version or older releases of the named file or package for the specified product, signed by the named publisher. | + ![microsoft intune: add a classic windows app to the protected apps list](images/intune-add-desktop-app.png) If you’re unsure about what to include for the publisher, you can run this PowerShell command: @@ -163,6 +164,7 @@ If you're running into compatibility issues where your app is incompatible with 3. Open File Explorer, go to the location where you saved your new XML file, and open it using an XML editor, such as Notepad. 4. Copy the text that has a **Type** of Appx, within in the **RuleCollection** tags, and then go back to Intune and paste the text into the **Value** box of the **Add or edit OMA-URI Setting** box. For example: + ``` syntax ``` @@ -178,6 +180,7 @@ If you're running into compatibility issues where your app is incompatible with 3. Open File Explorer, go to the location where you saved your new XML file, and open it using an XML editor, such as Notepad. 4. Copy the text that has a **Type** of EXE, within in the **RuleCollection** tags, and then go back to Intune and paste the text into the **Value** box of the **Add or edit OMA-URI Setting** box. For example: + ``` syntax ``` @@ -196,6 +199,7 @@ We recommend that you start with **Silent** or **Override** while verifying with |Silent |EDP runs silently, logging inappropriate data sharing, without blocking anything. | |Off |EDP is turned off and doesn't help to protect or audit your data.| + ![microsoft intune: add protection level for protected apps list](images/intune-encryption-level.png) ## Define your enterprise-managed identity domains @@ -205,6 +209,7 @@ You can also specify all the domains owned by your enterprise that are used for This list of managed identity domains, along with the primary domain, make up the identity of your managing enterprise. User identities (user@domain) that end in any of the domains on this list, are considered managed. + ![microsoft intune: add primary internet domain for your enterprise identity](images/intune-primary-domain.png) **To add your primary domain** @@ -225,10 +230,10 @@ After you've added a protection mode to your apps, you'll need to decide where t |Network location type |Format |Description | |----------------------|----------------|----------------------| -|Enterprise Cloud Domain |`contoso.sharepoint.com,proxy1.contoso.com|office.com|proxy2.contoso.com`|Specify the cloud resources traffic to restrict to your protected apps.

For each cloud resource, you may also specify an internal proxy server that routes your traffic from your **Enterprise Internal Proxy Server** policy. If you have multiple resources, you must use the `|` delimiter. Include the `,` delimiter just before the `|` if you don’t use proxies. For example: `[URL,Proxy]|[URL,Proxy]`. | +|Enterprise Cloud Domain |contoso.sharepoint.com,proxy1.contoso.com|office.com|proxy2.contoso.com|Specify the cloud resources traffic to restrict to your protected apps.

For each cloud resource, you may also specify an internal proxy server that routes your traffic from your **Enterprise Internal Proxy Server** policy. If you have multiple resources, you must use the | delimiter. Include the | delimiter just before the | if you don’t use proxies. For example: [URL,Proxy]|[URL,Proxy]. | |Enterprise Network Domain |`domain1.contoso.com,domain2.contoso.com` |Specify the DNS suffix used in your environment. All traffic to the fully-qualified domains using this DNS suffix will be protected. If you have multiple resources, you must use the `,` delimiter.

This setting works with the IP Ranges settings to detect whether a network endpoint is enterprise or personal on private networks. | -|Enterprise Proxy Server |`domain1.contoso.com:80;domain2.contoso.com:137` |Specify the proxy server and the port traffic is routed through. If you have multiple resources, you must use the `;` delimiter.

This setting is required if you use a proxy in your network. If you don't have a proxy server, you might find that enterprise resources are unavailable when a client is behind a proxy, such as when using certain Wi-Fi hotspots at hotels and restaurants. | -|Enterprise Internal Proxy Server |`proxy1.contoso.com;proxy2.contoso.com` |Specify the proxy servers your cloud resources will go through. If you have multiple resources, you must use the `;` delimiter. | +|Enterprise Proxy Server |domain1.contoso.com:80;domain2.contoso.com:137 |Specify the proxy server and the port traffic is routed through. If you have multiple resources, you must use the `;` delimiter.

This setting is required if you use a proxy in your network. If you don't have a proxy server, you might find that enterprise resources are unavailable when a client is behind a proxy, such as when using certain Wi-Fi hotspots at hotels and restaurants. | +|Enterprise Internal Proxy Server |proxy1.contoso.com;proxy2.contoso.com |Specify the proxy servers your cloud resources will go through. If you have multiple resources, you must use the `;` delimiter. | |Enterprise IPv4 Range |**Starting IPv4 Address:** 3.4.0.1
**Ending IPv4 Address:** 3.4.255.254
**Custom URI:** 3.4.0.1-3.4.255.254,10.0.0.1-10.255.255.254 | Specify the addresses for a valid IPv4 value range within your intranet.

If you are adding a single range, you can enter the starting and ending addresses into your management system’s UI. If you want to add multiple addresses, we suggest creating a Custom URI, using the `-` delimiter between start and end of a range, and the `,` delimiter to separate ranges. | |Enterprise IPv6 Range |**Starting IPv6 Address:** 2a01:110::
**Ending IPv6 Address:** 2a01:110:7fff:ffff:ffff:ffff:ffff:ffff
**Custom URI:** 2a01:110::-2a01:110:7fff:ffff:ffff:ffff:ffff:ffff,fd00::-fdff:ffff:ffff:ffff:ffff:ffff:ffff:ffff |Specify the addresses for a valid IPv6 value range within your intranet.

If you are adding a single range, you can enter the starting and ending addresses into your management system’s UI. If you want to add multiple addresses, we suggest creating a Custom URI, using the `-` delimiter between start and end of a range, and the `,` delimiter to separate ranges. From 61f34a152222ba829f5061ea741afd882cb64f45 Mon Sep 17 00:00:00 2001 From: LizRoss Date: Mon, 4 Apr 2016 15:52:41 -0700 Subject: [PATCH 20/26] Fixing issues --- windows/keep-secure/create-edp-policy-using-intune.md | 8 +++----- 1 file changed, 3 insertions(+), 5 deletions(-) diff --git a/windows/keep-secure/create-edp-policy-using-intune.md b/windows/keep-secure/create-edp-policy-using-intune.md index c6fa36e400..e4e45133b0 100644 --- a/windows/keep-secure/create-edp-policy-using-intune.md +++ b/windows/keep-secure/create-edp-policy-using-intune.md @@ -198,8 +198,7 @@ We recommend that you start with **Silent** or **Override** while verifying with |Override |EDP looks for inappropriate data sharing, warning employees if they do something deemed potentially unsafe. However, this management mode lets the employee override the policy and share the data, logging the action to your audit log, accessible through the [Reporting CSP](http://go.microsoft.com/fwlink/p/?LinkID=746459). | |Silent |EDP runs silently, logging inappropriate data sharing, without blocking anything. | |Off |EDP is turned off and doesn't help to protect or audit your data.| - - +

![microsoft intune: add protection level for protected apps list](images/intune-encryption-level.png) ## Define your enterprise-managed identity domains @@ -208,8 +207,7 @@ Specify your company’s enterprise identity, expressed as your primary internet You can also specify all the domains owned by your enterprise that are used for user accounts, separating them with the "|" character. For example, if Contoso also has some employees with email addresses or user accounts on the fabrikam.com domain, you would use contoso.com|fabrikam.com. This list of managed identity domains, along with the primary domain, make up the identity of your managing enterprise. User identities (user@domain) that end in any of the domains on this list, are considered managed. - - +

![microsoft intune: add primary internet domain for your enterprise identity](images/intune-primary-domain.png) **To add your primary domain** @@ -231,7 +229,7 @@ After you've added a protection mode to your apps, you'll need to decide where t |Network location type |Format |Description | |----------------------|----------------|----------------------| |Enterprise Cloud Domain |contoso.sharepoint.com,proxy1.contoso.com|office.com|proxy2.contoso.com|Specify the cloud resources traffic to restrict to your protected apps.

For each cloud resource, you may also specify an internal proxy server that routes your traffic from your **Enterprise Internal Proxy Server** policy. If you have multiple resources, you must use the | delimiter. Include the | delimiter just before the | if you don’t use proxies. For example: [URL,Proxy]|[URL,Proxy]. | -|Enterprise Network Domain |`domain1.contoso.com,domain2.contoso.com` |Specify the DNS suffix used in your environment. All traffic to the fully-qualified domains using this DNS suffix will be protected. If you have multiple resources, you must use the `,` delimiter.

This setting works with the IP Ranges settings to detect whether a network endpoint is enterprise or personal on private networks. | +|Enterprise Network Domain |domain1.contoso.com,domain2.contoso.com |Specify the DNS suffix used in your environment. All traffic to the fully-qualified domains using this DNS suffix will be protected. If you have multiple resources, you must use the `,` delimiter.

This setting works with the IP Ranges settings to detect whether a network endpoint is enterprise or personal on private networks. | |Enterprise Proxy Server |domain1.contoso.com:80;domain2.contoso.com:137 |Specify the proxy server and the port traffic is routed through. If you have multiple resources, you must use the `;` delimiter.

This setting is required if you use a proxy in your network. If you don't have a proxy server, you might find that enterprise resources are unavailable when a client is behind a proxy, such as when using certain Wi-Fi hotspots at hotels and restaurants. | |Enterprise Internal Proxy Server |proxy1.contoso.com;proxy2.contoso.com |Specify the proxy servers your cloud resources will go through. If you have multiple resources, you must use the `;` delimiter. | |Enterprise IPv4 Range |**Starting IPv4 Address:** 3.4.0.1
**Ending IPv4 Address:** 3.4.255.254
**Custom URI:** 3.4.0.1-3.4.255.254,10.0.0.1-10.255.255.254 | Specify the addresses for a valid IPv4 value range within your intranet.

If you are adding a single range, you can enter the starting and ending addresses into your management system’s UI. If you want to add multiple addresses, we suggest creating a Custom URI, using the `-` delimiter between start and end of a range, and the `,` delimiter to separate ranges. | From c96b494b225f03e2143829203182328d481878b0 Mon Sep 17 00:00:00 2001 From: LizRoss Date: Mon, 4 Apr 2016 15:53:58 -0700 Subject: [PATCH 21/26] Fixed hyphens --- windows/keep-secure/create-edp-policy-using-intune.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/keep-secure/create-edp-policy-using-intune.md b/windows/keep-secure/create-edp-policy-using-intune.md index e4e45133b0..923329f0e4 100644 --- a/windows/keep-secure/create-edp-policy-using-intune.md +++ b/windows/keep-secure/create-edp-policy-using-intune.md @@ -27,11 +27,11 @@ Microsoft Intune helps you create and deploy your enterprise data protection (ED - [Manage the EDP protection level for your enterprise data](#manage-the-edp-protection-level-for-your-enterprise-data) -- [Define your enterprise-managed identity domains](#define-your-enterprise--managed-identity-domains) +- [Define your enterprise-managed identity domains](#define-your-enterprise-managed-identity-domains) - [Choose where apps can access enterprise data](#choose-where-apps-can-access-enterprise-data) -- [Choose your optional EDP-related settings](#choose-your-optional-EDP--related-settings) +- [Choose your optional EDP-related settings](#choose-your-optional-EDP-related-settings) ## Add an EDP policy After you’ve installed and set up Intune for your organization, you must create an EDP-specific policy. From 54d92e13b1e1b59f4c4e80b717247c147cb4eadb Mon Sep 17 00:00:00 2001 From: Brian Lich Date: Mon, 4 Apr 2016 16:17:04 -0700 Subject: [PATCH 22/26] renaming USMT files --- windows/deploy/TOC.md | 94 +++++++++---------- ...ted-with-the-user-state-migration-tool.md} | 16 ++-- .../deploy/migrate-application-settings.md | 14 +-- .../deploy/migration-store-types-overview.md | 6 +- windows/deploy/offline-migration-reference.md | 6 +- .../understanding-migration-xml-files.md | 22 ++--- ...n7-usmt-win8.md => usmt-best-practices.md} | 10 +- ...md => usmt-choose-migration-store-type.md} | 10 +- ...-syntax.md => usmt-command-line-syntax.md} | 6 +- ...ues-usmt-win8.md => usmt-common-issues.md} | 32 +++---- ....md => usmt-common-migration-scenarios.md} | 4 +- ...n7-usmt-win8.md => usmt-configxml-file.md} | 2 +- ...n8.md => usmt-conflicts-and-precedence.md} | 2 +- ...mt-win8.md => usmt-custom-xml-examples.md} | 4 +- ...mt-win8.md => usmt-customize-xml-files.md} | 20 ++-- ...8.md => usmt-determine-what-to-migrate.md} | 12 +-- ... => usmt-estimate-migration-store-size.md} | 6 +- ....md => usmt-exclude-files-and-settings.md} | 18 ++-- ...iles-from-a-compressed-migration-store.md} | 4 +- ...ons-usmt-win7-usmt-win8.md => usmt-faq.md} | 16 ++-- ...mt-win8.md => usmt-general-conventions.md} | 6 +- ...8.md => usmt-hard-link-migration-store.md} | 4 +- ...win7-usmt-win8.md => usmt-how-it-works.md} | 10 +- ...-usmt--how-to-topics.md => usmt-how-to.md} | 18 ++-- ... => usmt-identify-application-settings.md} | 4 +- ...-identify-file-types-files-and-folders.md} | 4 +- ...smt-identify-operating-system-settings.md} | 6 +- ...n7-usmt-win8.md => usmt-identify-users.md} | 8 +- ....md => usmt-include-files-and-settings.md} | 10 +- ...-usmt-win8.md => usmt-loadstate-syntax.md} | 14 +-- ...mt-win7-usmt-win8.md => usmt-log-files.md} | 10 +- ...smt-migrate-efs-files-and-certificates.md} | 6 +- ...-usmt.md => usmt-migrate-user-accounts.md} | 6 +- ....md => usmt-migration-store-encryption.md} | 2 +- ...ol--usmt--overview.md => usmt-overview.md} | 10 +- ...mt-win8.md => usmt-plan-your-migration.md} | 12 +-- ... usmt-recognized-environment-variables.md} | 2 +- ...--usmt--reference.md => usmt-reference.md} | 18 ++-- ...win7-usmt-win8.md => usmt-requirements.md} | 10 +- ....md => usmt-reroute-files-and-settings.md} | 4 +- ...sources-usmt-win8.md => usmt-resources.md} | 2 +- ...odes-usmt-win8.md => usmt-return-codes.md} | 8 +- ...-usmt-win8.md => usmt-scanstate-syntax.md} | 18 ++-- ...ference.md => usmt-technical-reference.md} | 10 +- ...mt-win8.md => usmt-test-your-migration.md} | 8 +- ...smt--overview-topics.md => usmt-topics.md} | 12 +-- ...bleshooting.md => usmt-troubleshooting.md} | 18 ++-- ...-syntax-usmt-win8.md => usmt-utilities.md} | 10 +- ...win8.md => usmt-what-does-usmt-migrate.md} | 6 +- ...t-win8.md => usmt-xml-elements-library.md} | 14 +-- ...in7-usmt-win8.md => usmt-xml-reference.md} | 14 +-- ...ndition-of-a-compressed-migration-store.md | 6 +- .../windows-10-deployment-tools-reference.md | 2 +- .../windows-adk-scenarios-for-it-pros.md | 2 +- ...s-upgrade-and-migration-considerations.md} | 2 +- windows/deploy/xml-file-requirements.md | 2 +- 56 files changed, 299 insertions(+), 303 deletions(-) rename windows/deploy/{getting-started-with-the-user-state-migration-tool--usmt-.md => getting-started-with-the-user-state-migration-tool.md} (82%) rename windows/deploy/{usmt-best-practices-usmt-win7-usmt-win8.md => usmt-best-practices.md} (95%) rename windows/deploy/{choose-a-migration-store-type-usmt-win7-usmt-win8.md => usmt-choose-migration-store-type.md} (77%) rename windows/deploy/{user-state-migration-tool--usmt--command-line-syntax.md => usmt-command-line-syntax.md} (81%) rename windows/deploy/{common-issues-usmt-win8.md => usmt-common-issues.md} (92%) rename windows/deploy/{common-migration-scenarios-usmt-win7-usmt-win8.md => usmt-common-migration-scenarios.md} (98%) rename windows/deploy/{configxml-file-usmt-win7-usmt-win8.md => usmt-configxml-file.md} (99%) rename windows/deploy/{conflicts-and-precedence-usmt-win7-usmt-win8.md => usmt-conflicts-and-precedence.md} (99%) rename windows/deploy/{custom-xml-examples-usmt-win7-usmt-win8.md => usmt-custom-xml-examples.md} (98%) rename windows/deploy/{customize-usmt-xml-files-usmt-win7-usmt-win8.md => usmt-customize-xml-files.md} (90%) rename windows/deploy/{determine-what-to-migrate-usmt-win7-usmt-win8.md => usmt-determine-what-to-migrate.md} (76%) rename windows/deploy/{estimate-migration-store-size-usmt-win7-usmt-win8.md => usmt-estimate-migration-store-size.md} (97%) rename windows/deploy/{exclude-files-and-settings-usmt.md => usmt-exclude-files-and-settings.md} (91%) rename windows/deploy/{extract-files-from-a-compressed-usmt-migration-store.md => usmt-extract-files-from-a-compressed-migration-store.md} (98%) rename windows/deploy/{frequently-asked-questions-usmt-win7-usmt-win8.md => usmt-faq.md} (91%) rename windows/deploy/{general-conventions-usmt-win7-usmt-win8.md => usmt-general-conventions.md} (93%) rename windows/deploy/{hard-link-migration-store-usmt-win8.md => usmt-hard-link-migration-store.md} (98%) rename windows/deploy/{how-usmt-works-usmt-win7-usmt-win8.md => usmt-how-it-works.md} (96%) rename windows/deploy/{user-state-migration-tool--usmt--how-to-topics.md => usmt-how-to.md} (70%) rename windows/deploy/{identify-applications-settings-usmt-win7-usmt-win8.md => usmt-identify-application-settings.md} (93%) rename windows/deploy/{identify-file-types-files-and-folders-usmt-win8.md => usmt-identify-file-types-files-and-folders.md} (93%) rename windows/deploy/{identify-operating-system-settings-usmt-win7-usmt-win8.md => usmt-identify-operating-system-settings.md} (92%) rename windows/deploy/{identify-users-usmt-win7-usmt-win8.md => usmt-identify-users.md} (93%) rename windows/deploy/{include-files-and-settings-usmt.md => usmt-include-files-and-settings.md} (91%) rename windows/deploy/{loadstate-syntax-usmt-win7-usmt-win8.md => usmt-loadstate-syntax.md} (98%) rename windows/deploy/{log-files-usmt-win7-usmt-win8.md => usmt-log-files.md} (98%) rename windows/deploy/{migrate-efs-files-and-certificates-umst.md => usmt-migrate-efs-files-and-certificates.md} (88%) rename windows/deploy/{migrate-user-accounts-usmt.md => usmt-migrate-user-accounts.md} (94%) rename windows/deploy/{migration-store-encryption-usmt-win8.md => usmt-migration-store-encryption.md} (97%) rename windows/deploy/{user-state-migration-tool--usmt--overview.md => usmt-overview.md} (84%) rename windows/deploy/{plan-your-migration-usmt-win7-usmt-win8.md => usmt-plan-your-migration.md} (77%) rename windows/deploy/{recognized-environment-variables-usmt-win7-usmt-win8.md => usmt-recognized-environment-variables.md} (99%) rename windows/deploy/{user-state-migration-toolkit--usmt--reference.md => usmt-reference.md} (64%) rename windows/deploy/{usmt-requirements-usmt-win7-usmt-win8.md => usmt-requirements.md} (91%) rename windows/deploy/{reroute-files-and-settings-usmt.md => usmt-reroute-files-and-settings.md} (96%) rename windows/deploy/{usmt-resources-usmt-win8.md => usmt-resources.md} (90%) rename windows/deploy/{return-codes-usmt-win8.md => usmt-return-codes.md} (99%) rename windows/deploy/{scanstate-syntax-usmt-win7-usmt-win8.md => usmt-scanstate-syntax.md} (98%) rename windows/deploy/{user-state-migration-tool--usmt--technical-reference.md => usmt-technical-reference.md} (84%) rename windows/deploy/{test-your-migration-usmt-win7-usmt-win8.md => usmt-test-your-migration.md} (79%) rename windows/deploy/{user-state-migration-tool--usmt--overview-topics.md => usmt-topics.md} (79%) rename windows/deploy/{user-state-migration-tool--usmt--troubleshooting.md => usmt-troubleshooting.md} (62%) rename windows/deploy/{usmtutils-syntax-usmt-win8.md => usmt-utilities.md} (97%) rename windows/deploy/{what-does-usmt-migrate-usmt-win7-usmt-win8.md => usmt-what-does-usmt-migrate.md} (98%) rename windows/deploy/{xml-elements-library-usmt-win7-usmt-win8.md => usmt-xml-elements-library.md} (99%) rename windows/deploy/{usmt-xml-reference-usmt-win7-usmt-win8.md => usmt-xml-reference.md} (71%) rename windows/deploy/{windows-upgrade-and-migration-considerations-win8.md => windows-upgrade-and-migration-considerations.md} (98%) diff --git a/windows/deploy/TOC.md b/windows/deploy/TOC.md index 2c908f1104..86ea7532e1 100644 --- a/windows/deploy/TOC.md +++ b/windows/deploy/TOC.md @@ -80,57 +80,57 @@ ##### [Scenario 2: Proxy Activation](scenario-proxy-activation-vamt.md) ##### [Scenario 3: KMS Client Activation](scenario-kms-activation-vamt.md) #### [VAMT Known Issues](vamt-known-issues.md) -### [User State Migration Tool (USMT) Technical Reference](user-state-migration-tool--usmt--technical-reference.md) -#### [User State Migration Tool (USMT) Overview Topics](user-state-migration-tool--usmt--overview-topics.md) -##### [User State Migration Tool (USMT) Overview](user-state-migration-tool--usmt--overview.md) -##### [Getting Started with the User State Migration Tool (USMT)](getting-started-with-the-user-state-migration-tool--usmt-.md) -##### [Windows Upgrade and Migration Considerations](windows-upgrade-and-migration-considerations-win8.md) -#### [User State Migration Tool (USMT) How-to topics](user-state-migration-tool--usmt--how-to-topics.md) -##### [Exclude Files and Settings](exclude-files-and-settings-usmt.md) -##### [Extract Files from a Compressed USMT Migration Store](extract-files-from-a-compressed-usmt-migration-store.md) -##### [Include Files and Settings](include-files-and-settings-usmt.md) +### [User State Migration Tool (USMT) Technical Reference](usmt-technical-reference.md) +#### [User State Migration Tool (USMT) Overview Topics](usmt-topics.md) +##### [User State Migration Tool (USMT) Overview](usmt-overview.md) +##### [Getting Started with the User State Migration Tool (USMT)](getting-started-with-the-user-state-migration-tool.md) +##### [Windows Upgrade and Migration Considerations](windows-upgrade-and-migration-considerations.md) +#### [User State Migration Tool (USMT) How-to topics](usmt-how-to.md) +##### [Exclude Files and Settings](usmt-exclude-files-and-settings.md) +##### [Extract Files from a Compressed USMT Migration Store](usmt-extract-files-from-a-compressed-migration-store.md) +##### [Include Files and Settings](usmt-include-files-and-settings.md) ##### [Migrate Application Settings](migrate-application-settings.md) -##### [Migrate EFS Files and Certificates](migrate-efs-files-and-certificates-umst.md) -##### [Migrate User Accounts](migrate-user-accounts-usmt.md) -##### [Reroute Files and Settings](reroute-files-and-settings-usmt.md) +##### [Migrate EFS Files and Certificates](usmt-migrate-efs-files-and-certificates.md) +##### [Migrate User Accounts](usmt-migrate-user-accounts.md) +##### [Reroute Files and Settings](usmt-reroute-files-and-settings.md) ##### [Verify the Condition of a Compressed Migration Store](verify-the-condition-of-a-compressed-migration-store.md) -#### [User State Migration Tool (USMT) Troubleshooting](user-state-migration-tool--usmt--troubleshooting.md) -##### [Common Issues](common-issues-usmt-win8.md) -##### [Frequently Asked Questions](frequently-asked-questions-usmt-win7-usmt-win8.md) -##### [Log Files](log-files-usmt-win7-usmt-win8.md) -##### [Return Codes](return-codes-usmt-win8.md) -##### [USMT Resources](usmt-resources-usmt-win8.md) -#### [User State Migration Toolkit (USMT) Reference](user-state-migration-toolkit--usmt--reference.md) -##### [USMT Requirements](usmt-requirements-usmt-win7-usmt-win8.md) -##### [USMT Best Practices](usmt-best-practices-usmt-win7-usmt-win8.md) -##### [How USMT Works](how-usmt-works-usmt-win7-usmt-win8.md) -##### [Plan Your Migration](plan-your-migration-usmt-win7-usmt-win8.md) -###### [Common Migration Scenarios](common-migration-scenarios-usmt-win7-usmt-win8.md) -###### [What Does USMT Migrate?](what-does-usmt-migrate-usmt-win7-usmt-win8.md) -###### [Choose a Migration Store Type](choose-a-migration-store-type-usmt-win7-usmt-win8.md) +#### [User State Migration Tool (USMT) Troubleshooting](usmt-troubleshooting.md) +##### [Common Issues](usmt-common-issues.md) +##### [Frequently Asked Questions](usmt-faq.md) +##### [Log Files](usmt-log-files.md) +##### [Return Codes](usmt-return-codes.md) +##### [USMT Resources](usmt-resources.md) +#### [User State Migration Toolkit (USMT) Reference](usmt-reference.md) +##### [USMT Requirements](usmt-requirements.md) +##### [USMT Best Practices](usmt-best-practices.md) +##### [How USMT Works](usmt-how-it-works.md) +##### [Plan Your Migration](usmt-plan-your-migration.md) +###### [Common Migration Scenarios](usmt-common-migration-scenarios.md) +###### [What Does USMT Migrate?](usmt-what-does-usmt-migrate.md) +###### [Choose a Migration Store Type](usmt-choose-migration-store-type.md) ####### [Migration Store Types Overview](migration-store-types-overview.md) -####### [Estimate Migration Store Size](estimate-migration-store-size-usmt-win7-usmt-win8.md) -####### [Hard-Link Migration Store](hard-link-migration-store-usmt-win8.md) -####### [Migration Store Encryption](migration-store-encryption-usmt-win8.md) -###### [Determine What to Migrate](determine-what-to-migrate-usmt-win7-usmt-win8.md) -####### [Identify Users](identify-users-usmt-win7-usmt-win8.md) -####### [Identify Applications Settings](identify-applications-settings-usmt-win7-usmt-win8.md) -####### [Identify Operating System Settings](identify-operating-system-settings-usmt-win7-usmt-win8.md) -####### [Identify File Types, Files, and Folders](identify-file-types-files-and-folders-usmt-win8.md) -###### [Test Your Migration](test-your-migration-usmt-win7-usmt-win8.md) -##### [User State Migration Tool (USMT) Command-line Syntax](user-state-migration-tool--usmt--command-line-syntax.md) -###### [ScanState Syntax](scanstate-syntax-usmt-win7-usmt-win8.md) -###### [LoadState Syntax](loadstate-syntax-usmt-win7-usmt-win8.md) -###### [UsmtUtils Syntax](usmtutils-syntax-usmt-win8.md) -##### [USMT XML Reference](usmt-xml-reference-usmt-win7-usmt-win8.md) +####### [Estimate Migration Store Size](usmt-estimate-migration-store-size.md) +####### [Hard-Link Migration Store](usmt-hard-link-migration-store.md) +####### [Migration Store Encryption](usmt-migration-store-encryption.md) +###### [Determine What to Migrate](usmt-determine-what-to-migrate.md) +####### [Identify Users](usmt-identify-users.md) +####### [Identify Applications Settings](usmt-identify-application-settings.md) +####### [Identify Operating System Settings](usmt-identify-operating-system-settings.md) +####### [Identify File Types, Files, and Folders](usmt-identify-file-types-files-and-folders.md) +###### [Test Your Migration](usmt-test-your-migration.md) +##### [User State Migration Tool (USMT) Command-line Syntax](usmt-command-line-syntax.md) +###### [ScanState Syntax](usmt-scanstate-syntax.md) +###### [LoadState Syntax](usmt-loadstate-syntax.md) +###### [UsmtUtils Syntax](usmt-utilities.md) +##### [USMT XML Reference](usmt-xml-reference.md) ###### [Understanding Migration XML Files](understanding-migration-xml-files.md) -###### [Config.xml File](configxml-file-usmt-win7-usmt-win8.md) -###### [Customize USMT XML Files](customize-usmt-xml-files-usmt-win7-usmt-win8.md) -###### [Custom XML Examples](custom-xml-examples-usmt-win7-usmt-win8.md) -###### [Conflicts and Precedence](conflicts-and-precedence-usmt-win7-usmt-win8.md) -###### [General Conventions](general-conventions-usmt-win7-usmt-win8.md) +###### [Config.xml File](usmt-configxml-file.md) +###### [Customize USMT XML Files](usmt-customize-xml-files.md) +###### [Custom XML Examples](usmt-custom-xml-examples.md) +###### [Conflicts and Precedence](usmt-conflicts-and-precedence.md) +###### [General Conventions](usmt-general-conventions.md) ###### [XML File Requirements](xml-file-requirements.md) -###### [Recognized Environment Variables](recognized-environment-variables-usmt-win7-usmt-win8.md) -###### [XML Elements Library](xml-elements-library-usmt-win7-usmt-win8.md) +###### [Recognized Environment Variables](usmt-recognized-environment-variables.md) +###### [XML Elements Library](usmt-xml-elements-library.md) ##### [Offline Migration Reference](offline-migration-reference.md) diff --git a/windows/deploy/getting-started-with-the-user-state-migration-tool--usmt-.md b/windows/deploy/getting-started-with-the-user-state-migration-tool.md similarity index 82% rename from windows/deploy/getting-started-with-the-user-state-migration-tool--usmt-.md rename to windows/deploy/getting-started-with-the-user-state-migration-tool.md index 4655b7d762..6cc2bf4352 100644 --- a/windows/deploy/getting-started-with-the-user-state-migration-tool--usmt-.md +++ b/windows/deploy/getting-started-with-the-user-state-migration-tool.md @@ -25,13 +25,13 @@ This topic outlines the general process that you should follow to migrate files ## Step One: Plan Your Migration -1. [Plan Your Migration](plan-your-migration-usmt-win7-usmt-win8.md). Depending on whether your migration scenario is refreshing or replacing computers, you can choose an online migration or an offline migration using Windows Preinstallation Environment (WinPE) or the files in the Windows.old directory. For more information, see [Common Migration Scenarios](common-migration-scenarios-usmt-win7-usmt-win8.md). +1. [Plan Your Migration](usmt-plan-your-migration.md). Depending on whether your migration scenario is refreshing or replacing computers, you can choose an online migration or an offline migration using Windows Preinstallation Environment (WinPE) or the files in the Windows.old directory. For more information, see [Common Migration Scenarios](usmt-common-migration-scenarios.md). -2. [Determine What to Migrate](determine-what-to-migrate-usmt-win7-usmt-win8.md). Data you might consider migrating includes end-user information, applications settings, operating-system settings, files, folders, and registry keys. +2. [Determine What to Migrate](usmt-determine-what-to-migrate.md). Data you might consider migrating includes end-user information, applications settings, operating-system settings, files, folders, and registry keys. -3. Determine where to store data. Depending on the size of your migration store, you can store the data remotely, locally in a hard-link migration store or on a local external storage device, or directly on the destination computer. For more information, see [Choose a Migration Store Type](choose-a-migration-store-type-usmt-win7-usmt-win8.md). +3. Determine where to store data. Depending on the size of your migration store, you can store the data remotely, locally in a hard-link migration store or on a local external storage device, or directly on the destination computer. For more information, see [Choose a Migration Store Type](usmt-choose-migration-store-type.md). -4. Use the **/GenMigXML** command-line option to determine which files will be included in your migration, and to determine whether any modifications are necessary. For more information see [ScanState Syntax](scanstate-syntax-usmt-win7-usmt-win8.md) +4. Use the **/GenMigXML** command-line option to determine which files will be included in your migration, and to determine whether any modifications are necessary. For more information see [ScanState Syntax](usmt-scanstate-syntax.md) 5. Modify copies of the Migration.xml and MigDocs.xml files and create custom .xml files, if it is required. To modify the migration behavior, such as migrating the **Documents** folder but not the **Music** folder, you can create a custom .xml file or modify the rules in the existing migration .xml files. The document finder, or **MigXmlHelper.GenerateDocPatterns** helper function, can be used to automatically find user documents on a computer without creating extensive custom migration .xml files. @@ -40,9 +40,9 @@ This topic outlines the general process that you should follow to migrate files   - You can use the MigXML.xsd file to help you write and validate the .xml files. For more information about how to modify these files, see [USMT XML Reference](usmt-xml-reference-usmt-win7-usmt-win8.md). + You can use the MigXML.xsd file to help you write and validate the .xml files. For more information about how to modify these files, see [USMT XML Reference](usmt-xml-reference.md). -6. Create a [Config.xml File](configxml-file-usmt-win7-usmt-win8.md) if you want to exclude any components from the migration. To create this file, use the [ScanState Syntax](scanstate-syntax-usmt-win7-usmt-win8.md) option together with the other .xml files when you use the **ScanState** command. For example, the following command creates a Config.xml file by using the MigDocs and MigApp.xml files: +6. Create a [Config.xml File](usmt-configxml-file.md) if you want to exclude any components from the migration. To create this file, use the [ScanState Syntax](usmt-scanstate-syntax.md) option together with the other .xml files when you use the **ScanState** command. For example, the following command creates a Config.xml file by using the MigDocs and MigApp.xml files: `scanstate /genconfig:config.xml /i:migdocs.xml /i:migapp.xml /v:13 /l:scanstate.log` @@ -65,7 +65,7 @@ This topic outlines the general process that you should follow to migrate files `scanstate \\server\migration\mystore /config:config.xml /i:migdocs.xml /i:migapp.xml /v:13 /l:scan.log` **Note**   - If the source computer is running Windows 7, or Windows 8, you must run the **ScanState** command in **Administrator** mode. To run in **Administrator** mode, right-click **Command Prompt**, and then click **Run As Administrator**. If the source computer is running Windows XP, you must run the **ScanState** command from an account that has administrative credentials. For more information about the how the **ScanState** command processes and stores the data, see [How USMT Works](how-usmt-works-usmt-win7-usmt-win8.md). + If the source computer is running Windows 7, or Windows 8, you must run the **ScanState** command in **Administrator** mode. To run in **Administrator** mode, right-click **Command Prompt**, and then click **Run As Administrator**. If the source computer is running Windows XP, you must run the **ScanState** command from an account that has administrative credentials. For more information about the how the **ScanState** command processes and stores the data, see [How USMT Works](usmt-how-it-works.md).   @@ -90,7 +90,7 @@ This topic outlines the general process that you should follow to migrate files   -4. Run the **LoadState** command on the destination computer. Specify the same set of .xml files that you specified when you used the **ScanState** command. However, you do not have to specify the Config.xml file, unless you want to exclude some of the files and settings that you migrated to the store. For example, you might want to migrate the My Documents folder to the store, but not to the destination computer. To do this, modify the Config.xml file and specify the updated file by using the **LoadState** command. Then, the **LoadState** command will migrate only the files and settings that you want to migrate. For more information about the how the **LoadState** command processes and migrates data, see [How USMT Works](how-usmt-works-usmt-win7-usmt-win8.md). +4. Run the **LoadState** command on the destination computer. Specify the same set of .xml files that you specified when you used the **ScanState** command. However, you do not have to specify the Config.xml file, unless you want to exclude some of the files and settings that you migrated to the store. For example, you might want to migrate the My Documents folder to the store, but not to the destination computer. To do this, modify the Config.xml file and specify the updated file by using the **LoadState** command. Then, the **LoadState** command will migrate only the files and settings that you want to migrate. For more information about the how the **LoadState** command processes and migrates data, see [How USMT Works](usmt-how-it-works.md). For example, the following command migrates the files and settings: diff --git a/windows/deploy/migrate-application-settings.md b/windows/deploy/migrate-application-settings.md index 8624b4ca16..af79e440f7 100644 --- a/windows/deploy/migrate-application-settings.md +++ b/windows/deploy/migrate-application-settings.md @@ -109,7 +109,7 @@ We recommend that you migrate the settings after you install the application, bu ## Step 4: Create the migration XML component for the application -After you have completed steps 1 through 3, you will need to create a custom migration .xml file that migrates the application based on the information that you now have. You can use the MigApp.xml file as a model because it contains examples of many of the concepts discussed in this topic. You can also see [Custom XML Examples](custom-xml-examples-usmt-win7-usmt-win8.md) for another sample .xml file. +After you have completed steps 1 through 3, you will need to create a custom migration .xml file that migrates the application based on the information that you now have. You can use the MigApp.xml file as a model because it contains examples of many of the concepts discussed in this topic. You can also see [Custom XML Examples](usmt-custom-xml-examples.md) for another sample .xml file. **Note**   We recommend that you create a separate .xml file instead of adding your script to the **MigApp.xml** file. This is because the **MigApp.xml** file is a very large file and it will be difficult to read and edit. In addition, if you reinstall USMT for some reason, the **MigApp.xml** file will be overwritten by the default version of the file and you will lose your customized version. @@ -137,25 +137,25 @@ Your script should do the following: - If you must install the application before migrating the settings, delete any settings that are already on the destination computer using the <`destinationCleanup`> element. -For information about the .xml elements and helper functions, see [XML Elements Library](xml-elements-library-usmt-win7-usmt-win8.md). +For information about the .xml elements and helper functions, see [XML Elements Library](usmt-xml-elements-library.md). ## Step 5: Test the application settings migration On a test computer, install the operating system that will be installed on the destination computers. For example, if you are planning on migrating from Windows 7 to Windows 10, install Windows 10 and the application. Next, run LoadState on the test computer and verify that all settings migrate. Make corrections if necessary and repeat the process until all the necessary settings are migrated correctly. -To speed up the time it takes to collect and migrate the data, you can migrate only one user at a time, and you can exclude all other components from the migration except the application that you are testing. To specify only User1 in the migration, type: **/ue:\*\\\* /ui:user1**. For more information, see [Exclude Files and Settings](exclude-files-and-settings-usmt.md) and User options in the [ScanState Syntax](scanstate-syntax-usmt-win7-usmt-win8.md) topic. To troubleshoot a problem, check the progress log, and the ScanState and LoadState logs, which contain warnings and errors that may point to problems with the migration. +To speed up the time it takes to collect and migrate the data, you can migrate only one user at a time, and you can exclude all other components from the migration except the application that you are testing. To specify only User1 in the migration, type: **/ue:\*\\\* /ui:user1**. For more information, see [Exclude Files and Settings](usmt-exclude-files-and-settings.md) and User options in the [ScanState Syntax](usmt-scanstate-syntax.md) topic. To troubleshoot a problem, check the progress log, and the ScanState and LoadState logs, which contain warnings and errors that may point to problems with the migration. ## Related topics -[USMT XML Reference](usmt-xml-reference-usmt-win7-usmt-win8.md) +[USMT XML Reference](usmt-xml-reference.md) -[Conflicts and Precedence](conflicts-and-precedence-usmt-win7-usmt-win8.md) +[Conflicts and Precedence](usmt-conflicts-and-precedence.md) -[XML Elements Library](xml-elements-library-usmt-win7-usmt-win8.md) +[XML Elements Library](usmt-xml-elements-library.md) -[Log Files](log-files-usmt-win7-usmt-win8.md) +[Log Files](usmt-log-files.md)   diff --git a/windows/deploy/migration-store-types-overview.md b/windows/deploy/migration-store-types-overview.md index ec76f7eaee..cf0c52812e 100644 --- a/windows/deploy/migration-store-types-overview.md +++ b/windows/deploy/migration-store-types-overview.md @@ -39,7 +39,7 @@ The compressed migration store is a single image file that contains all files be A hard-link migration store functions as a map that defines how a collection of bits on the hard disk are “wired” into the file system. You use the new USMT hard-link migration store in the PC Refresh scenario only. This is because the hard-link migration store is maintained on the local computer while the old operating system is removed and the new operating system is installed. Using a hard-link migration store saves network bandwidth and minimizes the server use needed to accomplish the migration. -You use a command-line option,**/hardlink** , to create a hard-link migration store, which functions the same as an uncompressed migration store. Files are not duplicated on the local computer when user state is captured, nor are they duplicated when user state is restored. For more information, see [Hard-Link Migration Store](hard-link-migration-store-usmt-win8.md). +You use a command-line option,**/hardlink** , to create a hard-link migration store, which functions the same as an uncompressed migration store. Files are not duplicated on the local computer when user state is captured, nor are they duplicated when user state is restored. For more information, see [Hard-Link Migration Store](usmt-hard-link-migration-store.md). The following flowchart illustrates the procedural differences between a local migration store and a remote migration store. In this example, a hard-link migration store is used for the local store. @@ -59,12 +59,12 @@ If possible, have users store their data within their %UserProfile%\\My Document ### The /localonly Command-Line Option -You should use this option to exclude the data from removable drives and network drives mapped on the source computer. For more information about what is excluded when you specify **/LocalOnly**, see [ScanState Syntax](scanstate-syntax-usmt-win7-usmt-win8.md). +You should use this option to exclude the data from removable drives and network drives mapped on the source computer. For more information about what is excluded when you specify **/LocalOnly**, see [ScanState Syntax](usmt-scanstate-syntax.md). ## Related topics -[Plan Your Migration](plan-your-migration-usmt-win7-usmt-win8.md) +[Plan Your Migration](usmt-plan-your-migration.md)   diff --git a/windows/deploy/offline-migration-reference.md b/windows/deploy/offline-migration-reference.md index 5c0149bf07..6ad60f1704 100644 --- a/windows/deploy/offline-migration-reference.md +++ b/windows/deploy/offline-migration-reference.md @@ -57,7 +57,7 @@ The following user data and settings migrate offline, similar to an online migra - Internet Explorer® Favorites -For exceptions to what you can migrate offline, see [What Does USMT Migrate?](what-does-usmt-migrate-usmt-win7-usmt-win8.md) +For exceptions to what you can migrate offline, see [What Does USMT Migrate?](usmt-what-does-usmt-migrate.md) ## What Offline Environments are Supported? @@ -115,7 +115,7 @@ User-group membership is not preserved during offline migrations. You must confi ``` -For information about the format of a Config.xml file, see [Config.xml File](configxml-file-usmt-win7-usmt-win8.md). +For information about the format of a Config.xml file, see [Config.xml File](usmt-configxml-file.md). ## Command-Line Options @@ -251,7 +251,7 @@ The following XML example illustrates some of the elements discussed earlier in ## Related topics -[Plan Your Migration](plan-your-migration-usmt-win7-usmt-win8.md) +[Plan Your Migration](usmt-plan-your-migration.md)   diff --git a/windows/deploy/understanding-migration-xml-files.md b/windows/deploy/understanding-migration-xml-files.md index a3e06e6d3c..528c77f8d3 100644 --- a/windows/deploy/understanding-migration-xml-files.md +++ b/windows/deploy/understanding-migration-xml-files.md @@ -45,7 +45,7 @@ This topic provides an overview of the default and custom migration XML files an ## Overview of the Config.xml file -The Config.xml file is the configuration file created by the `/genconfig` option of the ScanState tool; it can be used to modify which operating-system components are migrated by USMT. The Config.xml file can be used in conjunction with other XML files, such as in the following example: `scanstate /i:migapps.xml /i:migdocs.xml /genconfig:c:\myFolder\config.xml`. When used this way, the Config.xml file tightly controls aspects of the migration, including user profiles, data, and settings, without modifying or creating other XML files. For more information about the Config.xml file, see [Customize USMT XML Files](customize-usmt-xml-files-usmt-win7-usmt-win8.md) and [Config.xml File](configxml-file-usmt-win7-usmt-win8.md). +The Config.xml file is the configuration file created by the `/genconfig` option of the ScanState tool; it can be used to modify which operating-system components are migrated by USMT. The Config.xml file can be used in conjunction with other XML files, such as in the following example: `scanstate /i:migapps.xml /i:migdocs.xml /genconfig:c:\myFolder\config.xml`. When used this way, the Config.xml file tightly controls aspects of the migration, including user profiles, data, and settings, without modifying or creating other XML files. For more information about the Config.xml file, see [Customize USMT XML Files](usmt-customize-xml-files.md) and [Config.xml File](usmt-configxml-file.md). **Note**   When modifying the XML elements in the Config.xml file, you should edit an element and set the **migrate** property to **no**, rather than deleting the element from the file. If you delete the element instead of setting the property, the component may still be migrated by rules in other XML files. @@ -55,7 +55,7 @@ When modifying the XML elements in the Config.xml file, you should edit an eleme ## Overview of the MigApp.xml file -The MigApp.xml file installed with USMT includes instructions to migrate the settings for the applications listed in [What Does USMT Migrate?](what-does-usmt-migrate-usmt-win7-usmt-win8.md). You must include the MigApp.xml file when using the ScanState and LoadState tools, by using the `/i` option in order to migrate application settings. The MigDocs.xml and MigUser.xml files do not migrate application settings. You can create a custom XML file to include additional applications. For more information, see [Customize USMT XML Files](customize-usmt-xml-files-usmt-win7-usmt-win8.md). +The MigApp.xml file installed with USMT includes instructions to migrate the settings for the applications listed in [What Does USMT Migrate?](usmt-what-does-usmt-migrate.md). You must include the MigApp.xml file when using the ScanState and LoadState tools, by using the `/i` option in order to migrate application settings. The MigDocs.xml and MigUser.xml files do not migrate application settings. You can create a custom XML file to include additional applications. For more information, see [Customize USMT XML Files](usmt-customize-xml-files.md). **Important**   The MigApps.xml file will only detect and migrate .pst files that are linked to Microsoft Office Outlook. See the [Sample migration rules for customized versions of XML files](#bkmk-samples) section of this document for more information about migrating .pst files that are not linked to Outlook. @@ -199,7 +199,7 @@ You can use multiple XML files with the ScanState and LoadState tools. Each of t

Config.xml file

Operating-system components such as desktop wallpaper and background theme.

-

You can also overload config.xml to include some application and document settings by generating the config.xml file with the other default XML files. For more information, see [Customize USMT XML Files](customize-usmt-xml-files-usmt-win7-usmt-win8.md) and [Config.xml File](configxml-file-usmt-win7-usmt-win8.md).

+

You can also overload config.xml to include some application and document settings by generating the config.xml file with the other default XML files. For more information, see [Customize USMT XML Files](usmt-customize-xml-files.md) and [Config.xml File](usmt-configxml-file.md).

MigApps.xml file

@@ -402,7 +402,7 @@ Rules contained in a component that is assigned the user context will be run for ### Sample migration rules for customized versions of XML files **Note**   -For best practices and requirements for customized XML files in USMT, see [Customize USMT XML Files](customize-usmt-xml-files-usmt-win7-usmt-win8.md) and [General Conventions](general-conventions-usmt-win7-usmt-win8.md). +For best practices and requirements for customized XML files in USMT, see [Customize USMT XML Files](usmt-customize-xml-files.md) and [General Conventions](usmt-general-conventions.md).   @@ -446,7 +446,7 @@ To exclude Rule 1, there needs to be an exact match of the file name. However, f **Example 2: Use the UnconditionalExclude element to give a rule precedence over include rules** -If you do not know the file name or location of the file, but you do know the file name extension, you can use the **GenerateDrivePatterns** function. However, the rule will be less specific than the default include rule generated by the MigDocs.xml file, so it will not have precedence. You must use the <UnconditionalExclude> element to give this rule precedence over the default include rule. For more information about the order of precedence for XML migration rules, see [Conflicts and Precedence](conflicts-and-precedence-usmt-win7-usmt-win8.md). +If you do not know the file name or location of the file, but you do know the file name extension, you can use the **GenerateDrivePatterns** function. However, the rule will be less specific than the default include rule generated by the MigDocs.xml file, so it will not have precedence. You must use the <UnconditionalExclude> element to give this rule precedence over the default include rule. For more information about the order of precedence for XML migration rules, see [Conflicts and Precedence](usmt-conflicts-and-precedence.md). ``` syntax @@ -475,7 +475,7 @@ If you want the <UnconditionalExclude> element to apply to both the system ``` -For more examples of exclude rules that you can use in custom migration XML files, see [Exclude Files and Settings](exclude-files-and-settings-usmt.md). +For more examples of exclude rules that you can use in custom migration XML files, see [Exclude Files and Settings](usmt-exclude-files-and-settings.md). ### Include rules usage examples @@ -505,10 +505,10 @@ For locations outside the user profile, such as the Program Files folder, you ca ``` -For more examples of include rules that you can use in custom migration XML files, see [Include Files and Settings](include-files-and-settings-usmt.md). +For more examples of include rules that you can use in custom migration XML files, see [Include Files and Settings](usmt-include-files-and-settings.md). **Note**   -For more information about the order of precedence for XML migration rules, see [Conflicts and Precedence](conflicts-and-precedence-usmt-win7-usmt-win8.md). +For more information about the order of precedence for XML migration rules, see [Conflicts and Precedence](usmt-conflicts-and-precedence.md).   @@ -517,14 +517,14 @@ For more information about the order of precedence for XML migration rules, see You can include additional rules for the migration in the MigDocs.xml file or other XML migration files. For example, you can use the <locationModify> element to move files from the folder where they were gathered to a different folder, when they are applied to the destination computer. -You can use an XML schema (MigXML.xsd) file to validate the syntax of your customized XML files. For more information, see [USMT Resources](usmt-resources-usmt-win8.md). +You can use an XML schema (MigXML.xsd) file to validate the syntax of your customized XML files. For more information, see [USMT Resources](usmt-resources.md). ## Related topics -[Exclude Files and Settings](exclude-files-and-settings-usmt.md) +[Exclude Files and Settings](usmt-exclude-files-and-settings.md) -[Include Files and Settings](include-files-and-settings-usmt.md) +[Include Files and Settings](usmt-include-files-and-settings.md)   diff --git a/windows/deploy/usmt-best-practices-usmt-win7-usmt-win8.md b/windows/deploy/usmt-best-practices.md similarity index 95% rename from windows/deploy/usmt-best-practices-usmt-win7-usmt-win8.md rename to windows/deploy/usmt-best-practices.md index 806fbde67e..b8772fe9f4 100644 --- a/windows/deploy/usmt-best-practices-usmt-win7-usmt-win8.md +++ b/windows/deploy/usmt-best-practices.md @@ -22,7 +22,7 @@ This topic discusses general and security-related best practices when using User - **Do not use MigUser.xml and MigDocs.xml together** - If you use both .xml files, some migrated files may be duplicated if conflicting instructions are given about target locations. You can use the **/genmigxml** command-line option to determine which files will be included in your migration, and to determine if any modifications are necessary. For more information, see [Identify File Types, Files, and Folders](identify-file-types-files-and-folders-usmt-win8.md). + If you use both .xml files, some migrated files may be duplicated if conflicting instructions are given about target locations. You can use the **/genmigxml** command-line option to determine which files will be included in your migration, and to determine if any modifications are necessary. For more information, see [Identify File Types, Files, and Folders](usmt-identify-file-types-files-and-folders.md). - **Use MigDocs.xml for a better migration experience** @@ -55,7 +55,7 @@ As the authorized administrator, it is your responsibility to protect the privac - **Encrypting File System (EFS)** - Take extreme caution when migrating encrypted files, because the end user does not need to be logged on to capture the user state. By default, USMT fails if an encrypted file is found. For more information about EFS best practices, see this article in the [Microsoft Knowledge Base](http://go.microsoft.com/fwlink/p/?linkid=163). For specific instructions about EFS best practices, see [Migrate EFS Files and Certificates](migrate-efs-files-and-certificates-umst.md). + Take extreme caution when migrating encrypted files, because the end user does not need to be logged on to capture the user state. By default, USMT fails if an encrypted file is found. For more information about EFS best practices, see this article in the [Microsoft Knowledge Base](http://go.microsoft.com/fwlink/p/?linkid=163). For specific instructions about EFS best practices, see [Migrate EFS Files and Certificates](usmt-migrate-efs-files-and-certificates.md). **Important**   If you migrate an encrypted file without also migrating the certificate, end users will not be able to access the file after the migration. @@ -80,7 +80,7 @@ As the authorized administrator, it is your responsibility to protect the privac - **Local Account Creation** - Before you migrate local accounts, see the Migrating Local Accounts section in the [Identify Users](identify-users-usmt-win7-usmt-win8.md) topic. + Before you migrate local accounts, see the Migrating Local Accounts section in the [Identify Users](usmt-identify-users.md) topic. ## XML File Best Practices @@ -139,9 +139,9 @@ As the authorized administrator, it is your responsibility to protect the privac ## Related topics -[Migration Store Encryption](migration-store-encryption-usmt-win8.md) +[Migration Store Encryption](usmt-migration-store-encryption.md) -[Plan Your Migration](plan-your-migration-usmt-win7-usmt-win8.md) +[Plan Your Migration](usmt-plan-your-migration.md)   diff --git a/windows/deploy/choose-a-migration-store-type-usmt-win7-usmt-win8.md b/windows/deploy/usmt-choose-migration-store-type.md similarity index 77% rename from windows/deploy/choose-a-migration-store-type-usmt-win7-usmt-win8.md rename to windows/deploy/usmt-choose-migration-store-type.md index 6d33aa02a8..3e3f520ceb 100644 --- a/windows/deploy/choose-a-migration-store-type-usmt-win7-usmt-win8.md +++ b/windows/deploy/usmt-choose-migration-store-type.md @@ -27,15 +27,15 @@ One of the main considerations for planning your migration is to determine which

Choose the migration store type that works best for your needs and migration scenario.

-

[Estimate Migration Store Size](estimate-migration-store-size-usmt-win7-usmt-win8.md)

+

[Estimate Migration Store Size](usmt-estimate-migration-store-size.md)

Estimate the amount of disk space needed for computers in your organization based on information about your organization's infrastructure.

-

[Hard-Link Migration Store](hard-link-migration-store-usmt-win8.md)

+

[Hard-Link Migration Store](usmt-hard-link-migration-store.md)

Learn about hard-link migration stores and the scenarios in which they are used.

-

[Migration Store Encryption](migration-store-encryption-usmt-win8.md)

+

[Migration Store Encryption](usmt-migration-store-encryption.md)

Learn about the using migration store encryption to protect user data integrity during a migration.

@@ -46,9 +46,9 @@ One of the main considerations for planning your migration is to determine which ## Related topics -[Plan Your Migration](plan-your-migration-usmt-win7-usmt-win8.md) +[Plan Your Migration](usmt-plan-your-migration.md) -[User State Migration Tool (USMT) How-to topics](user-state-migration-tool--usmt--how-to-topics.md) +[User State Migration Tool (USMT) How-to topics](usmt-how-to.md)   diff --git a/windows/deploy/user-state-migration-tool--usmt--command-line-syntax.md b/windows/deploy/usmt-command-line-syntax.md similarity index 81% rename from windows/deploy/user-state-migration-tool--usmt--command-line-syntax.md rename to windows/deploy/usmt-command-line-syntax.md index b69af0e3f1..8e62c88e30 100644 --- a/windows/deploy/user-state-migration-tool--usmt--command-line-syntax.md +++ b/windows/deploy/usmt-command-line-syntax.md @@ -23,15 +23,15 @@ The User State Migration Tool (USMT) 10.0 migrates user files and settings duri -

[ScanState Syntax](scanstate-syntax-usmt-win7-usmt-win8.md)

+

[ScanState Syntax](usmt-scanstate-syntax.md)

Lists the command-line options for using the ScanState tool.

-

[LoadState Syntax](loadstate-syntax-usmt-win7-usmt-win8.md)

+

[LoadState Syntax](usmt-loadstate-syntax.md)

Lists the command-line options for using the LoadState tool.

-

[UsmtUtils Syntax](usmtutils-syntax-usmt-win8.md)

+

[UsmtUtils Syntax](usmt-utilities.md)

Lists the command-line options for using the UsmtUtils tool.

diff --git a/windows/deploy/common-issues-usmt-win8.md b/windows/deploy/usmt-common-issues.md similarity index 92% rename from windows/deploy/common-issues-usmt-win8.md rename to windows/deploy/usmt-common-issues.md index 9fe3b5eeac..a12a77afe4 100644 --- a/windows/deploy/common-issues-usmt-win8.md +++ b/windows/deploy/usmt-common-issues.md @@ -33,7 +33,7 @@ The following sections discuss common issues that you might see when you run the When you encounter a problem or error message during migration, you can use the following general guidelines to help determine the source of the problem: -- Examine the ScanState, LoadState, and UsmtUtils logs to obtain the exact USMT error messages and Windows® application programming interface (API) error messages. For more information about USMT return codes and error messages, see [Return Codes](return-codes-usmt-win8.md). For more information about Windows API error messages, type **nethelpmsg** on the command line. +- Examine the ScanState, LoadState, and UsmtUtils logs to obtain the exact USMT error messages and Windows® application programming interface (API) error messages. For more information about USMT return codes and error messages, see [Return Codes](usmt-return-codes.md). For more information about Windows API error messages, type **nethelpmsg** on the command line. In most cases, the ScanState and LoadState logs indicate why a USMT migration is failing. We recommend that you use the **/v***:5* option when testing your migration. This verbosity level can be adjusted in a production migration; however, reducing the verbosity level might make it more difficult to diagnose failures that are encountered during production migrations. You can use a verbosity level higher than 5 if you want the log files output to go to a debugger. @@ -44,7 +44,7 @@ When you encounter a problem or error message during migration, you can use the - Use the **/Verify** option in the UsmtUtils tool to determine whether any files in a compressed migration store are corrupted. For more information, see [Verify the Condition of a Compressed Migration Store](verify-the-condition-of-a-compressed-migration-store.md). -- Use the **/Extract** option in the UsmtUtils tool to extract files from a compressed migration store. For more information, see [Extract Files from a Compressed USMT Migration Store](extract-files-from-a-compressed-usmt-migration-store.md). +- Use the **/Extract** option in the UsmtUtils tool to extract files from a compressed migration store. For more information, see [Extract Files from a Compressed USMT Migration Store](usmt-extract-files-from-a-compressed-migration-store.md). - Create a progress log using the **/Progress** option to monitor your migration. @@ -66,7 +66,7 @@ The following sections describe common user account problems. Expand the section ### I'm having problems creating local accounts on the destination computer. -**Resolution:** For more information about creating accounts and migrating local accounts, see [Migrate User Accounts](migrate-user-accounts-usmt.md). +**Resolution:** For more information about creating accounts and migrating local accounts, see [Migrate User Accounts](usmt-migrate-user-accounts.md). ### Not all of the user accounts were migrated to the destination computer. @@ -92,7 +92,7 @@ Any user accounts on the computer that have not been used will not be migrated. **Cause:** The command that you specified might have had conflicting **/ui** and **/ue** options. If a user is specified with the **/ui** option and is also specified to be excluded with either the **/ue** or **/uel** options, the user will be included in the migration. For example, if you specify `/ui:domain1\* /ue:domain1\user1`, then User1 will be migrated because the **/ui** option takes precedence. -**Resolution:** For more information about how to use the **/ui** and **/ue** options together, see the examples in the [ScanState Syntax](scanstate-syntax-usmt-win7-usmt-win8.md) topic. +**Resolution:** For more information about how to use the **/ui** and **/ue** options together, see the examples in the [ScanState Syntax](usmt-scanstate-syntax.md) topic. ### I am using the /uel option, but many accounts are still being included in the migration. @@ -165,7 +165,7 @@ The following sections describe common XML file problems. Expand the section to ### I am having problems with a custom .xml file that I authored, and I cannot verify that the syntax is correct. -**Resolution:** You can load the XML schema (MigXML.xsd), included with USMT, into your XML authoring tool. For examples, see the [Visual Studio Development Center](http://go.microsoft.com/fwlink/p/?LinkId=74513). Then, load your .xml file in the authoring tool to see if there is a syntax error. In addition, see [USMT XML Reference](usmt-xml-reference-usmt-win7-usmt-win8.md) for more information about using the XML elements. +**Resolution:** You can load the XML schema (MigXML.xsd), included with USMT, into your XML authoring tool. For examples, see the [Visual Studio Development Center](http://go.microsoft.com/fwlink/p/?LinkId=74513). Then, load your .xml file in the authoring tool to see if there is a syntax error. In addition, see [USMT XML Reference](usmt-xml-reference.md) for more information about using the XML elements. ### I am using a MigXML helper function, but the migration isn’t working the way I expected it to.  How do I troubleshoot this issue? @@ -182,7 +182,7 @@ The following sections describe common migration problems. Expand the section to **Cause:** There might be another rule that is including the files. If there is a more specific rule or a conflicting rule, the files will be included in the migration. -**Resolution:** For more information, see [Conflicts and Precedence](conflicts-and-precedence-usmt-win7-usmt-win8.md) and the Diagnostic Log section in [Log Files](log-files-usmt-win7-usmt-win8.md). +**Resolution:** For more information, see [Conflicts and Precedence](usmt-conflicts-and-precedence.md) and the Diagnostic Log section in [Log Files](usmt-log-files.md). ### I specified rules to move a folder to a specific location on the destination computer, but it has not migrated correctly. @@ -190,15 +190,15 @@ The following sections describe common migration problems. Expand the section to **Resolution:** You can use the USMT XML schema (MigXML.xsd) to write and validate migration .xml files. Also see the XML examples in the following topics: -[Conflicts and Precedence](conflicts-and-precedence-usmt-win7-usmt-win8.md) +[Conflicts and Precedence](usmt-conflicts-and-precedence.md) -[Exclude Files and Settings](exclude-files-and-settings-usmt.md) +[Exclude Files and Settings](usmt-exclude-files-and-settings.md) -[Reroute Files and Settings](reroute-files-and-settings-usmt.md) +[Reroute Files and Settings](usmt-reroute-files-and-settings.md) -[Include Files and Settings](include-files-and-settings-usmt.md) +[Include Files and Settings](usmt-include-files-and-settings.md) -[Custom XML Examples](custom-xml-examples-usmt-win7-usmt-win8.md) +[Custom XML Examples](usmt-custom-xml-examples.md) ### After LoadState completes, the new desktop background does not appear on the destination computer. @@ -229,7 +229,7 @@ The following sections describe common offline migration problems. Expand the se ### Some of my system settings do not migrate in an offline migration. -**Cause:** Some system settings, such as desktop backgrounds and network printers, are not supported in an offline migration. For more information, see [What Does USMT Migrate?](what-does-usmt-migrate-usmt-win7-usmt-win8.md) +**Cause:** Some system settings, such as desktop backgrounds and network printers, are not supported in an offline migration. For more information, see [What Does USMT Migrate?](usmt-what-does-usmt-migrate.md) **Resolution:** In an offline migration, these system settings must be restored manually. @@ -289,13 +289,13 @@ You should also reboot the machine. ## Related topics -[User State Migration Tool (USMT) Troubleshooting](user-state-migration-tool--usmt--troubleshooting.md)) +[User State Migration Tool (USMT) Troubleshooting](usmt-troubleshooting.md)) -[Frequently Asked Questions](frequently-asked-questions-usmt-win7-usmt-win8.md) +[Frequently Asked Questions](usmt-faq.md) -[Return Codes](return-codes-usmt-win8.md) +[Return Codes](usmt-return-codes.md) -[UsmtUtils Syntax](usmtutils-syntax-usmt-win8.md) +[UsmtUtils Syntax](usmt-utilities.md)   diff --git a/windows/deploy/common-migration-scenarios-usmt-win7-usmt-win8.md b/windows/deploy/usmt-common-migration-scenarios.md similarity index 98% rename from windows/deploy/common-migration-scenarios-usmt-win7-usmt-win8.md rename to windows/deploy/usmt-common-migration-scenarios.md index 117f0e492c..dd61667933 100644 --- a/windows/deploy/common-migration-scenarios-usmt-win7-usmt-win8.md +++ b/windows/deploy/usmt-common-migration-scenarios.md @@ -133,9 +133,9 @@ A company is allocating 20 new computers to users in the accounting department. ## Related topics -[Plan Your Migration](plan-your-migration-usmt-win7-usmt-win8.md) +[Plan Your Migration](usmt-plan-your-migration.md) -[Choose a Migration Store Type](choose-a-migration-store-type-usmt-win7-usmt-win8.md) +[Choose a Migration Store Type](usmt-choose-migration-store-type.md) [Offline Migration Reference](offline-migration-reference.md) diff --git a/windows/deploy/configxml-file-usmt-win7-usmt-win8.md b/windows/deploy/usmt-configxml-file.md similarity index 99% rename from windows/deploy/configxml-file-usmt-win7-usmt-win8.md rename to windows/deploy/usmt-configxml-file.md index 4620637f55..dea99cd9e0 100644 --- a/windows/deploy/configxml-file-usmt-win7-usmt-win8.md +++ b/windows/deploy/usmt-configxml-file.md @@ -572,7 +572,7 @@ Refer to the following sample Config.xml file for additional details about items ## Related topics -[USMT XML Reference](usmt-xml-reference-usmt-win7-usmt-win8.md) +[USMT XML Reference](usmt-xml-reference.md)   diff --git a/windows/deploy/conflicts-and-precedence-usmt-win7-usmt-win8.md b/windows/deploy/usmt-conflicts-and-precedence.md similarity index 99% rename from windows/deploy/conflicts-and-precedence-usmt-win7-usmt-win8.md rename to windows/deploy/usmt-conflicts-and-precedence.md index 812254b16e..9de02f7dca 100644 --- a/windows/deploy/conflicts-and-precedence-usmt-win7-usmt-win8.md +++ b/windows/deploy/usmt-conflicts-and-precedence.md @@ -447,7 +447,7 @@ For this example, the following table describes the resulting behavior if you ad ## Related topics -[USMT XML Reference](usmt-xml-reference-usmt-win7-usmt-win8.md) +[USMT XML Reference](usmt-xml-reference.md)   diff --git a/windows/deploy/custom-xml-examples-usmt-win7-usmt-win8.md b/windows/deploy/usmt-custom-xml-examples.md similarity index 98% rename from windows/deploy/custom-xml-examples-usmt-win7-usmt-win8.md rename to windows/deploy/usmt-custom-xml-examples.md index 98f2a55bcd..c1fa2bd582 100644 --- a/windows/deploy/custom-xml-examples-usmt-win7-usmt-win8.md +++ b/windows/deploy/usmt-custom-xml-examples.md @@ -299,9 +299,9 @@ The behavior for this custom .xml file is described within the <`displayName` ## Related topics -[USMT XML Reference](usmt-xml-reference-usmt-win7-usmt-win8.md) +[USMT XML Reference](usmt-xml-reference.md) -[Customize USMT XML Files](customize-usmt-xml-files-usmt-win7-usmt-win8.md) +[Customize USMT XML Files](usmt-customize-xml-files.md)   diff --git a/windows/deploy/customize-usmt-xml-files-usmt-win7-usmt-win8.md b/windows/deploy/usmt-customize-xml-files.md similarity index 90% rename from windows/deploy/customize-usmt-xml-files-usmt-win7-usmt-win8.md rename to windows/deploy/usmt-customize-xml-files.md index bae37705ba..f504d7c992 100644 --- a/windows/deploy/customize-usmt-xml-files-usmt-win7-usmt-win8.md +++ b/windows/deploy/usmt-customize-xml-files.md @@ -41,7 +41,7 @@ To modify the migration, do one or more of the following. - **Create and modify a Config.xml file.** Do this if you want to exclude an entire component from the migration. For example, you can use a Config.xml file to exclude the entire My Documents folder, or exclude the settings for an application. Excluding components using a Config.xml file is easier than modifying the migration .xml files because you do not need to be familiar with the migration rules and syntax. In addition, using a Config.xml file is the only way to exclude the operating system settings from being migrated. -For more information about excluding data, see the [Exclude Files and Settings](exclude-files-and-settings-usmt.md) topic. +For more information about excluding data, see the [Exclude Files and Settings](usmt-exclude-files-and-settings.md) topic. ## Migration .xml Files @@ -60,7 +60,7 @@ You can use the asterisk (\*) wildcard character in each of these files. However - **The MigUser.xml file.** Specify this file with both the **ScanState** and **LoadState** commands to migrate user folders, files, and file types. You can modify the MigUser.xml file. This file does not contain rules that migrate specific user accounts. The only way to specify which user accounts to migrate is on the command line using the **ScanState** and the **LoadState** user options. **Note**   - Do not use the MigUser.xml and MigDocs.xml files together. For more information, see the [Identify File Types, Files, and Folders](identify-file-types-files-and-folders-usmt-win8.md) and [USMT Best Practices](usmt-best-practices-usmt-win7-usmt-win8.md) topics. + Do not use the MigUser.xml and MigDocs.xml files together. For more information, see the [Identify File Types, Files, and Folders](usmt-identify-file-types-files-and-folders.md) and [USMT Best Practices](usmt-best-practices-usmt-win7-usmt-win8.md) topics.   @@ -72,13 +72,13 @@ You can create custom .xml files to customize the migration for your unique need ## The Config.xml File -The Config.xml file is an optional file that you create using the **/genconfig** option with the **ScanState** command. You should create and modify this file if you want to exclude certain components from the migration. In addition, you must create and modify this file if you want to exclude any of the operating system settings from being migrated. The Config.xml file format is different from that of the migration .xml files because it does not contain any migration rules. It contains only a list of the operating system components, applications, and the user documents that can be migrated. For an example, see the [Config.xml File](configxml-file-usmt-win7-usmt-win8.md) topic. For this reason, excluding components using this file is easier than modifying the migration .xml files because you do not need to be familiar with the migration rules and syntax. However, you cannot use wildcard characters in a Config.xml file. +The Config.xml file is an optional file that you create using the **/genconfig** option with the **ScanState** command. You should create and modify this file if you want to exclude certain components from the migration. In addition, you must create and modify this file if you want to exclude any of the operating system settings from being migrated. The Config.xml file format is different from that of the migration .xml files because it does not contain any migration rules. It contains only a list of the operating system components, applications, and the user documents that can be migrated. For an example, see the [Config.xml File](usmt-configxml-file.md) topic. For this reason, excluding components using this file is easier than modifying the migration .xml files because you do not need to be familiar with the migration rules and syntax. However, you cannot use wildcard characters in a Config.xml file. If you want to include all of the default components, you do not need to create the Config.xml file. Alternatively, if you are satisfied with the default migration behavior defined in the MigApp.xml, MigDocs.xml, and MigUser.xml files, and you want to exclude only some components, you can create and modify a Config.xml file and leave the other .xml files in their original state. When you run the **ScanState** command with the **/genconfig** option, **ScanState** reads the other .xml files that you specify using the **/i** option to create a custom list of components that can be migrated from the computer. This file will contain only operating system components, applications, and the user document sections that are in both of the .xml files and that are installed on the computer when you run the **ScanState** command with the **/genconfig** option. Therefore, you should create this file on a source computer that contains all of the components, applications, and settings that will be present on the destination computers. This will ensure that this file contains every component that can be migrated. The components are organized into sections: <Applications>, <WindowsComponents>, and <Documents>. To choose not to migrate a component, change its entry to `migrate="no"`. -After you create this file, you need to specify it only with the **ScanState** command using the **/Config** option for it to affect the migration. However, if you want to exclude additional data that you migrated to the store, modify the Config.xml file and specify the updated file with the **LoadState** command. For example, if you collected the My Documents folder in the store, but you decide that you do not want to migrate the My Documents folder to a destination computer, you can modify the Config.xml file to indicate `migrate="no"` before you run the **LoadState** command, and the file will not be migrated. For more information about the precedence that takes place when excluding data, see the [Exclude Files and Settings](exclude-files-and-settings-usmt.md) topic. +After you create this file, you need to specify it only with the **ScanState** command using the **/Config** option for it to affect the migration. However, if you want to exclude additional data that you migrated to the store, modify the Config.xml file and specify the updated file with the **LoadState** command. For example, if you collected the My Documents folder in the store, but you decide that you do not want to migrate the My Documents folder to a destination computer, you can modify the Config.xml file to indicate `migrate="no"` before you run the **LoadState** command, and the file will not be migrated. For more information about the precedence that takes place when excluding data, see the [Exclude Files and Settings](usmt-exclude-files-and-settings.md) topic. In addition, note the following functionality with the Config.xml file: @@ -86,7 +86,7 @@ In addition, note the following functionality with the Config.xml file: - If you mistakenly have two lines of code for the same component where one line specifies `migrate="no" `and the other line specifies `migrate="yes"`, the component will be migrated. -- In USMT there are several migration policies that can be configured in the Config.xml file. For example, you can configure additional **<ErrorControl>**, **<ProfileControl>**, and **<HardLinkStoreControl>** options. For more information, see the [Config.xml File](configxml-file-usmt-win7-usmt-win8.md) topic. +- In USMT there are several migration policies that can be configured in the Config.xml file. For example, you can configure additional **<ErrorControl>**, **<ProfileControl>**, and **<HardLinkStoreControl>** options. For more information, see the [Config.xml File](usmt-configxml-file.md) topic. **Note**   To exclude a component from the Config.xml file, set the **migrate** value to **"no"**. Deleting the XML tag for the component from the Config.xml file will not exclude the component from your migration. @@ -110,18 +110,18 @@ To exclude a component from the Config.xml file, set the **migrate** value to ** ## Additional Information -- For more information about how to change the files and settings that are migrated, see the [User State Migration Tool (USMT) How-to topics](user-state-migration-tool--usmt--how-to-topics.md). +- For more information about how to change the files and settings that are migrated, see the [User State Migration Tool (USMT) How-to topics](usmt-how-to.md). -- For more information about each .xml element, see the [XML Elements Library](xml-elements-library-usmt-win7-usmt-win8.md) topic. +- For more information about each .xml element, see the [XML Elements Library](usmt-xml-elements-library.md) topic. -- For answers to common questions, see ".xml files" in the [Frequently Asked Questions](frequently-asked-questions-usmt-win7-usmt-win8.md) topic. +- For answers to common questions, see ".xml files" in the [Frequently Asked Questions](usmt-faq.md) topic. ## Related topics -[User State Migration Tool (USMT) Command-line Syntax](user-state-migration-tool--usmt--command-line-syntax.md) +[User State Migration Tool (USMT) Command-line Syntax](usmt-command-line-syntax.md) -[USMT Resources](usmt-resources-usmt-win8.md) +[USMT Resources](usmt-resources.md)   diff --git a/windows/deploy/determine-what-to-migrate-usmt-win7-usmt-win8.md b/windows/deploy/usmt-determine-what-to-migrate.md similarity index 76% rename from windows/deploy/determine-what-to-migrate-usmt-win7-usmt-win8.md rename to windows/deploy/usmt-determine-what-to-migrate.md index 68d5092f42..24c81b0742 100644 --- a/windows/deploy/determine-what-to-migrate-usmt-win7-usmt-win8.md +++ b/windows/deploy/usmt-determine-what-to-migrate.md @@ -11,7 +11,7 @@ author: CFaw # Determine What to Migrate -By default, User State Migration Tool (USMT) 10.0 migrates the items listed in [What Does USMT Migrate?](what-does-usmt-migrate-usmt-win7-usmt-win8.md), depending on the migration .xml files you specify. These default settings are often enough for a basic migration. +By default, User State Migration Tool (USMT) 10.0 migrates the items listed in [What Does USMT Migrate?](usmt-what-does-usmt-migrate.md), depending on the migration .xml files you specify. These default settings are often enough for a basic migration. However, when considering what settings to migrate, you should also consider what settings you would like the user to be able to configure, if any, and what settings you would like to standardize. Many organizations use their migration as an opportunity to create and begin enforcing a better-managed environment. Some of the settings that users can configure on unmanaged computers prior to the migration can be locked on the new, managed computers. For example, standard wallpaper, Internet Explorer security settings, and desktop configuration are some of the items you can choose to standardize. @@ -27,19 +27,19 @@ To reduce complexity and increase standardization, your organization should cons -

[Identify Users](identify-users-usmt-win7-usmt-win8.md)

+

[Identify Users](usmt-identify-users.md)

Use command-line options to specify which users to migrate and how they should be migrated.

-

[Identify Applications Settings](identify-applications-settings-usmt-win7-usmt-win8.md)

+

[Identify Applications Settings](usmt-identify-application-settings.md)

Determine which applications you want to migrate and prepare a list of application settings to be migrated.

-

[Identify Operating System Settings](identify-operating-system-settings-usmt-win7-usmt-win8.md)

+

[Identify Operating System Settings](usmt-identify-operating-system-settings.md)

Use migration to create a new standard environment on each of the destination computers.

-

[Identify File Types, Files, and Folders](identify-file-types-files-and-folders-usmt-win8.md)

+

[Identify File Types, Files, and Folders](usmt-identify-file-types-files-and-folders.md)

Determine and locate the standard, company-specified, and non-standard locations of the file types, files, folders, and settings that you want to migrate.

@@ -50,7 +50,7 @@ To reduce complexity and increase standardization, your organization should cons ## Related topics -[What Does USMT Migrate?](what-does-usmt-migrate-usmt-win7-usmt-win8.md) +[What Does USMT Migrate?](usmt-what-does-usmt-migrate.md)   diff --git a/windows/deploy/estimate-migration-store-size-usmt-win7-usmt-win8.md b/windows/deploy/usmt-estimate-migration-store-size.md similarity index 97% rename from windows/deploy/estimate-migration-store-size-usmt-win7-usmt-win8.md rename to windows/deploy/usmt-estimate-migration-store-size.md index ecc4a77d16..1dbd440416 100644 --- a/windows/deploy/estimate-migration-store-size-usmt-win7-usmt-win8.md +++ b/windows/deploy/usmt-estimate-migration-store-size.md @@ -25,7 +25,7 @@ The disk space requirements for a migration are dependent on the size of the mig ## Hard Disk Space Requirements -- **Store.** For non-hard-link migrations, you should ensure that there is enough available disk space at the location where you will save your store to contain the data being migrated. You can save your store to another partition, an external storage device such as a USB flash drive or a server. For more information, see [Choose a Migration Store Type](choose-a-migration-store-type-usmt-win7-usmt-win8.md). +- **Store.** For non-hard-link migrations, you should ensure that there is enough available disk space at the location where you will save your store to contain the data being migrated. You can save your store to another partition, an external storage device such as a USB flash drive or a server. For more information, see [Choose a Migration Store Type](usmt-choose-migration-store-type.md). - **Source Computer.** The source computer needs enough available space for the following: @@ -76,7 +76,7 @@ You can use the ScanState tool to calculate the disk space requirements for a pa The migration store will not be created by running this command, but `StorePath` is a required parameter. -The ScanState tool also allows you to estimate disk space requirements based on a customized migration. For example, you might not want to migrate the My Documents folder to the destination computer. You can specify this in a configuration file when you run the ScanState tool. For more information, see [Customize USMT XML Files](customize-usmt-xml-files-usmt-win7-usmt-win8.md). +The ScanState tool also allows you to estimate disk space requirements based on a customized migration. For example, you might not want to migrate the My Documents folder to the destination computer. You can specify this in a configuration file when you run the ScanState tool. For more information, see [Customize USMT XML Files](usmt-customize-xml-files.md). **Note**   To preserve the functionality of existing applications or scripts that require the previous behavior of USMT, the **/p** option, without specifying *<path to a file>* is still available in USMT. @@ -122,7 +122,7 @@ When trying to determine how much disk space you will need, consider the followi ## Related topics -[Common Migration Scenarios](common-migration-scenarios-usmt-win7-usmt-win8.md) +[Common Migration Scenarios](usmt-common-migration-scenarios.md)   diff --git a/windows/deploy/exclude-files-and-settings-usmt.md b/windows/deploy/usmt-exclude-files-and-settings.md similarity index 91% rename from windows/deploy/exclude-files-and-settings-usmt.md rename to windows/deploy/usmt-exclude-files-and-settings.md index ac1e728397..9d0436d922 100644 --- a/windows/deploy/exclude-files-and-settings-usmt.md +++ b/windows/deploy/usmt-exclude-files-and-settings.md @@ -11,13 +11,13 @@ author: CFaw # Exclude Files and Settings -When you specify the migration .xml files, MigApp.xml, Migdocs, and MigUser.xml, the User State Migration Tool (USMT) 10.0 migrates the settings and components listed, as discussed in [What Does USMT Migrate?](what-does-usmt-migrate-usmt-win7-usmt-win8.md) You can create a custom .xml file to further specify what to include or exclude in the migration. In addition you can create a Config.xml file to exclude an entire component from a migration. You cannot, however, exclude users by using the migration .xml files or the Config.xml file. The only way to specify which users to include and exclude is by using the User options on the command line in the ScanState tool. For more information, see [ScanState Syntax](scanstate-syntax-usmt-win7-usmt-win8.md). +When you specify the migration .xml files, MigApp.xml, Migdocs, and MigUser.xml, the User State Migration Tool (USMT) 10.0 migrates the settings and components listed, as discussed in [What Does USMT Migrate?](usmt-what-does-usmt-migrate.md) You can create a custom .xml file to further specify what to include or exclude in the migration. In addition you can create a Config.xml file to exclude an entire component from a migration. You cannot, however, exclude users by using the migration .xml files or the Config.xml file. The only way to specify which users to include and exclude is by using the User options on the command line in the ScanState tool. For more information, see [ScanState Syntax](usmt-scanstate-syntax.md). In this topic: - [Create a custom .xml file](#options). You can use the following elements to specify what to exclude: - - [include and exclude](#bkmk-includeexclude): You can use the <include> and <exclude> elements to exclude objects with conditions. For example, you can migrate all files located in the C:\\ drive, except any .mp3 files. It is important to remember that [Conflicts and Precedence](conflicts-and-precedence-usmt-win7-usmt-win8.md) apply to these elements. + - [include and exclude](#bkmk-includeexclude): You can use the <include> and <exclude> elements to exclude objects with conditions. For example, you can migrate all files located in the C:\\ drive, except any .mp3 files. It is important to remember that [Conflicts and Precedence](usmt-conflicts-and-precedence.md) apply to these elements. - [unconditionalExclude](#exone): You can use the <unconditionalExclude> element to globally exclude data. This element takes precedence over all other include and exclude rules in the .xml files. Therefore, this element excludes objects regardless of any other <include> rules that are in the .xml files. For example, you can exclude all .mp3 files on the computer, or you can exclude all files from C:\\UserData. @@ -30,7 +30,7 @@ We recommend that you create a custom .xml file instead of modifying the default ### <include> and <exclude> -The migration .xml files, MigApp.xml, MigDocs, and MigUser.xml, contain the <component> element, which typically represents a self-contained component or an application such as Microsoft® Office Outlook® and Word. To exclude the files and registry settings that are associated with these components, use the <include> and <exclude> elements. For example, you can use these elements to migrate all files and settings with pattern X except files and settings with pattern Y, where Y is more specific than X. For the syntax of these elements, see [USMT XML Reference](usmt-xml-reference-usmt-win7-usmt-win8.md). +The migration .xml files, MigApp.xml, MigDocs, and MigUser.xml, contain the <component> element, which typically represents a self-contained component or an application such as Microsoft® Office Outlook® and Word. To exclude the files and registry settings that are associated with these components, use the <include> and <exclude> elements. For example, you can use these elements to migrate all files and settings with pattern X except files and settings with pattern Y, where Y is more specific than X. For the syntax of these elements, see [USMT XML Reference](usmt-xml-reference.md). **Note**   If you specify an <exclude> rule, always specify a corresponding <include> rule. Otherwise, if you do not specify an <include> rule, the specific files or settings will not be included. They will already be excluded from the migration. Thus, an unaccompanied <exclude> rule is unnecessary. @@ -166,9 +166,7 @@ To exclude a Sample.doc file from any drive on the computer, use the <script& ``` -[USMT XML Reference](usmt-xml-reference-usmt-win7-usmt-win8.md) - -### Example 1: How to exclude all .mp3 files +[USMT XML Reference](usmt-xml-reference-uusmt-xml-reference.mdid="exone">Example 1: How to exclude all .mp3 files The following .xml file excludes all .mp3 files from the migration: @@ -278,7 +276,7 @@ You can create and modify a Config.xml file if you want to exclude components fr - **To exclude My Documents:** Specify `migrate="no"` for My Documents under the <Documents> section. Note that any <include> rules in the .xml files will still apply. For example, if you have a rule that includes all the .docx files in My Documents, then only the .docx files will be migrated, but the rest of the files will not. -See [Config.xml File](configxml-file-usmt-win7-usmt-win8.md) for more information. +See [Config.xml File](usmt-configxml-file.md) for more information. **Note**   To exclude a component from the Config.xml file, set the **migrate** value to **"no"**. Deleting the XML tag for the component from the Config.xml file will not exclude the component from your migration. @@ -288,11 +286,9 @@ To exclude a component from the Config.xml file, set the **migrate** value to ** ## Related topics -[Customize USMT XML Files](customize-usmt-xml-files-usmt-win7-usmt-win8.md) +[Customize USMT XML Files](usmt-customize-xml-files.md) -[USMT XML Reference](usmt-xml-reference-usmt-win7-usmt-win8.md) - -[Config.xml File](configxml-file-usmt-win7-usmt-win8.md) +[USMT XML Reference](usmt-xml-reference-usmt-win7-usmt-win8.musmt-xml-reference.mdmt-win7-usmt-win8.md)   diff --git a/windows/deploy/extract-files-from-a-compressed-usmt-migration-store.md b/windows/deploy/usmt-extract-files-from-a-compressed-migration-store.md similarity index 98% rename from windows/deploy/extract-files-from-a-compressed-usmt-migration-store.md rename to windows/deploy/usmt-extract-files-from-a-compressed-migration-store.md index 70d6bc7564..8bd8e87680 100644 --- a/windows/deploy/extract-files-from-a-compressed-usmt-migration-store.md +++ b/windows/deploy/usmt-extract-files-from-a-compressed-migration-store.md @@ -101,9 +101,9 @@ In this example, if there is a myProject.exe file, it will also be extracted bec ## Related topics -[UsmtUtils Syntax](usmtutils-syntax-usmt-win8.md) +[UsmtUtils Syntax](usmt-utilities.md) -[Return Codes](return-codes-usmt-win8.md) +[Return Codes](usmt-return-codes.md) [Verify the Condition of a Compressed Migration Store](verify-the-condition-of-a-compressed-migration-store.md) diff --git a/windows/deploy/frequently-asked-questions-usmt-win7-usmt-win8.md b/windows/deploy/usmt-faq.md similarity index 91% rename from windows/deploy/frequently-asked-questions-usmt-win7-usmt-win8.md rename to windows/deploy/usmt-faq.md index bccf30d684..5d04ac7b33 100644 --- a/windows/deploy/frequently-asked-questions-usmt-win7-usmt-win8.md +++ b/windows/deploy/usmt-faq.md @@ -57,7 +57,7 @@ If you have installed the Windows ADK on the computer, uninstalling Windows AD ### How can I exclude a folder or a certain type of file from the migration? -You can use the **<unconditionalExclude>** element to globally exclude data from the migration. For example, you can use this element to exclude all MP3 files on the computer or to exclude all files from C:\\UserData. This element excludes objects regardless of any other <include> rules that are in the .xml files. For an example, see <unconditionalExclude> in the [Exclude Files and Settings](exclude-files-and-settings-usmt.md) topic. For the syntax of this element, see [XML Elements Library](xml-elements-library-usmt-win7-usmt-win8.md). +You can use the **<unconditionalExclude>** element to globally exclude data from the migration. For example, you can use this element to exclude all MP3 files on the computer or to exclude all files from C:\\UserData. This element excludes objects regardless of any other <include> rules that are in the .xml files. For an example, see <unconditionalExclude> in the [Exclude Files and Settings](usmt-exclude-files-and-settings.md) topic. For the syntax of this element, see [XML Elements Library](usmt-xml-elements-library.md). ### What happens to files that were located on a drive that does not exist on the destination computer? @@ -70,13 +70,13 @@ USMT migrates the files to the %SystemDrive% while maintaining the correct folde The following topics include examples of USMT .xml files: -- [Exclude Files and Settings](exclude-files-and-settings-usmt.md) +- [Exclude Files and Settings](usmt-exclude-files-and-settings.md) -- [Reroute Files and Settings](reroute-files-and-settings-usmt.md) +- [Reroute Files and Settings](usmt-reroute-files-and-settings.md) -- [Include Files and Settings](include-files-and-settings-usmt.md) +- [Include Files and Settings](usmt-include-files-and-settings.md) -- [Custom XML Examples](custom-xml-examples-usmt-win7-usmt-win8.md) +- [Custom XML Examples](usmt-custom-xml-examples.md) ### Can I use custom .xml files that were written for USMT 5.0? @@ -111,14 +111,14 @@ You can specify the MigUser.xml and MigApp.xml files on the command line. You ca ### What happens when there are conflicting XML rules or conflicting objects on the destination computer? -For more information, see [Conflicts and Precedence](conflicts-and-precedence-usmt-win7-usmt-win8.md). +For more information, see [Conflicts and Precedence](usmt-conflicts-and-precedence.md). ## Related topics -[User State Migration Tool (USMT) Troubleshooting](user-state-migration-tool--usmt--troubleshooting.md)) +[User State Migration Tool (USMT) Troubleshooting](usmt-troubleshooting.md)) -[Extract Files from a Compressed USMT Migration Store](extract-files-from-a-compressed-usmt-migration-store.md) +[Extract Files from a Compressed USMT Migration Store](usmt-extract-files-from-a-compressed-migration-store.md) [Verify the Condition of a Compressed Migration Store](verify-the-condition-of-a-compressed-migration-store.md) diff --git a/windows/deploy/general-conventions-usmt-win7-usmt-win8.md b/windows/deploy/usmt-general-conventions.md similarity index 93% rename from windows/deploy/general-conventions-usmt-win7-usmt-win8.md rename to windows/deploy/usmt-general-conventions.md index 147cdf05e2..ab6c9ad6b3 100644 --- a/windows/deploy/general-conventions-usmt-win7-usmt-win8.md +++ b/windows/deploy/usmt-general-conventions.md @@ -31,7 +31,7 @@ Before you modify the .xml files, become familiar with the following guidelines: - **Conflits** - In general, when there are conflicts within the XML schema, the most specific pattern takes precedence. For more information, see [Conflicts and Precedence](conflicts-and-precedence-usmt-win7-usmt-win8.md). + In general, when there are conflicts within the XML schema, the most specific pattern takes precedence. For more information, see [Conflicts and Precedence](usmt-conflicts-and-precedence.md). - **Required elements** @@ -54,7 +54,7 @@ Before you modify the .xml files, become familiar with the following guidelines: ## Helper Functions -You can use the XML helper functions in the [XML Elements Library](xml-elements-library-usmt-win7-usmt-win8.md) to change migration behavior. Before you use these functions in an .xml file, note the following: +You can use the XML helper functions in the [XML Elements Library](usmt-xml-elements-library.md) to change migration behavior. Before you use these functions in an .xml file, note the following: - **All of the parameters are strings** @@ -89,7 +89,7 @@ You can use the XML helper functions in the [XML Elements Library](xml-elements- ## Related topics -[USMT XML Reference](usmt-xml-reference-usmt-win7-usmt-win8.md) +[USMT XML Reference](usmt-xml-reference.md)   diff --git a/windows/deploy/hard-link-migration-store-usmt-win8.md b/windows/deploy/usmt-hard-link-migration-store.md similarity index 98% rename from windows/deploy/hard-link-migration-store-usmt-win8.md rename to windows/deploy/usmt-hard-link-migration-store.md index e1b2f13561..afddeaf45d 100644 --- a/windows/deploy/hard-link-migration-store-usmt-win8.md +++ b/windows/deploy/usmt-hard-link-migration-store.md @@ -144,7 +144,7 @@ To migrate Encrypting File System (EFS) files to a new installation of an operat If the EFS files are being restored to a different partition, you should use the **/efs:copyraw** option instead of the **/efs:hardlink** option. Hard links can only be created for files on the same volume. Moving the files to another partition during the migration requires a copy of the files to be created on the new partition. The **/efs:copyraw** option will copy the files to the new partition in encrypted format. -For more information, see [Migrate EFS Files and Certificates](migrate-efs-files-and-certificates-umst.md) and the Encrypted File Options in [ScanState Syntax](scanstate-syntax-usmt-win7-usmt-win8.md). +For more information, see [Migrate EFS Files and Certificates](usmt-migrate-efs-files-and-certificates.md) and the Encrypted File Options in [ScanState Syntax](usmt-scanstate-syntax.md). ### Migrating Locked Files with the Hard-Link Migration Store @@ -218,7 +218,7 @@ The following XML sample specifies that files locked by an application under the ## Related topics -[Plan Your Migration](plan-your-migration-usmt-win7-usmt-win8.md) +[Plan Your Migration](usmt-plan-your-migration.md)   diff --git a/windows/deploy/how-usmt-works-usmt-win7-usmt-win8.md b/windows/deploy/usmt-how-it-works.md similarity index 96% rename from windows/deploy/how-usmt-works-usmt-win7-usmt-win8.md rename to windows/deploy/usmt-how-it-works.md index a0e7e4e3d7..8e6b12231e 100644 --- a/windows/deploy/how-usmt-works-usmt-win7-usmt-win8.md +++ b/windows/deploy/usmt-how-it-works.md @@ -18,7 +18,7 @@ USMT includes two tools that migrate settings and data: ScanState and LoadState. - [LoadState Process](#bkmk-lsprocess) **Note**   - For more information about how USMT processes the rules and the XML files, see [Conflicts and Precedence](conflicts-and-precedence-usmt-win7-usmt-win8.md). + For more information about how USMT processes the rules and the XML files, see [Conflicts and Precedence](usmt-conflicts-and-precedence.md).   @@ -60,7 +60,7 @@ When you run the ScanState tool on the source computer, it goes through the foll 4. For each selected component, ScanState evaluates the <rules> sections. For each <rules> section, if the current user profile is the system profile and the context of the <rules> section is “System” or “UserAndSystem”, the rule is processed further. Otherwise, this rule is ignored. Alternatively, if the current user profile is not the system profile and the context of the <rules> section is “User” or “UserAndSystem”, the rule is processed further. Otherwise, this rule is ignored. - 5. ScanState creates a list of migration units that need to be migrated by processing the various subsections under this <rules> section. Each unit is collected if it is mentioned in an <include> subsection, as long as there is not a more specific rule for it in an <exclude> subsection in the same <rules> section. For more information about precedence in the .xml files, see [Conflicts and Precedence](conflicts-and-precedence-usmt-win7-usmt-win8.md). + 5. ScanState creates a list of migration units that need to be migrated by processing the various subsections under this <rules> section. Each unit is collected if it is mentioned in an <include> subsection, as long as there is not a more specific rule for it in an <exclude> subsection in the same <rules> section. For more information about precedence in the .xml files, see [Conflicts and Precedence](usmt-conflicts-and-precedence.md). In addition, any migration unit (such as a file, registry key, or set of registry values) that is in an <UnconditionalExclude> section is not migrated. @@ -97,7 +97,7 @@ The LoadState process is very similar to the ScanState process. The ScanState to - The **/md** and **/mu** options are processed to rename the user profile on the destination computer, if they have been included when the LoadState command was specified. - - For each user profile selected from the store, LoadState creates a corresponding user profile on the destination computer. The destination computer does not need to be connected to the domain for domain user profiles to be created. If USMT cannot determine a domain, it attempts to apply the settings to a local account. For more information, see [Identify Users](identify-users-usmt-win7-usmt-win8.md). + - For each user profile selected from the store, LoadState creates a corresponding user profile on the destination computer. The destination computer does not need to be connected to the domain for domain user profiles to be created. If USMT cannot determine a domain, it attempts to apply the settings to a local account. For more information, see [Identify Users](usmt-identify-users.md). 4. In the "Scanning" phase, LoadState does the following for each user profile: @@ -117,7 +117,7 @@ The LoadState process is very similar to the ScanState process. The ScanState to 3. For each selected component, LoadState evaluates the <rules> sections. For each <rules> section, if the current user profile is the system profile and the context of the <rules> section is “System” or “UserAndSystem”, the rule is processed further. Otherwise, this rule is ignored. Alternatively, if the current user profile is not the system profile and the context of the <rules> section is “User” or “UserAndSystem”, the rule is processed further. Otherwise, this rule is ignored. - 4. LoadState creates a master list of migration units by processing the various subsections under the <rules> section. Each migration unit that is in an <include> subsection is migrated as long, as there is not a more specific rule for it in an <exclude> subsection in the same <rules> section. For more information about precedence, see [Conflicts and Precedence](conflicts-and-precedence-usmt-win7-usmt-win8.md). + 4. LoadState creates a master list of migration units by processing the various subsections under the <rules> section. Each migration unit that is in an <include> subsection is migrated as long, as there is not a more specific rule for it in an <exclude> subsection in the same <rules> section. For more information about precedence, see [Conflicts and Precedence](usmt-conflicts-and-precedence.md). 5. LoadState evaluates the destination computer-specific subsections; for example, the <destinationCleanup> and <locationModify> subsections. @@ -133,7 +133,7 @@ The LoadState process is very similar to the ScanState process. The ScanState to ## Related topics -[User State Migration Tool (USMT) Command-line Syntax](user-state-migration-tool--usmt--command-line-syntax.md) +[User State Migration Tool (USMT) Command-line Syntax](usmt-command-line-syntax.md)   diff --git a/windows/deploy/user-state-migration-tool--usmt--how-to-topics.md b/windows/deploy/usmt-how-to.md similarity index 70% rename from windows/deploy/user-state-migration-tool--usmt--how-to-topics.md rename to windows/deploy/usmt-how-to.md index 33ebbb54d7..4a7f0e7dfe 100644 --- a/windows/deploy/user-state-migration-tool--usmt--how-to-topics.md +++ b/windows/deploy/usmt-how-to.md @@ -23,15 +23,15 @@ The following table lists topics that describe how to use User State Migration T -

[Exclude Files and Settings](exclude-files-and-settings-usmt.md)

+

[Exclude Files and Settings](usmt-exclude-files-and-settings.md)

Create a custom .xml file to exclude files, file types, folders, or registry settings from your migration.

-

[Extract Files from a Compressed USMT Migration Store](extract-files-from-a-compressed-usmt-migration-store.md)

+

[Extract Files from a Compressed USMT Migration Store](usmt-extract-files-from-a-compressed-migration-store.md)

Recover files from a compressed migration store after installing the operating system.

-

[Include Files and Settings](include-files-and-settings-usmt.md)

+

[Include Files and Settings](usmt-include-files-and-settings.md)

Create a custom .xml file to include files, file types, folders, or registry settings in your migration.

@@ -39,15 +39,15 @@ The following table lists topics that describe how to use User State Migration T

Migrate the settings of an application that the MigApp.xml file does not include by default.

-

[Migrate EFS Files and Certificates](migrate-efs-files-and-certificates-umst.md)

+

[Migrate EFS Files and Certificates](usmt-migrate-efs-files-and-certificates.md)

Migrate Encrypting File System (EFS) certificates by using USMT.

-

[Migrate User Accounts](migrate-user-accounts-usmt.md)

+

[Migrate User Accounts](usmt-migrate-user-accounts.md)

Specify the users to include and exclude in your migration.

-

[Reroute Files and Settings](reroute-files-and-settings-usmt.md)

+

[Reroute Files and Settings](usmt-reroute-files-and-settings.md)

Create a custom .xml file to reroute files and settings during a migration.

@@ -62,11 +62,11 @@ The following table lists topics that describe how to use User State Migration T ## Related topics -[User State Migration Tool (USMT) Overview Topics](user-state-migration-tool--usmt--overview-topics.md) +[User State Migration Tool (USMT) Overview Topics](usmt-topics.md) -[User State Migration Tool (USMT) Troubleshooting](user-state-migration-tool--usmt--troubleshooting.md)) +[User State Migration Tool (USMT) Troubleshooting](usmt-troubleshooting.md)) -[User State Migration Toolkit (USMT) Reference](user-state-migration-toolkit--usmt--reference.md) +[User State Migration Toolkit (USMT) Reference](usmt-reference.md)   diff --git a/windows/deploy/identify-applications-settings-usmt-win7-usmt-win8.md b/windows/deploy/usmt-identify-application-settings.md similarity index 93% rename from windows/deploy/identify-applications-settings-usmt-win7-usmt-win8.md rename to windows/deploy/usmt-identify-application-settings.md index 578563ddf2..ca14712f31 100644 --- a/windows/deploy/identify-applications-settings-usmt-win7-usmt-win8.md +++ b/windows/deploy/usmt-identify-application-settings.md @@ -11,7 +11,7 @@ author: CFaw # Identify Applications Settings -When planning for your migration, you should identify which applications and settings you want to migrate. For more information about how to create a custom .xml file to migrate the settings of another application, see [Customize USMT XML Files](customize-usmt-xml-files-usmt-win7-usmt-win8.md). +When planning for your migration, you should identify which applications and settings you want to migrate. For more information about how to create a custom .xml file to migrate the settings of another application, see [Customize USMT XML Files](usmt-customize-xml-files.md). ## Applications @@ -45,7 +45,7 @@ See [Migrate Application Settings](migrate-application-settings.md) and follow t ## Related topics -[Determine What to Migrate](determine-what-to-migrate-usmt-win7-usmt-win8.md) +[Determine What to Migrate](usmt-determine-what-to-migrate.md)   diff --git a/windows/deploy/identify-file-types-files-and-folders-usmt-win8.md b/windows/deploy/usmt-identify-file-types-files-and-folders.md similarity index 93% rename from windows/deploy/identify-file-types-files-and-folders-usmt-win8.md rename to windows/deploy/usmt-identify-file-types-files-and-folders.md index 444f293d3d..3ab8ded02b 100644 --- a/windows/deploy/identify-file-types-files-and-folders-usmt-win8.md +++ b/windows/deploy/usmt-identify-file-types-files-and-folders.md @@ -29,12 +29,12 @@ Once you have verified which files and file types that the end users work with r 3. On this screen, the registered file types are displayed. -For more information about how to change the file types, files, and folders that are migrated when you specify the MigUser.xml file, see [User State Migration Tool (USMT) How-to topics](user-state-migration-tool--usmt--how-to-topics.md). +For more information about how to change the file types, files, and folders that are migrated when you specify the MigUser.xml file, see [User State Migration Tool (USMT) How-to topics](usmt-how-to.md). ## Related topics -[Determine What to Migrate](determine-what-to-migrate-usmt-win7-usmt-win8.md) +[Determine What to Migrate](usmt-determine-what-to-migrate.md)   diff --git a/windows/deploy/identify-operating-system-settings-usmt-win7-usmt-win8.md b/windows/deploy/usmt-identify-operating-system-settings.md similarity index 92% rename from windows/deploy/identify-operating-system-settings-usmt-win7-usmt-win8.md rename to windows/deploy/usmt-identify-operating-system-settings.md index 1de2815cf5..232fabdc33 100644 --- a/windows/deploy/identify-operating-system-settings-usmt-win7-usmt-win8.md +++ b/windows/deploy/usmt-identify-operating-system-settings.md @@ -34,16 +34,16 @@ To help you decide which settings to migrate, you should consider any previous m You should migrate any settings that users need to get their jobs done, those that make the work environment comfortable, and those that will reduce help-desk calls after the migration. Although it is easy to dismiss migrating user preferences, you should consider that users can spend a significant amount of time restoring items such as wallpaper, screen savers, and other customizable user-interface features. Most users do not remember how these settings were applied. Although these items are not critical to migration success, migrating these items increases user productivity and overall satisfaction of the migration process. **Note**   -For more information about how to change the operating-system settings that are migrated, see [User State Migration Tool (USMT) How-to topics](user-state-migration-tool--usmt--how-to-topics.md). +For more information about how to change the operating-system settings that are migrated, see [User State Migration Tool (USMT) How-to topics](usmt-how-to.md). -For information about the operating-system settings that USMT migrates, see [What Does USMT Migrate?](what-does-usmt-migrate-usmt-win7-usmt-win8.md) +For information about the operating-system settings that USMT migrates, see [What Does USMT Migrate?](usmt-what-does-usmt-migrate.md)   ## Related topics -[Determine What to Migrate](determine-what-to-migrate-usmt-win7-usmt-win8.md) +[Determine What to Migrate](usmt-determine-what-to-migrate.md)   diff --git a/windows/deploy/identify-users-usmt-win7-usmt-win8.md b/windows/deploy/usmt-identify-users.md similarity index 93% rename from windows/deploy/identify-users-usmt-win7-usmt-win8.md rename to windows/deploy/usmt-identify-users.md index ee151348d5..1f23cb942d 100644 --- a/windows/deploy/identify-users-usmt-win7-usmt-win8.md +++ b/windows/deploy/usmt-identify-users.md @@ -11,7 +11,7 @@ author: CFaw # Identify Users -It is important to carefully consider how you plan to migrate users. By default, all users are migrated by User State Migration Tool (USMT) 5.0. You must specify which users to include by using the command line. You cannot specify users in the .xml files. For instructions on how to migrate users, see [Migrate User Accounts](migrate-user-accounts-usmt.md). +It is important to carefully consider how you plan to migrate users. By default, all users are migrated by User State Migration Tool (USMT) 5.0. You must specify which users to include by using the command line. You cannot specify users in the .xml files. For instructions on how to migrate users, see [Migrate User Accounts](usmt-migrate-user-accounts.md). ## In This Topic @@ -69,11 +69,11 @@ USMT provides several options to migrate multiple users on a single computer. Th ## Related topics -[Determine What to Migrate](determine-what-to-migrate-usmt-win7-usmt-win8.md) +[Determine What to Migrate](usmt-determine-what-to-migrate.md) -[ScanState Syntax](scanstate-syntax-usmt-win7-usmt-win8.md) +[ScanState Syntax](usmt-scanstate-syntax.md) -[LoadState Syntax](loadstate-syntax-usmt-win7-usmt-win8.md) +[LoadState Syntax](usmt-loadstate-syntax.md)   diff --git a/windows/deploy/include-files-and-settings-usmt.md b/windows/deploy/usmt-include-files-and-settings.md similarity index 91% rename from windows/deploy/include-files-and-settings-usmt.md rename to windows/deploy/usmt-include-files-and-settings.md index 04eabc2f5b..6142749d13 100644 --- a/windows/deploy/include-files-and-settings-usmt.md +++ b/windows/deploy/usmt-include-files-and-settings.md @@ -11,7 +11,7 @@ author: CFaw # Include Files and Settings -When you specify the migration .xml files, User State Migration Tool (USMT) 10.0 migrates the settings and components specified in [What Does USMT Migrate?](what-does-usmt-migrate-usmt-win7-usmt-win8.md) To include additional files and settings, we recommend that you create a custom .xml file and then include this file when using both the ScanState and LoadState commands. By creating a custom .xml file, you can keep your changes separate from the default .xml files, which makes it easier to track your modifications. +When you specify the migration .xml files, User State Migration Tool (USMT) 10.0 migrates the settings and components specified in [What Does USMT Migrate?](usmt-what-does-usmt-migrate.md) To include additional files and settings, we recommend that you create a custom .xml file and then include this file when using both the ScanState and LoadState commands. By creating a custom .xml file, you can keep your changes separate from the default .xml files, which makes it easier to track your modifications. In this topic: @@ -203,13 +203,13 @@ The following examples show how to migrate a file from a specific folder, and ho ## Related topics -[Customize USMT XML Files](customize-usmt-xml-files-usmt-win7-usmt-win8.md) +[Customize USMT XML Files](usmt-customize-xml-files.md) -[Custom XML Examples](custom-xml-examples-usmt-win7-usmt-win8.md) +[Custom XML Examples](usmt-custom-xml-examples.md) -[Conflicts and Precedence](conflicts-and-precedence-usmt-win7-usmt-win8.md) +[Conflicts and Precedence](usmt-conflicts-and-precedence.md) -[USMT XML Reference](usmt-xml-reference-usmt-win7-usmt-win8.md) +[USMT XML Reference](usmt-xml-reference.md)   diff --git a/windows/deploy/loadstate-syntax-usmt-win7-usmt-win8.md b/windows/deploy/usmt-loadstate-syntax.md similarity index 98% rename from windows/deploy/loadstate-syntax-usmt-win7-usmt-win8.md rename to windows/deploy/usmt-loadstate-syntax.md index 1c3af506cf..a82a0b4357 100644 --- a/windows/deploy/loadstate-syntax-usmt-win7-usmt-win8.md +++ b/windows/deploy/usmt-loadstate-syntax.md @@ -37,7 +37,7 @@ Before you run the **LoadState** command, note the following: - To ensure that all operating system settings migrate, we recommend that you run the **LoadState** commands in administrator mode from an account with administrative credentials. -- For information about software requirements for running the **LoadState** command, see [USMT Requirements](usmt-requirements-usmt-win7-usmt-win8.md). +- For information about software requirements for running the **LoadState** command, see [USMT Requirements](usmt-requirements.md). - You should log off after you run the **LoadState** command. Some settings (for example, fonts, wallpaper, and screensaver settings) will not take effect until the next time the user logs in. @@ -107,7 +107,7 @@ USMT provides the following options that you can use to specify how and where th

/decrypt:"encryption strength"

-

The /decrypt option accepts a command-line parameter to define the encryption strength specified for the migration store encryption. For more information about supported encryption algorithms, see [Migration Store Encryption](migration-store-encryption-usmt-win8.md).

+

The /decrypt option accepts a command-line parameter to define the encryption strength specified for the migration store encryption. For more information about supported encryption algorithms, see [Migration Store Encryption](usmt-migration-store-encryption.md).

/hardlink

@@ -145,7 +145,7 @@ USMT provides the following options to specify what files you want to migrate.

/i:[Path\]FileName

(include)

Specifies an .xml file that contains rules that define what state to migrate. You can specify this option multiple times to include all of your .xml files (MigApp.xml, MigSys.xml, MigDocs.xml and any custom .xml files that you create). Path can be either a relative or full path. If you do not specify the Path variable, then FileName must be located in the current directory.

-

For more information about which files to specify, see the "XML files" section of the [Frequently Asked Questions](frequently-asked-questions-usmt-win7-usmt-win8.md) topic.

+

For more information about which files to specify, see the "XML files" section of the [Frequently Asked Questions](usmt-faq.md) topic.

/config:[Path\]FileName

@@ -272,7 +272,7 @@ USMT provides several command-line options that you can use to analyze problems ## User Options -By default, all users are migrated. The only way to specify which users to include and exclude is by using the following options. You cannot exclude users in the migration .xml files or by using the Config.xml file. For more information, see [Identify Users](identify-users-usmt-win7-usmt-win8.md). +By default, all users are migrated. The only way to specify which users to include and exclude is by using the following options. You cannot exclude users in the migration .xml files or by using the Config.xml file. For more information, see [Identify Users](usmt-identify-users.md). @@ -394,7 +394,7 @@ By default, all users are migrated. The only way to specify which users to inclu

For example:

loadstate /i:migapp.xml /i:migdocs.xml \\server\share\migration\mystore

-

For instructions, see [Migrate User Accounts](migrate-user-accounts-usmt.md).

+

For instructions, see [Migrate User Accounts](usmt-migrate-user-accounts.md).

@@ -403,7 +403,7 @@ By default, all users are migrated. The only way to specify which users to inclu

For example:

loadstate /i:migapp.xml /i:migdocs.xml \\server\share\migration\mystore

/progress:prog.log /l:load.log /lac:password /lae

-

For instructions, see [Migrate User Accounts](migrate-user-accounts-usmt.md).

+

For instructions, see [Migrate User Accounts](usmt-migrate-user-accounts.md).

/lae

@@ -697,7 +697,7 @@ You must specify either the **/key** or **/keyfile** option with the **/encrypt* ## Related topics -[XML Elements Library](xml-elements-library-usmt-win7-usmt-win8.md) +[XML Elements Library](usmt-xml-elements-library.md)   diff --git a/windows/deploy/log-files-usmt-win7-usmt-win8.md b/windows/deploy/usmt-log-files.md similarity index 98% rename from windows/deploy/log-files-usmt-win7-usmt-win8.md rename to windows/deploy/usmt-log-files.md index 654e113b1d..89fc388cf9 100644 --- a/windows/deploy/log-files-usmt-win7-usmt-win8.md +++ b/windows/deploy/usmt-log-files.md @@ -55,7 +55,7 @@ The following table describes each command-line option related to logs, and it p

/v[VerbosityLevel]

Not applicable

-

See the "Monitoring Options" section in [ScanState Syntax](scanstate-syntax-usmt-win7-usmt-win8.md).

+

See the "Monitoring Options" section in [ScanState Syntax](usmt-scanstate-syntax.md).

/listfiles[Path\]FileName

@@ -80,7 +80,7 @@ You cannot store any of the log files in *StorePath*. If you do, the log will be ## ScanState and LoadState Logs -ScanState and LoadState logs are text files that are create when you run the ScanState and LoadState tools. You can use these logs to help monitor your migration. The content of the log depends on the command-line options that you use and the verbosity level that you specify. For more information about verbosity levels, see Monitoring Options in [ScanState Syntax](scanstate-syntax-usmt-win7-usmt-win8.md). +ScanState and LoadState logs are text files that are create when you run the ScanState and LoadState tools. You can use these logs to help monitor your migration. The content of the log depends on the command-line options that you use and the verbosity level that you specify. For more information about verbosity levels, see Monitoring Options in [ScanState Syntax](usmt-scanstate-syntax.md). ## Progress Log @@ -472,11 +472,11 @@ Your revised migration XML script excludes the files from migrating, as confirme ## Related topics -[XML Elements Library](xml-elements-library-usmt-win7-usmt-win8.md) +[XML Elements Library](usmt-xml-elements-library.md) -[ScanState Syntax](scanstate-syntax-usmt-win7-usmt-win8.md) +[ScanState Syntax](usmt-scanstate-syntax.md) -[LoadState Syntax](loadstate-syntax-usmt-win7-usmt-win8.md) +[LoadState Syntax](usmt-loadstate-syntax.md)   diff --git a/windows/deploy/migrate-efs-files-and-certificates-umst.md b/windows/deploy/usmt-migrate-efs-files-and-certificates.md similarity index 88% rename from windows/deploy/migrate-efs-files-and-certificates-umst.md rename to windows/deploy/usmt-migrate-efs-files-and-certificates.md index c97de03965..43a57ddc5d 100644 --- a/windows/deploy/migrate-efs-files-and-certificates-umst.md +++ b/windows/deploy/usmt-migrate-efs-files-and-certificates.md @@ -11,7 +11,7 @@ author: CFaw # Migrate EFS Files and Certificates -This topic describes how to migrate Encrypting File System (EFS) certificates. For more information about the **/efs** For options, see [ScanState Syntax](scanstate-syntax-usmt-win7-usmt-win8.md). +This topic describes how to migrate Encrypting File System (EFS) certificates. For more information about the **/efs** For options, see [ScanState Syntax](usmt-scanstate-syntax.md). ## To Migrate EFS Files and Certificates @@ -36,9 +36,9 @@ Where *<Path>* is the full path of the topmost parent directory where the ## Related topics -[What Does USMT Migrate?](what-does-usmt-migrate-usmt-win7-usmt-win8.md) +[What Does USMT Migrate?](usmt-what-does-usmt-migrate.md) -[Identify File Types, Files, and Folders](identify-file-types-files-and-folders-usmt-win8.md) +[Identify File Types, Files, and Folders](usmt-identify-file-types-files-and-folders.md)   diff --git a/windows/deploy/migrate-user-accounts-usmt.md b/windows/deploy/usmt-migrate-user-accounts.md similarity index 94% rename from windows/deploy/migrate-user-accounts-usmt.md rename to windows/deploy/usmt-migrate-user-accounts.md index 478cab9257..25c9490cbc 100644 --- a/windows/deploy/migrate-user-accounts-usmt.md +++ b/windows/deploy/usmt-migrate-user-accounts.md @@ -75,11 +75,11 @@ By default, all users are migrated. The only way to specify which users to inclu ## Related topics -[Identify Users](identify-users-usmt-win7-usmt-win8.md) +[Identify Users](usmt-identify-users.md) -[ScanState Syntax](scanstate-syntax-usmt-win7-usmt-win8.md) +[ScanState Syntax](usmt-scanstate-syntax.md) -[LoadState Syntax](loadstate-syntax-usmt-win7-usmt-win8.md) +[LoadState Syntax](usmt-loadstate-syntax.md)   diff --git a/windows/deploy/migration-store-encryption-usmt-win8.md b/windows/deploy/usmt-migration-store-encryption.md similarity index 97% rename from windows/deploy/migration-store-encryption-usmt-win8.md rename to windows/deploy/usmt-migration-store-encryption.md index a1ee7f25ab..fc28a1ffe3 100644 --- a/windows/deploy/migration-store-encryption-usmt-win8.md +++ b/windows/deploy/usmt-migration-store-encryption.md @@ -59,7 +59,7 @@ Some encryption algorithms may not be available on your systems. You can verify ## Related topics -[Plan Your Migration](plan-your-migration-usmt-win7-usmt-win8.md) +[Plan Your Migration](usmt-plan-your-migration.md)   diff --git a/windows/deploy/user-state-migration-tool--usmt--overview.md b/windows/deploy/usmt-overview.md similarity index 84% rename from windows/deploy/user-state-migration-tool--usmt--overview.md rename to windows/deploy/usmt-overview.md index 120fde37d1..832f03ac5f 100644 --- a/windows/deploy/user-state-migration-tool--usmt--overview.md +++ b/windows/deploy/usmt-overview.md @@ -11,15 +11,15 @@ author: CFaw # User State Migration Tool (USMT) Overview -You can use User State Migration Tool (USMT) 10.0 to streamline and simplify user state migration during large deployments of Windows operating systems. USMT captures user accounts, user files, operating system settings, and application settings, and then migrates them to a new Windows installation. You can use USMT for both PC replacement and PC refresh migrations. For more information, see [Common Migration Scenarios](common-migration-scenarios-usmt-win7-usmt-win8.md). +You can use User State Migration Tool (USMT) 10.0 to streamline and simplify user state migration during large deployments of Windows operating systems. USMT captures user accounts, user files, operating system settings, and application settings, and then migrates them to a new Windows installation. You can use USMT for both PC replacement and PC refresh migrations. For more information, see [Common Migration Scenarios](usmt-common-migration-scenarios.md). USMT enables you to do the following: -- Configure your migration according to your business needs by using the migration rule (.xml) files to control exactly which files and settings are migrated and how they are migrated. For more information about how to modify these files, see [USMT XML Reference](usmt-xml-reference-usmt-win7-usmt-win8.md). +- Configure your migration according to your business needs by using the migration rule (.xml) files to control exactly which files and settings are migrated and how they are migrated. For more information about how to modify these files, see [USMT XML Reference](usmt-xml-reference.md). -- Fit your customized migration into your automated deployment process by using the ScanState and LoadState tools, which control collecting and restoring the user files and settings. For more information, see [User State Migration Tool (USMT) Command-line Syntax](user-state-migration-tool--usmt--command-line-syntax.md). +- Fit your customized migration into your automated deployment process by using the ScanState and LoadState tools, which control collecting and restoring the user files and settings. For more information, see [User State Migration Tool (USMT) Command-line Syntax](usmt-command-line-syntax.md). -- Perform offline migrations. You can run migrations offline by using the ScanState command in Windows Preinstallation Environment (WinPE) or you can perform migrations from previous installations of Windows contained in Windows.old directories. For more information about migration types, see [Choose a Migration Store Type](choose-a-migration-store-type-usmt-win7-usmt-win8.md) and [Offline Migration Reference](offline-migration-reference.md). +- Perform offline migrations. You can run migrations offline by using the ScanState command in Windows Preinstallation Environment (WinPE) or you can perform migrations from previous installations of Windows contained in Windows.old directories. For more information about migration types, see [Choose a Migration Store Type](usmt-choose-migration-store-type.md) and [Offline Migration Reference](offline-migration-reference.md). ## Benefits @@ -52,7 +52,7 @@ There are some scenarios in which the use of USMT is not recommended. These incl ## Related topics -[User State Migration Tool (USMT) Technical Reference](user-state-migration-tool--usmt--technical-reference.md) +[User State Migration Tool (USMT) Technical Reference](usmt-technical-reference.md)   diff --git a/windows/deploy/plan-your-migration-usmt-win7-usmt-win8.md b/windows/deploy/usmt-plan-your-migration.md similarity index 77% rename from windows/deploy/plan-your-migration-usmt-win7-usmt-win8.md rename to windows/deploy/usmt-plan-your-migration.md index 151d6c6c93..eaed479359 100644 --- a/windows/deploy/plan-your-migration-usmt-win7-usmt-win8.md +++ b/windows/deploy/usmt-plan-your-migration.md @@ -27,23 +27,23 @@ One of the most important requirements for migrating settings and data is restor -

[Common Migration Scenarios](common-migration-scenarios-usmt-win7-usmt-win8.md)

+

[Common Migration Scenarios](usmt-common-migration-scenarios.md)

Determine whether you will perform a refresh migration or a replace migration.

-

[What Does USMT Migrate?](what-does-usmt-migrate-usmt-win7-usmt-win8.md)

+

[What Does USMT Migrate?](usmt-what-does-usmt-migrate.md)

Learn which applications, user data, and operating system components USMT migrates.

-

[Choose a Migration Store Type](choose-a-migration-store-type-usmt-win7-usmt-win8.md)

+

[Choose a Migration Store Type](usmt-choose-migration-store-type.md)

Choose an uncompressed, compressed, or hard-link migration store.

-

[Determine What to Migrate](determine-what-to-migrate-usmt-win7-usmt-win8.md)

+

[Determine What to Migrate](usmt-determine-what-to-migrate.md)

Identify user accounts, application settings, operating system settings, and files that you want to migrate inside your organization.

-

[Test Your Migration](test-your-migration-usmt-win7-usmt-win8.md)

+

[Test Your Migration](usmt-test-your-migration.md)

Test your migration before you deploy Windows to all users.

@@ -54,7 +54,7 @@ One of the most important requirements for migrating settings and data is restor ## Related topics -[USMT XML Reference](usmt-xml-reference-usmt-win7-usmt-win8.md) +[USMT XML Reference](usmt-xml-reference.md)   diff --git a/windows/deploy/recognized-environment-variables-usmt-win7-usmt-win8.md b/windows/deploy/usmt-recognized-environment-variables.md similarity index 99% rename from windows/deploy/recognized-environment-variables-usmt-win7-usmt-win8.md rename to windows/deploy/usmt-recognized-environment-variables.md index 2984748171..8246122fd9 100644 --- a/windows/deploy/recognized-environment-variables-usmt-win7-usmt-win8.md +++ b/windows/deploy/usmt-recognized-environment-variables.md @@ -453,7 +453,7 @@ You can use these variables in the .xml files within sections with `context=User ## Related topics -[USMT XML Reference](usmt-xml-reference-usmt-win7-usmt-win8.md) +[USMT XML Reference](usmt-xml-reference.md)   diff --git a/windows/deploy/user-state-migration-toolkit--usmt--reference.md b/windows/deploy/usmt-reference.md similarity index 64% rename from windows/deploy/user-state-migration-toolkit--usmt--reference.md rename to windows/deploy/usmt-reference.md index c841faf447..0b145982e6 100644 --- a/windows/deploy/user-state-migration-toolkit--usmt--reference.md +++ b/windows/deploy/usmt-reference.md @@ -21,27 +21,27 @@ author: CFaw -

[USMT Requirements](usmt-requirements-usmt-win7-usmt-win8.md)

+

[USMT Requirements](usmt-requirements.md)

Describes operating system, hardware, and software requirements, and user prerequisites.

-

[USMT Best Practices](usmt-best-practices-usmt-win7-usmt-win8.md)

+

[USMT Best Practices](usmt-best-practices.md)

Discusses general and security-related best practices when using USMT.

-

[How USMT Works](how-usmt-works-usmt-win7-usmt-win8.md)

+

[How USMT Works](usmt-how-it-works.md)

Learn about the processes behind the ScanState and LoadState tools.

-

[Plan Your Migration](plan-your-migration-usmt-win7-usmt-win8.md)

+

[Plan Your Migration](usmt-plan-your-migration.md)

Choose what to migrate and the best migration scenario for your enterprise.

-

[User State Migration Tool (USMT) Command-line Syntax](user-state-migration-tool--usmt--command-line-syntax.md)

+

[User State Migration Tool (USMT) Command-line Syntax](usmt-command-line-syntax.md)

Explore command-line options for the ScanState, LoadState, and UsmtUtils tools.

-

[USMT XML Reference](usmt-xml-reference-usmt-win7-usmt-win8.md)

+

[USMT XML Reference](usmt-xml-reference.md)

Learn about customizing a migration with XML files.

@@ -56,11 +56,11 @@ author: CFaw ## Related topics -[User State Migration Tool (USMT) Overview Topics](user-state-migration-tool--usmt--overview-topics.md) +[User State Migration Tool (USMT) Overview Topics](usmt-topics.md) -[User State Migration Tool (USMT) How-to topics](user-state-migration-tool--usmt--how-to-topics.md) +[User State Migration Tool (USMT) How-to topics](usmt-how-to.md) -[User State Migration Tool (USMT) Troubleshooting](user-state-migration-tool--usmt--troubleshooting.md)) +[User State Migration Tool (USMT) Troubleshooting](usmt-troubleshooting.md))   diff --git a/windows/deploy/usmt-requirements-usmt-win7-usmt-win8.md b/windows/deploy/usmt-requirements.md similarity index 91% rename from windows/deploy/usmt-requirements-usmt-win7-usmt-win8.md rename to windows/deploy/usmt-requirements.md index db2c363e71..1ecd866e28 100644 --- a/windows/deploy/usmt-requirements-usmt-win7-usmt-win8.md +++ b/windows/deploy/usmt-requirements.md @@ -141,14 +141,14 @@ USMT does not support any of the Windows Server® operating systems, Windows 20   -- **Specify the /c option and <ErrorControl> settings in the Config.xml file.** USMT will fail if it cannot migrate a file or setting, unless you specify the **/c** option. When you specify the **/c** option, USMT logs an error each time it encounters a file that is in use that did not migrate, but the migration will not be interrupted. In USMT, you can specify in the Config.xml file which types of errors should allow the migration to continue, and which should cause the migration to fail. For more information about error reporting, and the **<ErrorControl>** element, see [Config.xml File](configxml-file-usmt-win7-usmt-win8.md), [Log Files](log-files-usmt-win7-usmt-win8.md), and [XML Elements Library](xml-elements-library-usmt-win7-usmt-win8.md). +- **Specify the /c option and <ErrorControl> settings in the Config.xml file.** USMT will fail if it cannot migrate a file or setting, unless you specify the **/c** option. When you specify the **/c** option, USMT logs an error each time it encounters a file that is in use that did not migrate, but the migration will not be interrupted. In USMT, you can specify in the Config.xml file which types of errors should allow the migration to continue, and which should cause the migration to fail. For more information about error reporting, and the **<ErrorControl>** element, see [Config.xml File](usmt-configxml-file.md), [Log Files](usmt-log-files.md), and [XML Elements Library](usmt-xml-elements-library.md). - **Install applications before running the LoadState command.** Install all applications on the destination computer before restoring the user state. This ensures that migrated settings are preserved. ## Hard-Disk Requirements -Ensure that there is enough available space in the migration-store location and on the source and destination computers. For more information, see [Estimate Migration Store Size](estimate-migration-store-size-usmt-win7-usmt-win8.md). +Ensure that there is enough available space in the migration-store location and on the source and destination computers. For more information, see [Estimate Migration Store Size](usmt-estimate-migration-store-size.md). ## User Prerequisites @@ -166,11 +166,11 @@ This documentation assumes that IT professionals using USMT understand command-l ## Related topics -[Plan Your Migration](plan-your-migration-usmt-win7-usmt-win8.md) +[Plan Your Migration](usmt-plan-your-migration.md) -[Estimate Migration Store Size](estimate-migration-store-size-usmt-win7-usmt-win8.md) +[Estimate Migration Store Size](usmt-estimate-migration-store-size.md) -[User State Migration Tool (USMT) Overview Topics](user-state-migration-tool--usmt--overview-topics.md) +[User State Migration Tool (USMT) Overview Topics](usmt-topics.md)   diff --git a/windows/deploy/reroute-files-and-settings-usmt.md b/windows/deploy/usmt-reroute-files-and-settings.md similarity index 96% rename from windows/deploy/reroute-files-and-settings-usmt.md rename to windows/deploy/usmt-reroute-files-and-settings.md index cc0699e990..f56e96fdc0 100644 --- a/windows/deploy/reroute-files-and-settings-usmt.md +++ b/windows/deploy/usmt-reroute-files-and-settings.md @@ -108,9 +108,9 @@ The following custom .xml file migrates the Sample.doc file from C:\\Engineering ## Related topics -[Customize USMT XML Files](customize-usmt-xml-files-usmt-win7-usmt-win8.md) +[Customize USMT XML Files](usmt-customize-xml-files.md) -[Conflicts and Precedence](conflicts-and-precedence-usmt-win7-usmt-win8.md) +[Conflicts and Precedence](usmt-conflicts-and-precedence.md) [USMT XML Reference](usmt-xml-reference-usmt-win7-usmt-win8.md) diff --git a/windows/deploy/usmt-resources-usmt-win8.md b/windows/deploy/usmt-resources.md similarity index 90% rename from windows/deploy/usmt-resources-usmt-win8.md rename to windows/deploy/usmt-resources.md index 9c8debc1af..0cb115c915 100644 --- a/windows/deploy/usmt-resources-usmt-win8.md +++ b/windows/deploy/usmt-resources.md @@ -33,7 +33,7 @@ author: CFaw ## Related topics -[User State Migration Tool (USMT) Overview Topics](user-state-migration-tool--usmt--overview-topics.md) +[User State Migration Tool (USMT) Overview Topics](usmt-topics.md)   diff --git a/windows/deploy/return-codes-usmt-win8.md b/windows/deploy/usmt-return-codes.md similarity index 99% rename from windows/deploy/return-codes-usmt-win8.md rename to windows/deploy/usmt-return-codes.md index 719c949d28..5ae9098d0a 100644 --- a/windows/deploy/return-codes-usmt-win8.md +++ b/windows/deploy/usmt-return-codes.md @@ -13,7 +13,7 @@ author: CFaw This topic describes User State Migration Tool (USMT) 10.0 return codes and error messages. Also included is a table listing the USMT return codes with their associated mitigation steps. In addition, this topic provides tips to help you use the logfiles to determine why you received an error. -Understanding the requirements for running USMT can help minimize errors in your USMT migrations. For more information, see [USMT Requirements](usmt-requirements-usmt-win7-usmt-win8.md). +Understanding the requirements for running USMT can help minimize errors in your USMT migrations. For more information, see [USMT Requirements](usmt-requirements.md). ## In This Topic @@ -686,7 +686,7 @@ The following table lists each return code by numeric value, along with the asso

42

USMT_ERROR_CORRUPTED_STORE

The store contains one or more corrupted files

-

Review UsmtUtils log for details about the corrupted files. For information on how to extract the files that are not corrupted, see [Extract Files from a Compressed USMT Migration Store](extract-files-from-a-compressed-usmt-migration-store.md).

+

Review UsmtUtils log for details about the corrupted files. For information on how to extract the files that are not corrupted, see [Extract Files from a Compressed USMT Migration Store](usmt-extract-files-from-a-compressed-migration-store.md).

@@ -767,9 +767,9 @@ The following table lists each return code by numeric value, along with the asso ## Related topics -[User State Migration Tool (USMT) Troubleshooting](user-state-migration-tool--usmt--troubleshooting.md)) +[User State Migration Tool (USMT) Troubleshooting](usmt-troubleshooting.md)) -[Log Files](log-files-usmt-win7-usmt-win8.md) +[Log Files](usmt-log-files.md)   diff --git a/windows/deploy/scanstate-syntax-usmt-win7-usmt-win8.md b/windows/deploy/usmt-scanstate-syntax.md similarity index 98% rename from windows/deploy/scanstate-syntax-usmt-win7-usmt-win8.md rename to windows/deploy/usmt-scanstate-syntax.md index 9b5dd7f428..09eb224de7 100644 --- a/windows/deploy/scanstate-syntax-usmt-win7-usmt-win8.md +++ b/windows/deploy/usmt-scanstate-syntax.md @@ -41,7 +41,7 @@ Before you run the **ScanState** command, note the following: - If you encrypt the migration store, you will be required to enter an encryption key or a path to a file containing the encryption key. Be sure to make note of the key or the key file location, because this information is not kept anywhere in the migration store. You will need this information when you run the LoadState command to decrypt the migration store, or if you need to run the recovery utility. An incorrect or missing key or key file results in an error message. -- For information about software requirements for running the **ScanState** command, see [USMT Requirements](usmt-requirements-usmt-win7-usmt-win8.md). +- For information about software requirements for running the **ScanState** command, see [USMT Requirements](usmt-requirements.md). - Unless otherwise noted, you can use each option only once when running a tool on the command line. @@ -122,7 +122,7 @@ To create an encrypted store using the Config.xml file and the default migration

/encrypt:<EncryptionStrength>

-

The /encrypt option accepts a command-line parameter to define the encryption strength to be used for encryption of the migration store. For more information about supported encryption algorithms, see [Migration Store Encryption](migration-store-encryption-usmt-win8.md).

+

The /encrypt option accepts a command-line parameter to define the encryption strength to be used for encryption of the migration store. For more information about supported encryption algorithms, see [Migration Store Encryption](usmt-migration-store-encryption.md).

/nocompress

@@ -211,7 +211,7 @@ USMT provides the following options to specify what files you want to migrate.

/i:[Path\]FileName

(include)

-

Specifies an .xml file that contains rules that define what user, application or system state to migrate. You can specify this option multiple times to include all of your .xml files (MigApp.xml, MigDocs.xml, and any custom .xml files that you create). Path can be either a relative or full path. If you do not specify the Path variable, then FileName must be located in the current directory. For more information about which files to specify, see the "XML Files" section of the [Frequently Asked Questions](frequently-asked-questions-usmt-win7-usmt-win8.md) topic.

+

Specifies an .xml file that contains rules that define what user, application or system state to migrate. You can specify this option multiple times to include all of your .xml files (MigApp.xml, MigDocs.xml, and any custom .xml files that you create). Path can be either a relative or full path. If you do not specify the Path variable, then FileName must be located in the current directory. For more information about which files to specify, see the "XML Files" section of the [Frequently Asked Questions](usmt-faq.md) topic.

/genconfig:[Path\]FileName

@@ -260,7 +260,7 @@ USMT provides the following options to specify what files you want to migrate.

/localonly

Migrates only files that are stored on the local computer, regardless of the rules in the .xml files that you specify on the command line. You should use this option when you want to exclude the data from removable drives on the source computer, such as USB flash drives (UFDs), some external hard drives, and so on, and when there are network drives mapped on the source computer. If the /localonly option is not specified, then the ScanState command will copy files from these removable or network drives into the store.

-

Anything that is not considered a fixed drive by the OS will be excluded by /localonly. In some cases large external hard drives are considered fixed drives. These drives can be explicitly excluded from migration by using a custom.xml file. For more information about how to exclude all files on a specific drive, see [Exclude Files and Settings](exclude-files-and-settings-usmt.md).

+

Anything that is not considered a fixed drive by the OS will be excluded by /localonly. In some cases large external hard drives are considered fixed drives. These drives can be explicitly excluded from migration by using a custom.xml file. For more information about how to exclude all files on a specific drive, see [Exclude Files and Settings](usmt-exclude-files-and-settings.md).

The /localonly command-line option includes or excludes data in the migration as identified in the following table:

@@ -410,7 +410,7 @@ The ScanState log is created by default, but you can specify the name and locati @@ -425,7 +425,7 @@ The ScanState log is created by default, but you can specify the name and locati ## User Options -By default, all users are migrated. The only way to specify which users to include and exclude is by using the following options. You cannot exclude users in the migration .xml files or using the Config.xml file. For more information, see [Identify Users](identify-users-usmt-win7-usmt-win8.md) and [Migrate User Accounts](migrate-user-accounts-usmt.md). +By default, all users are migrated. The only way to specify which users to include and exclude is by using the following options. You cannot exclude users in the migration .xml files or using the Config.xml file. For more information, see [Identify Users](usmt-identify-users.md) and [Migrate User Accounts](usmt-migrate-user-accounts.md).

When the ScanState command runs, it will create an .xml file in the path specified. This .xml file includes improved space estimations for the migration store. The following example shows how to create this .xml file:

Scanstate.exe C:\MigrationLocation [additional parameters]

/p:"C:\MigrationStoreSize.xml"

-

For more information, see [Estimate Migration Store Size](estimate-migration-store-size-usmt-win7-usmt-win8.md).

+

For more information, see [Estimate Migration Store Size](usmt-estimate-migration-store-size.md).

To preserve the functionality of existing applications or scripts that require the previous behavior of USMT, you can use the /p option, without specifying "pathtoafile", in USMT. If you specify only the /p option, the storage space estimations are created in the same manner as with USMT3.x releases.

@@ -604,7 +604,7 @@ The /**uel** option takes precedence over the /**ue** option. If a user has logg You can use the following options to migrate encrypted files. In all cases, by default, USMT fails if an encrypted file is found unless you specify an /**efs** option. To migrate encrypted files, you must change the default behavior. -For more information, see [Migrate EFS Files and Certificates](migrate-efs-files-and-certificates-umst.md). +For more information, see [Migrate EFS Files and Certificates](usmt-migrate-efs-files-and-certificates.md). **Note**   EFS certificates will be migrated automatically when migrating to Windows 7, Windows 8 or Windows 10. Therefore, you should specify the /**efs:copyraw** option with the **ScanState** command to migrate the encrypted files @@ -651,7 +651,7 @@ Take caution when migrating encrypted files. If you migrate an encrypted file wi

ScanState /i:migdocs.xml /i:migapp.xml \\server\share\migration\mystore /efs:copyraw

Important   -

All files must be encrypted if the parent folder is encrypted. If the encryption attribute on a file inside an encrypted folder has been removed, the file will be encrypted during the migration using the credentials of the account used to run the LoadState tool. For more information, see [Migrate EFS Files and Certificates](migrate-efs-files-and-certificates-umst.md).

+

All files must be encrypted if the parent folder is encrypted. If the encryption attribute on a file inside an encrypted folder has been removed, the file will be encrypted during the migration using the credentials of the account used to run the LoadState tool. For more information, see [Migrate EFS Files and Certificates](usmt-migrate-efs-files-and-certificates.md).

  @@ -852,7 +852,7 @@ You must specify either the /**key** or /**keyfile** option with the /**encrypt* ## Related topics -[XML Elements Library](xml-elements-library-usmt-win7-usmt-win8.md) +[XML Elements Library](usmt-xml-elements-library.md)   diff --git a/windows/deploy/user-state-migration-tool--usmt--technical-reference.md b/windows/deploy/usmt-technical-reference.md similarity index 84% rename from windows/deploy/user-state-migration-tool--usmt--technical-reference.md rename to windows/deploy/usmt-technical-reference.md index c6edf28565..2c0fd475d4 100644 --- a/windows/deploy/user-state-migration-tool--usmt--technical-reference.md +++ b/windows/deploy/usmt-technical-reference.md @@ -33,7 +33,7 @@ USMT 10.0 also includes a set of three modifiable .xml files: Additionally, you can create custom .xml files to support your migration needs. You can also create a Config.xml file to specify files or settings to exclude from the migration. -USMT 10.0 tools can be used on several versions of Windows operating systems, for more information, see [USMT Requirements](usmt-requirements-usmt-win7-usmt-win8.md). For more information about previous releases of the USMT tools, see [User State Migration Tool (USMT) 4.0 User’s Guide](http://go.microsoft.com/fwlink/p/?LinkId=246564). +USMT 10.0 tools can be used on several versions of Windows operating systems, for more information, see [USMT Requirements](usmt-requirements.md). For more information about previous releases of the USMT tools, see [User State Migration Tool (USMT) 4.0 User’s Guide](http://go.microsoft.com/fwlink/p/?LinkId=246564). ## In This Section @@ -45,19 +45,19 @@ USMT 10.0 tools can be used on several versions of Windows operating systems, fo
- + - + - + - + diff --git a/windows/deploy/test-your-migration-usmt-win7-usmt-win8.md b/windows/deploy/usmt-test-your-migration.md similarity index 79% rename from windows/deploy/test-your-migration-usmt-win7-usmt-win8.md rename to windows/deploy/usmt-test-your-migration.md index 099ba79255..05e999a34d 100644 --- a/windows/deploy/test-your-migration-usmt-win7-usmt-win8.md +++ b/windows/deploy/usmt-test-your-migration.md @@ -13,9 +13,9 @@ author: CFaw Always test your migration plan in a controlled laboratory setting before you deploy it to your entire organization. In your test environment, you need at least one computer for each type of operating system from which you are migrating data. -After you have thoroughly tested the entire migration process on a single computer running each of your source operating systems, conduct a pilot migration with a small group of users. After migrating a few typical user states to the intermediate store, note the space required and adjust your initial calculations accordingly. For details about estimating the space needed for your migration, see [Estimate Migration Store Size](estimate-migration-store-size-usmt-win7-usmt-win8.md). You might also need to adjust the registry-setting and file-location information in your migration-rule files. If you make changes, test the migration again. Then verify that all data and settings have migrated as expected. A pilot migration also gives you an opportunity to test your space estimates for the intermediate store. +After you have thoroughly tested the entire migration process on a single computer running each of your source operating systems, conduct a pilot migration with a small group of users. After migrating a few typical user states to the intermediate store, note the space required and adjust your initial calculations accordingly. For details about estimating the space needed for your migration, see [Estimate Migration Store Size](usmt-estimate-migration-store-size.md). You might also need to adjust the registry-setting and file-location information in your migration-rule files. If you make changes, test the migration again. Then verify that all data and settings have migrated as expected. A pilot migration also gives you an opportunity to test your space estimates for the intermediate store. -If your test migration encounters any errors, examine the ScanState and LoadState logs to obtain the exact User State Migration Tool (USMT) 10.0 return code and associated error messages or Windows application programming interface (API) error message. For more information about USMT return codes and error messages, see [Return Codes](return-codes-usmt-win8.md). You can also obtain more information about a Windows API error message by typing **net helpmsg** and the error message number on the command line. +If your test migration encounters any errors, examine the ScanState and LoadState logs to obtain the exact User State Migration Tool (USMT) 10.0 return code and associated error messages or Windows application programming interface (API) error message. For more information about USMT return codes and error messages, see [Return Codes](usmt-return-codes.md). You can also obtain more information about a Windows API error message by typing **net helpmsg** and the error message number on the command line. In most cases, the ScanState and LoadState logs indicate why a USMT migration is failing. We recommend that you use the **/v***:5* option when testing your migration. This verbosity level can be adjusted in a production migration. Reducing the verbosity level might make it more difficult to diagnose failures that are encountered during production migrations. You can use a higher verbosity level if you want the log files output to go to a debugger. @@ -34,9 +34,9 @@ For testing purposes, you can create an uncompressed store using the **/hardlink ## Related topics -[Plan Your Migration](plan-your-migration-usmt-win7-usmt-win8.md) +[Plan Your Migration](usmt-plan-your-migration.md) -[Log Files](log-files-usmt-win7-usmt-win8.md) +[Log Files](usmt-log-files.md)   diff --git a/windows/deploy/user-state-migration-tool--usmt--overview-topics.md b/windows/deploy/usmt-topics.md similarity index 79% rename from windows/deploy/user-state-migration-tool--usmt--overview-topics.md rename to windows/deploy/usmt-topics.md index 75e8b87d98..63b25fc8fa 100644 --- a/windows/deploy/user-state-migration-tool--usmt--overview-topics.md +++ b/windows/deploy/usmt-topics.md @@ -23,15 +23,15 @@ The User State Migration Tool (USMT) 10.0 provides a highly customizable user-p - + - + - + @@ -42,11 +42,11 @@ The User State Migration Tool (USMT) 10.0 provides a highly customizable user-p ## Related topics -[User State Migration Tool (USMT) How-to topics](user-state-migration-tool--usmt--how-to-topics.md) +[User State Migration Tool (USMT) How-to topics](usmt-how-to.md) -[User State Migration Tool (USMT) Troubleshooting](user-state-migration-tool--usmt--troubleshooting.md)) +[User State Migration Tool (USMT) Troubleshooting](usmt-troubleshooting.md)) -[User State Migration Toolkit (USMT) Reference](user-state-migration-toolkit--usmt--reference.md) +[User State Migration Toolkit (USMT) Reference](usmt-reference.md)   diff --git a/windows/deploy/user-state-migration-tool--usmt--troubleshooting.md b/windows/deploy/usmt-troubleshooting.md similarity index 62% rename from windows/deploy/user-state-migration-tool--usmt--troubleshooting.md rename to windows/deploy/usmt-troubleshooting.md index 4e697b76a9..576f9801c9 100644 --- a/windows/deploy/user-state-migration-tool--usmt--troubleshooting.md +++ b/windows/deploy/usmt-troubleshooting.md @@ -23,23 +23,23 @@ The following table describes topics that address common User State Migration To - + - + - + - + - + @@ -50,13 +50,13 @@ The following table describes topics that address common User State Migration To ## Related topics -[USMT Best Practices](usmt-best-practices-usmt-win7-usmt-win8.md) +[USMT Best Practices](usmt-best-practices.md) -[User State Migration Tool (USMT) Overview Topics](user-state-migration-tool--usmt--overview-topics.md) +[User State Migration Tool (USMT) Overview Topics](usmt-topics.md) -[User State Migration Tool (USMT) How-to topics](user-state-migration-tool--usmt--how-to-topics.md) +[User State Migration Tool (USMT) How-to topics](usmt-how-to.md) -[User State Migration Toolkit (USMT) Reference](user-state-migration-toolkit--usmt--reference.md) +[User State Migration Toolkit (USMT) Reference](usmt-reference.md)   diff --git a/windows/deploy/usmtutils-syntax-usmt-win8.md b/windows/deploy/usmt-utilities.md similarity index 97% rename from windows/deploy/usmtutils-syntax-usmt-win8.md rename to windows/deploy/usmt-utilities.md index ce45cd93e6..eb9081b082 100644 --- a/windows/deploy/usmtutils-syntax-usmt-win8.md +++ b/windows/deploy/usmt-utilities.md @@ -182,7 +182,7 @@ usmtutils /verify\[:*<reportType>*\] *<filePath>* \[/l:*<logfile&
  • /key:<KeyString> specifies the encryption key. If there is a space in <KeyString>, you must surround the argument with quotation marks.

  • /keyfile: <FileName> specifies the location and name of a text (.txt) file that contains the encryption key.

  • -

    For more information about supported encryption algorithms, see [Migration Store Encryption](migration-store-encryption-usmt-win8.md)

    +

    For more information about supported encryption algorithms, see [Migration Store Encryption](usmt-migration-store-encryption.md)

    [User State Migration Tool (USMT) Overview Topics](user-state-migration-tool--usmt--overview-topics.md)

    [User State Migration Tool (USMT) Overview Topics](usmt-topics.md)

    Describes what’s new in USMT, how to get started with USMT, and the benefits and limitations of using USMT.

    [User State Migration Tool (USMT) How-to topics](user-state-migration-tool--usmt--how-to-topics.md)

    [User State Migration Tool (USMT) How-to topics](usmt-how-to.md)

    Includes step-by-step instructions for using USMT, as well as how-to topics for conducting tasks in USMT.

    [User State Migration Tool (USMT) Troubleshooting](user-state-migration-tool--usmt--troubleshooting.md))

    [User State Migration Tool (USMT) Troubleshooting](usmt-troubleshooting.md))

    Provides answers to frequently asked questions and common issues in USMT, as well as a reference for return codes used in USMT.

    [User State Migration Toolkit (USMT) Reference](user-state-migration-toolkit--usmt--reference.md)

    [User State Migration Toolkit (USMT) Reference](usmt-reference.md)

    Includes reference information for migration planning, migration best practices, command-line syntax, using XML, and requirements for using USMT.

    [User State Migration Tool (USMT) Overview](user-state-migration-tool--usmt--overview.md)

    [User State Migration Tool (USMT) Overview](usmt-overview.md)

    Describes the benefits and limitations of using USMT.

    [Getting Started with the User State Migration Tool (USMT)](getting-started-with-the-user-state-migration-tool--usmt-.md)

    [Getting Started with the User State Migration Tool (USMT)](getting-started-with-the-user-state-migration-tool.md)

    Describes the general process to follow to migrate files and settings, and provides links to more information.

    [Windows Upgrade and Migration Considerations](windows-upgrade-and-migration-considerations-win8.md)

    [Windows Upgrade and Migration Considerations](windows-upgrade-and-migration-considerations.md)

    Discusses the Microsoft® tools you can use to move files and settings between installations, as well as special considerations for performing an upgrade or migration.

    [Common Issues](common-issues-usmt-win8.md)

    [Common Issues](usmt-common-issues.md)

    Find troubleshooting solutions for common problems in USMT.

    [Frequently Asked Questions](frequently-asked-questions-usmt-win7-usmt-win8.md)

    [Frequently Asked Questions](usmt-faq.md)

    Find answers to questions about how to use USMT.

    [Log Files](log-files-usmt-win7-usmt-win8.md)

    [Log Files](usmt-log-files.md)

    Learn how to enable logging to help you troubleshoot issues in USMT.

    [Return Codes](return-codes-usmt-win8.md)

    [Return Codes](usmt-return-codes.md)

    Learn how to use return codes to identify problems in USMT.

    [USMT Resources](usmt-resources-usmt-win8.md)

    [USMT Resources](usmt-resources.md)

    Find more information and support for using USMT.

    @@ -202,7 +202,7 @@ Some examples of **/verify** commands: ## Extract Options -Use the **/extract** option to recover files from a compressed USMT migration store if it will not restore normally with loadstate. For more information on how to use the **/extract** option, see [Extract Files from a Compressed USMT Migration Store](extract-files-from-a-compressed-usmt-migration-store.md). +Use the **/extract** option to recover files from a compressed USMT migration store if it will not restore normally with loadstate. For more information on how to use the **/extract** option, see [Extract Files from a Compressed USMT Migration Store](usmt-extract-files-from-a-compressed-migration-store.md). The syntax for **/extract** is: @@ -308,7 +308,7 @@ The syntax for **/extract** is:
  • /key: <KeyString> specifies the encryption key. If there is a space in <KeyString>, you must surround the argument with quotation marks.

  • /keyfile:<FileName> specifies a text (.txt) file that contains the encryption key

  • -

    For more information about supported encryption algorithms, see [Migration Store Encryption](migration-store-encryption-usmt-win8.md).

    +

    For more information about supported encryption algorithms, see [Migration Store Encryption](usmt-migration-store-encryption.md).

    /o

    @@ -332,9 +332,9 @@ Some examples of **/extract** commands: ## Related topics -[User State Migration Tool (USMT) Command-line Syntax](user-state-migration-tool--usmt--command-line-syntax.md) +[User State Migration Tool (USMT) Command-line Syntax](usmt-command-line-syntax.md) -[Return Codes](return-codes-usmt-win8.md) +[Return Codes](usmt-return-codes.md)   diff --git a/windows/deploy/what-does-usmt-migrate-usmt-win7-usmt-win8.md b/windows/deploy/usmt-what-does-usmt-migrate.md similarity index 98% rename from windows/deploy/what-does-usmt-migrate-usmt-win7-usmt-win8.md rename to windows/deploy/usmt-what-does-usmt-migrate.md index 7e2d85f9a3..83b3851c29 100644 --- a/windows/deploy/what-does-usmt-migrate-usmt-win7-usmt-win8.md +++ b/windows/deploy/usmt-what-does-usmt-migrate.md @@ -364,7 +364,7 @@ When you specify the MigApp.xml file, USMT migrates the settings for the followi ## What USMT Does Not Migrate -The following is a list of the settings that USMT does not migrate. If you are having a problem that is not listed here, see [Common Issues](common-issues-usmt-win8.md). +The following is a list of the settings that USMT does not migrate. If you are having a problem that is not listed here, see [Common Issues](usmt-common-issues.md). ### Application Settings @@ -400,12 +400,12 @@ You should also note the following: - You should run USMT from an account with administrative credentials. Otherwise, some data will not migrate. When running the ScanState and LoadState tools you must run the tools in Administrator mode from an account with administrative credentials. If you do not run USMT in Administrator mode, only the user profile that is logged on will be included in the migration. In addition, you must run the ScanState tool on Windows XP from an account with administrative credentials. Otherwise, some operating-system settings will not migrate. To run in Administrator mode, click **Start**, click **All Programs**, click **Accessories**, right-click **Command Prompt**, and then click **Run as administrator**. -- You can use the /**localonly** option to exclude the data from removable drives and network drives mapped on the source computer. For more information about what is excluded when you specify /**localonly**, see [ScanState Syntax](scanstate-syntax-usmt-win7-usmt-win8.md). +- You can use the /**localonly** option to exclude the data from removable drives and network drives mapped on the source computer. For more information about what is excluded when you specify /**localonly**, see [ScanState Syntax](usmt-scanstate-syntax.md). ## Related topics -[Plan Your Migration](plan-your-migration-usmt-win7-usmt-win8.md) +[Plan Your Migration](usmt-plan-your-migration.md)   diff --git a/windows/deploy/xml-elements-library-usmt-win7-usmt-win8.md b/windows/deploy/usmt-xml-elements-library.md similarity index 99% rename from windows/deploy/xml-elements-library-usmt-win7-usmt-win8.md rename to windows/deploy/usmt-xml-elements-library.md index 2c2624cb51..87ffc8c9c3 100644 --- a/windows/deploy/xml-elements-library-usmt-win7-usmt-win8.md +++ b/windows/deploy/usmt-xml-elements-library.md @@ -2853,7 +2853,7 @@ Syntax: The <merge> element determines what will happen when a collision occurs. A collision is when an object that is migrated is already present on the destination computer. If you do not specify this element, the default behavior for the registry is for the source object to overwrite the destination object. The default behavior for files is for the source file to be renamed to "OriginalFileName(1).OriginalExtension". This element specifies only what should be done when a collision occurs. It does not include objects. Therefore, for your objects to migrate, you must specify <include> rules along with the <merge> element. When an object is processed and a collision is detected, USMT will select the most specific merge rule and apply it to resolve the conflict. For example, if you have a <merge> rule C:\\\* \[\*\] set to <sourcePriority> and a <merge> rule C:\\subfolder\\\* \[\*\] set to <destinationPriority>, then USMT would use the <destinationPriority> rule because it is the more specific. -For an example of this element, see [Conflicts and Precedence](conflicts-and-precedence-usmt-win7-usmt-win8.md). +For an example of this element, see [Conflicts and Precedence](usmt-conflicts-and-precedence.md). - **Number of occurrences:** Unlimited @@ -3286,7 +3286,7 @@ Syntax:

    Yes

    A valid registry or file path pattern, followed by at least one space, followed by brackets [] that contain the object to be migrated.

      -
    • Path can contain the asterisk (*) wildcard character or can be an [Recognized Environment Variables](recognized-environment-variables-usmt-win7-usmt-win8.md). You cannot use the question mark as a wildcard character.You can use HKCU and HKLM to refer to HKEY_CURRENT_USER and HKEY_LOCAL_MACHINE respectively.

    • +
    • Path can contain the asterisk (*) wildcard character or can be an [Recognized Environment Variables](usmt-recognized-environment-variables.md). You cannot use the question mark as a wildcard character.You can use HKCU and HKLM to refer to HKEY_CURRENT_USER and HKEY_LOCAL_MACHINE respectively.

    • Object can contain the asterisk (*) wildcard character. However, you cannot use the question mark as a wildcard character. For example:

      C:\Folder\ [*] enumerates all files in C:\Path but no subfolders of C:\Folder.

      C:\Folder\* [*] enumerates all files and subfolders of C:\Folder.

      @@ -3322,7 +3322,7 @@ For example: - To migrate only the EngineeringDrafts folder, excluding any subfolders, from the C: drive: - [Reroute Files and Settings](reroute-files-and-settings-usmt.md) + [Reroute Files and Settings](usmt-reroute-files-and-settings.md) - To migrate the Sample.doc file from C:\\EngineeringDrafts: @@ -3336,7 +3336,7 @@ For example: C:\* [Sample.doc] ``` -- For more examples of how to use this element, see [Exclude Files and Settings](exclude-files-and-settings-usmt.md), [Reroute Files and Settings](reroute-files-and-settings-usmt.md), [Include Files and Settings](include-files-and-settings-usmt.md), and [Custom XML Examples](custom-xml-examples-usmt-win7-usmt-win8.md). +- For more examples of how to use this element, see [Exclude Files and Settings](usmt-exclude-files-and-settings.md), [Reroute Files and Settings](usmt-reroute-files-and-settings.md), [Include Files and Settings](usmt-include-files-and-settings.md), and [Custom XML Examples](usmt-custom-xml-examples.md). ## <processing> @@ -3658,7 +3658,7 @@ To migrate the Sample.doc file from any drive on the source computer, use <sc ``` -For more examples of how to use this element, see [Exclude Files and Settings](exclude-files-and-settings-usmt.md), [Reroute Files and Settings](reroute-files-and-settings-usmt.md), and [Custom XML Examples](custom-xml-examples-usmt-win7-usmt-win8.md). +For more examples of how to use this element, see [Exclude Files and Settings](usmt-exclude-files-and-settings.md), [Reroute Files and Settings](usmt-reroute-files-and-settings.md), and [Custom XML Examples](usmt-custom-xml-examples.md). ### <script> functions @@ -4012,7 +4012,7 @@ Syntax: <unconditionalExclude></unconditionalExclude> -The following .xml file excludes all .mp3 files from migration. For additional examples of how to use this element, see the [Exclude Files and Settings](exclude-files-and-settings-usmt.md). +The following .xml file excludes all .mp3 files from migration. For additional examples of how to use this element, see the [Exclude Files and Settings](usmt-exclude-files-and-settings.md). ``` syntax @@ -4220,7 +4220,7 @@ The following version tags contain values that can be compared: ## Related topics -[USMT XML Reference](usmt-xml-reference-usmt-win7-usmt-win8.md) +[USMT XML Reference](usmt-xml-reference.md)   diff --git a/windows/deploy/usmt-xml-reference-usmt-win7-usmt-win8.md b/windows/deploy/usmt-xml-reference.md similarity index 71% rename from windows/deploy/usmt-xml-reference-usmt-win7-usmt-win8.md rename to windows/deploy/usmt-xml-reference.md index 21a3296452..49d7403f8f 100644 --- a/windows/deploy/usmt-xml-reference-usmt-win7-usmt-win8.md +++ b/windows/deploy/usmt-xml-reference.md @@ -27,23 +27,23 @@ This section contains topics that you can use to work with and to customize the

      Provides an overview of the default and custom migration XML files and includes guidelines for creating and editing a customized version of the MigDocs.xml file.

      -

      [Config.xml File](configxml-file-usmt-win7-usmt-win8.md)

      +

      [Config.xml File](usmt-configxml-file.md)

      Describes the Config.xml file and policies concerning its configuration.

      -

      [Customize USMT XML Files](customize-usmt-xml-files-usmt-win7-usmt-win8.md)

      +

      [Customize USMT XML Files](usmt-customize-xml-files.md)

      Describes how to customize USMT XML files.

      -

      [Custom XML Examples](custom-xml-examples-usmt-win7-usmt-win8.md)

      +

      [Custom XML Examples](usmt-custom-xml-examples.md)

      Gives examples of XML files for various migration scenarios.

      -

      [Conflicts and Precedence](conflicts-and-precedence-usmt-win7-usmt-win8.md)

      +

      [Conflicts and Precedence](usmt-conflicts-and-precedence.md)

      Describes the precedence of migration rules and how conflicts are handled.

      -

      [General Conventions](general-conventions-usmt-win7-usmt-win8.md)

      +

      [General Conventions](usmt-general-conventions.md)

      Describes the XML helper functions.

      @@ -51,11 +51,11 @@ This section contains topics that you can use to work with and to customize the

      Describes the requirements for custom XML files.

      -

      [Recognized Environment Variables](recognized-environment-variables-usmt-win7-usmt-win8.md)

      +

      [Recognized Environment Variables](usmt-recognized-environment-variables.md)

      Describes environment variables recognized by USMT.

      -

      [XML Elements Library](xml-elements-library-usmt-win7-usmt-win8.md)

      +

      [XML Elements Library](usmt-xml-elements-library.md)

      Describes the XML elements and helper functions for authoring migration XML files to use with USMT.

      diff --git a/windows/deploy/verify-the-condition-of-a-compressed-migration-store.md b/windows/deploy/verify-the-condition-of-a-compressed-migration-store.md index cda27f1780..233beb97f0 100644 --- a/windows/deploy/verify-the-condition-of-a-compressed-migration-store.md +++ b/windows/deploy/verify-the-condition-of-a-compressed-migration-store.md @@ -104,14 +104,14 @@ This example also decrypts the files by specifying the cryptographic algorithm a ### Next Steps -If the **/verify** option indicates that there are corrupted files in the migration store, you can use the **/extract** option in the UsmtUtils tool to recover data from some corrupted stores. For more information, see [Extract Files from a Compressed USMT Migration Store](extract-files-from-a-compressed-usmt-migration-store.md). +If the **/verify** option indicates that there are corrupted files in the migration store, you can use the **/extract** option in the UsmtUtils tool to recover data from some corrupted stores. For more information, see [Extract Files from a Compressed USMT Migration Store](usmt-extract-files-from-a-compressed-migration-store.md). ## Related topics -[UsmtUtils Syntax](usmtutils-syntax-usmt-win8.md) +[UsmtUtils Syntax](usmt-utilities.md) -[Return Codes](return-codes-usmt-win8.md) +[Return Codes](usmt-return-codes.md)   diff --git a/windows/deploy/windows-10-deployment-tools-reference.md b/windows/deploy/windows-10-deployment-tools-reference.md index 42956d27bc..e71eedae97 100644 --- a/windows/deploy/windows-10-deployment-tools-reference.md +++ b/windows/deploy/windows-10-deployment-tools-reference.md @@ -41,7 +41,7 @@ Learn about the tools available to deploy Windows 10.

      The Volume Activation Management Tool (VAMT) enables network administrators and other IT professionals to automate and centrally manage the Windows®, Microsoft® Office, and select other Microsoft products volume and retail-activation process.

      -

      [User State Migration Tool (USMT) Technical Reference](user-state-migration-tool--usmt--technical-reference.md)

      +

      [User State Migration Tool (USMT) Technical Reference](usmt-technical-reference.md)

      The User State Migration Tool (USMT) 10.0 is included with the Windows Assessment and Deployment Kit (Windows ADK) for Windows 10. USMT provides a highly customizable user-profile migration experience for IT professionals.

      diff --git a/windows/deploy/windows-adk-scenarios-for-it-pros.md b/windows/deploy/windows-adk-scenarios-for-it-pros.md index 48a13022af..3fb2944f22 100644 --- a/windows/deploy/windows-adk-scenarios-for-it-pros.md +++ b/windows/deploy/windows-adk-scenarios-for-it-pros.md @@ -79,7 +79,7 @@ Here are some things you can do with Windows ICD: There are also a few tools included in the Windows ADK that are specific to IT Pros and this documentation is available on TechNet: - [Volume Activation Management Tool (VAMT) Technical Reference](volume-activation-management-tool.md) -- [User State Migration Tool (USMT) Technical Reference](user-state-migration-tool--usmt--technical-reference.md) +- [User State Migration Tool (USMT) Technical Reference](usmt-technical-reference.md)   diff --git a/windows/deploy/windows-upgrade-and-migration-considerations-win8.md b/windows/deploy/windows-upgrade-and-migration-considerations.md similarity index 98% rename from windows/deploy/windows-upgrade-and-migration-considerations-win8.md rename to windows/deploy/windows-upgrade-and-migration-considerations.md index 77d98562e3..ff55a8264c 100644 --- a/windows/deploy/windows-upgrade-and-migration-considerations-win8.md +++ b/windows/deploy/windows-upgrade-and-migration-considerations.md @@ -73,7 +73,7 @@ This feature is disabled if this registry key value exists and is configured to ## Related topics -[User State Migration Tool (USMT) Overview Topics](user-state-migration-tool--usmt--overview-topics.md) +[User State Migration Tool (USMT) Overview Topics](usmt-topics.md)   diff --git a/windows/deploy/xml-file-requirements.md b/windows/deploy/xml-file-requirements.md index 893d8490bf..50c5e1b161 100644 --- a/windows/deploy/xml-file-requirements.md +++ b/windows/deploy/xml-file-requirements.md @@ -32,7 +32,7 @@ When creating custom .xml files, note the following requirements: My Application ``` -For examples of custom .xml files, see [Custom XML Examples](custom-xml-examples-usmt-win7-usmt-win8.md). +For examples of custom .xml files, see [Custom XML Examples](usmt-custom-xml-examples.md).   From 2b6fd83920c5b3a5c7f86361b210c81d6b394a95 Mon Sep 17 00:00:00 2001 From: Brian Lich Date: Mon, 4 Apr 2016 16:28:48 -0700 Subject: [PATCH 23/26] renaming more files and fixing )) bug in toc.md --- windows/manage/TOC.md | 12 ++++++------ ...e-history-for-manage-and-update-windows-10.md | 4 ++-- .../changes-to-start-policies-in-windows-10.md | 2 +- .../manage/customize-and-export-start-layout.md | 4 ++-- ...ows-10-start-screens-by-using-group-policy.md | 2 +- ...screens-by-using-mobile-device-management.md} | 0 ...ens-by-using-provisioning-packages-and-icd.md | 2 +- ...s-can-use-configuration-service-providers.md} | 0 ...ndows-10-start-layout-options-and-policies.md | 2 +- windows/plan/TOC.md | 16 ++++++++-------- ...=> act-operatingsystem-application-report.md} | 2 +- ...md => act-operatingsystem-computer-report.md} | 0 ...t.md => act-operatingsystem-device-report.md} | 0 ...> act-settings-dialog-box-preferences-tab.md} | 2 +- ...d => act-settings-dialog-box-settings-tab.md} | 2 +- ...l-reference.md => act-technical-reference.md} | 0 ...-acm-win-8.md => act-toolbar-icons-in-acm.md} | 0 windows/plan/act-user-interface-reference.md | 2 +- ...history-for-plan-for-windows-10-deployment.md | 2 +- windows/plan/computer-dialog-box.md | 2 +- windows/plan/customizing-your-report-views.md | 8 ++++---- windows/plan/index.md | 2 +- ...t.md => internet-explorer-web-site-report.md} | 0 .../organizational-tasks-for-each-report-type.md | 6 +++--- .../sending-and-receiving-compatibility-data.md | 2 +- windows/plan/settings-for-acm.md | 4 ++-- .../plan/viewing-your-compatibility-reports.md | 8 ++++---- windows/whats-new/TOC.md | 2 +- 28 files changed, 44 insertions(+), 44 deletions(-) rename windows/manage/{customize-windows-10-start-screens-by-using-mobile-device-management--mdm-.md => customize-windows-10-start-screens-by-using-mobile-device-management.md} (100%) rename windows/manage/{how-it-pros-can-use-configuration-service-providers--csps--.md => how-it-pros-can-use-configuration-service-providers.md} (100%) rename windows/plan/{operatingsystem---application-report.md => act-operatingsystem-application-report.md} (97%) rename windows/plan/{operatingsystem---computer-report.md => act-operatingsystem-computer-report.md} (100%) rename windows/plan/{operatingsystem---device-report.md => act-operatingsystem-device-report.md} (100%) rename windows/plan/{settings-dialog-box---preferences-tab.md => act-settings-dialog-box-preferences-tab.md} (96%) rename windows/plan/{settings-dialog-box---settings-tab.md => act-settings-dialog-box-settings-tab.md} (96%) rename windows/plan/{application-compatibility-toolkit--act--technical-reference.md => act-technical-reference.md} (100%) rename windows/plan/{toolbar-icons-in-acm-win-8.md => act-toolbar-icons-in-acm.md} (100%) rename windows/plan/{internet-explorer---web-site-report.md => internet-explorer-web-site-report.md} (100%) diff --git a/windows/manage/TOC.md b/windows/manage/TOC.md index 18e8c7f9e5..9657836ba0 100644 --- a/windows/manage/TOC.md +++ b/windows/manage/TOC.md @@ -1,7 +1,7 @@ # [Manage and update Windows 10](index.md) ## [Change history for Manage and update Windows 10](change-history-for-manage-and-update-windows-10.md) ## [Administrative Tools in Windows 10](administrative-tools-in-windows-10.md) -## [Cortana integration in your business or enterprise](manage-cortana-in-enterprise.md)) +## [Cortana integration in your business or enterprise](manage-cortana-in-enterprise.md) ## [Manage corporate devices](manage-corporate-devices.md) ### [New policies for Windows 10](new-policies-for-windows-10.md) ### [Changes to Group Policy settings for Windows 10 Start](changes-to-start-policies-in-windows-10.md) @@ -11,7 +11,7 @@ ### [Customize and export Start layout](customize-and-export-start-layout.md) ### [Customize Windows 10 Start with Group Policy](customize-windows-10-start-screens-by-using-group-policy.md) ### [Customize Windows 10 Start with ICD and provisioning packages](customize-windows-10-start-screens-by-using-provisioning-packages-and-icd.md) -### [Customize Windows 10 Start with mobile device management (MDM)](customize-windows-10-start-screens-by-using-mobile-device-management--mdm-.md) +### [Customize Windows 10 Start with mobile device management (MDM)](customize-windows-10-start-screens-by-using-mobile-device-management.md) ## [Lock down Windows 10](lock-down-windows-10.md) ### [Set up a device for anyone to use (kiosk mode)](set-up-a-device-for-anyone-to-use.md) #### [Set up a kiosk on Windows 10 Pro, Enterprise, or Education](set-up-a-kiosk-for-windows-10-for-desktop-editions.md) @@ -19,7 +19,7 @@ ### [Lock down Windows 10 to specific apps](lock-down-windows-10-to-specific-apps.md) ### [Configure telemetry and other settings in your organization](disconnect-your-organization-from-microsoft.md) ### [Configure access to Windows Store](stop-employees-from-using-the-windows-store.md) -### [Manage Wi-Fi Sense in your company](manage-wifi-sense-in-enterprise.md)) +### [Manage Wi-Fi Sense in your company](manage-wifi-sense-in-enterprise.md) ### [Configure Windows 10 Mobile using Lockdown XML](lockdown-xml.md) #### [Settings and quick actions that can be locked down in Windows 10 Mobile](settings-that-can-be-locked-down.md) #### [Product IDs in Windows 10 Mobile](product-ids-in-windows-10-mobile.md) @@ -51,7 +51,7 @@ #### [Add unsigned app to code integrity policy](add-unsigned-app-to-code-integrity-policy.md) #### [Sign code integrity policy with Device Guard signing](sign-code-integrity-policy-with-device-guard-signing.md) ### [Manage settings in the Windows Store for Business](manage-settings-windows-store-for-business.md) -#### [Update Windows Store for Business account settings](update-windows-store-for-business-account-settings.md)) -#### [Manage user accounts in Windows Store for Business](manage-users-and-groups-windows-store-for-business.md)) -### [Troubleshoot Windows Store for Business](troubleshoot-windows-store-for-business.md)) +#### [Update Windows Store for Business account settings](update-windows-store-for-business-account-settings.md) +#### [Manage user accounts in Windows Store for Business](manage-users-and-groups-windows-store-for-business.md) +### [Troubleshoot Windows Store for Business](troubleshoot-windows-store-for-business.md) diff --git a/windows/manage/change-history-for-manage-and-update-windows-10.md b/windows/manage/change-history-for-manage-and-update-windows-10.md index 1f810b8340..7ad27a7930 100644 --- a/windows/manage/change-history-for-manage-and-update-windows-10.md +++ b/windows/manage/change-history-for-manage-and-update-windows-10.md @@ -94,7 +94,7 @@ This topic lists new and updated topics in the [Manage and update Windows 10](in Added a note to clarify that partial Start layout is only supported in Windows 10, version 1511 and later -[Customize Windows 10 Start with mobile device management (MDM)](customize-windows-10-start-screens-by-using-mobile-device-management--mdm-.md) +[Customize Windows 10 Start with mobile device management (MDM)](customize-windows-10-start-screens-by-using-mobile-device-management.md) Added instructions for replacing markup characters with escape characters in Start layout XML @@ -154,7 +154,7 @@ This topic lists new and updated topics in the [Manage and update Windows 10](in | [Administrative Tools in Windows 10](administrative-tools-in-windows-10.md) | New | | [Configure Windows 10 Mobile using Lockdown XML](lockdown-xml.md) | New | | [Customize and export Start layout](customize-and-export-start-layout.md) | New | -| [Customize Windows 10 Start with mobile device management (MDM)](customize-windows-10-start-screens-by-using-mobile-device-management--mdm-.md) | New | +| [Customize Windows 10 Start with mobile device management (MDM)](customize-windows-10-start-screens-by-using-mobile-device-management.md) | New | | [Lock down Windows 10 to specific apps](lock-down-windows-10-to-specific-apps.md) | New | | [Product IDs in Windows 10 Mobile](product-ids-in-windows-10-mobile.md) | New | | [Reset a Windows 10 Mobile device](reset-a-windows-10-mobile-device.md) | New | diff --git a/windows/manage/changes-to-start-policies-in-windows-10.md b/windows/manage/changes-to-start-policies-in-windows-10.md index 65c31df22a..f3de28496b 100644 --- a/windows/manage/changes-to-start-policies-in-windows-10.md +++ b/windows/manage/changes-to-start-policies-in-windows-10.md @@ -160,7 +160,7 @@ The Start policy settings listed below do not work on Windows 10. Most of them [Customize Windows 10 Start screens with Group Policy](customize-windows-10-start-screens-by-using-group-policy.md) -[Customize Windows 10 Start screens with mobile device management (MDM)](customize-windows-10-start-screens-by-using-mobile-device-management--mdm-.md) +[Customize Windows 10 Start screens with mobile device management (MDM)](customize-windows-10-start-screens-by-using-mobile-device-management.md) [Customize Windows 10 Start screens with ICD and provisioning packages](customize-windows-10-start-screens-by-using-provisioning-packages-and-icd.md) diff --git a/windows/manage/customize-and-export-start-layout.md b/windows/manage/customize-and-export-start-layout.md index 4996d94fe2..6d4e250306 100644 --- a/windows/manage/customize-and-export-start-layout.md +++ b/windows/manage/customize-and-export-start-layout.md @@ -38,7 +38,7 @@ You can deploy the resulting .xml file to devices using one of the following met - [Windows Imaging and Configuration Designer provisioning package](customize-windows-10-start-screens-by-using-provisioning-packages-and-icd.md) -- [Mobile device management (MDM)](customize-windows-10-start-screens-by-using-mobile-device-management--mdm-.md) +- [Mobile device management (MDM)](customize-windows-10-start-screens-by-using-mobile-device-management.md) ## Customize the Start screen on your test computer @@ -127,7 +127,7 @@ If the Start layout is applied by Group Policy or MDM, and the policy is removed [Customize Windows 10 Start with ICD and provisioning packages](customize-windows-10-start-screens-by-using-provisioning-packages-and-icd.md) -[Customize Windows 10 Start with mobile device management (MDM)](customize-windows-10-start-screens-by-using-mobile-device-management--mdm-.md) +[Customize Windows 10 Start with mobile device management (MDM)](customize-windows-10-start-screens-by-using-mobile-device-management.md) [Changes to Group Policy settings for Windows 10 Start](changes-to-start-policies-in-windows-10.md) diff --git a/windows/manage/customize-windows-10-start-screens-by-using-group-policy.md b/windows/manage/customize-windows-10-start-screens-by-using-group-policy.md index 30f8bc2899..614edb4d66 100644 --- a/windows/manage/customize-windows-10-start-screens-by-using-group-policy.md +++ b/windows/manage/customize-windows-10-start-screens-by-using-group-policy.md @@ -127,7 +127,7 @@ After you use Group Policy to apply a customized Start layout on a computer or i [Customize Windows 10 Start with ICD and provisioning packages](customize-windows-10-start-screens-by-using-provisioning-packages-and-icd.md) -[Customize Windows 10 Start with mobile device management (MDM)](customize-windows-10-start-screens-by-using-mobile-device-management--mdm-.md) +[Customize Windows 10 Start with mobile device management (MDM)](customize-windows-10-start-screens-by-using-mobile-device-management.md)   diff --git a/windows/manage/customize-windows-10-start-screens-by-using-mobile-device-management--mdm-.md b/windows/manage/customize-windows-10-start-screens-by-using-mobile-device-management.md similarity index 100% rename from windows/manage/customize-windows-10-start-screens-by-using-mobile-device-management--mdm-.md rename to windows/manage/customize-windows-10-start-screens-by-using-mobile-device-management.md diff --git a/windows/manage/customize-windows-10-start-screens-by-using-provisioning-packages-and-icd.md b/windows/manage/customize-windows-10-start-screens-by-using-provisioning-packages-and-icd.md index 28ae46df06..0a77b2a9e0 100644 --- a/windows/manage/customize-windows-10-start-screens-by-using-provisioning-packages-and-icd.md +++ b/windows/manage/customize-windows-10-start-screens-by-using-provisioning-packages-and-icd.md @@ -99,7 +99,7 @@ Use the [Imaging and Configuration Designer (ICD) tool](http://go.microsoft.com/ [Customize Windows 10 Start with Group Policy](customize-windows-10-start-screens-by-using-group-policy.md) -[Customize Windows 10 Start with mobile device management (MDM)](customize-windows-10-start-screens-by-using-mobile-device-management--mdm-.md) +[Customize Windows 10 Start with mobile device management (MDM)](customize-windows-10-start-screens-by-using-mobile-device-management.md)   diff --git a/windows/manage/how-it-pros-can-use-configuration-service-providers--csps--.md b/windows/manage/how-it-pros-can-use-configuration-service-providers.md similarity index 100% rename from windows/manage/how-it-pros-can-use-configuration-service-providers--csps--.md rename to windows/manage/how-it-pros-can-use-configuration-service-providers.md diff --git a/windows/manage/windows-10-start-layout-options-and-policies.md b/windows/manage/windows-10-start-layout-options-and-policies.md index 245bf282ea..142e4e88a6 100644 --- a/windows/manage/windows-10-start-layout-options-and-policies.md +++ b/windows/manage/windows-10-start-layout-options-and-policies.md @@ -129,7 +129,7 @@ The following table lists the different parts of Start and any applicable policy [Customize Windows 10 Start with Group Policy](customize-windows-10-start-screens-by-using-group-policy.md) -[Customize Windows 10 Start with mobile device management (MDM)](customize-windows-10-start-screens-by-using-mobile-device-management--mdm-.md) +[Customize Windows 10 Start with mobile device management (MDM)](customize-windows-10-start-screens-by-using-mobile-device-management.md) [Customize Windows 10 Start with ICD and provisioning packages](customize-windows-10-start-screens-by-using-provisioning-packages-and-icd.md) diff --git a/windows/plan/TOC.md b/windows/plan/TOC.md index 288223815e..51db604bd5 100644 --- a/windows/plan/TOC.md +++ b/windows/plan/TOC.md @@ -15,7 +15,7 @@ ### [Prepare your organization for Windows To Go](prepare-your-organization-for-windows-to-go.md) ### [Security and data protection considerations for Windows To Go](security-and-data-protection-considerations-for-windows-to-go.md) ### [Windows To Go: frequently asked questions](windows-to-go-frequently-asked-questions.md) -## [Application Compatibility Toolkit (ACT) Technical Reference](application-compatibility-toolkit--act--technical-reference.md) +## [Application Compatibility Toolkit (ACT) Technical Reference](act-technical-reference.md) ### [Welcome to ACT](welcome-to-act.md) #### [What's New in ACT 6.1](whats-new-in-act-60.md) #### [Software Requirements for ACT](software-requirements-for-act.md) @@ -46,13 +46,13 @@ ##### [Labeling Data in ACM](labeling-data-in-acm.md) #### [Analyzing Your Compatibility Data](analyzing-your-compatibility-data.md) ##### [Viewing Your Compatibility Reports](viewing-your-compatibility-reports.md) -###### [<OperatingSystem> - Application Report](operatingsystem---application-report.md) +###### [<OperatingSystem> - Application Report](act-operatingsystem-application-report.md) ####### [<Application> Dialog Box](application-dialog-box.md) -###### [<OperatingSystem> - Computer Report](operatingsystem---computer-report.md) +###### [<OperatingSystem> - Computer Report](act-operatingsystem-computer-report.md) ####### [<Computer> Dialog Box](computer-dialog-box.md) -###### [<OperatingSystem> - Device Report](operatingsystem---device-report.md) +###### [<OperatingSystem> - Device Report](act-operatingsystem-device-report.md) ####### [<Device> Dialog Box](device-dialog-box.md) -###### [Internet Explorer - Web Site Report](internet-explorer---web-site-report.md) +###### [Internet Explorer - Web Site Report](internet-explorer-web-site-report.md) ####### [<WebsiteURL> Dialog Box](websiteurl-dialog-box.md) ###### [Saving, Opening, and Exporting Reports](saving-opening-and-exporting-reports.md) ###### [Customizing Your Report Views](customizing-your-report-views.md) @@ -102,12 +102,12 @@ #### [Troubleshooting the ACT Log Processing Service](troubleshooting-the-act-log-processing-service.md) #### [Troubleshooting ACT Database Issues](troubleshooting-act-database-issues.md) ### [ACT User Interface Reference](act-user-interface-reference.md) -#### [Toolbar Icons in ACM](toolbar-icons-in-acm-win-8.md) +#### [Toolbar Icons in ACM](act-toolbar-icons-in-acm.md) #### [Ratings Icons in ACM](ratings-icons-in-acm.md) #### [Activating and Closing Windows in ACM](activating-and-closing-windows-in-acm.md) #### [Settings for ACM](settings-for-acm.md) -##### [Settings Dialog Box - Settings Tab](settings-dialog-box---settings-tab.md) -##### [Settings Dialog Box - Preferences Tab](settings-dialog-box---preferences-tab.md) +##### [Settings Dialog Box - Settings Tab](act-settings-dialog-box-settings-tab.md) +##### [Settings Dialog Box - Preferences Tab](act-settings-dialog-box-preferences-tab.md) ### [ACT Product and Documentation Resources](act-product-and-documentation-resources.md) ### [ACT Glossary](act-glossary.md) ### [Compatibility Fixes for Windows 10, Windows 8, Windows 7, and Windows Vista](compatibility-fixes-for-windows-8-windows-7-and-windows-vista.md) diff --git a/windows/plan/operatingsystem---application-report.md b/windows/plan/act-operatingsystem-application-report.md similarity index 97% rename from windows/plan/operatingsystem---application-report.md rename to windows/plan/act-operatingsystem-application-report.md index b029206eaf..ef3cee87c4 100644 --- a/windows/plan/operatingsystem---application-report.md +++ b/windows/plan/act-operatingsystem-application-report.md @@ -34,7 +34,7 @@ The **<OperatingSystem> - Application Report** screen shows the following - Compatibility information for the application from the application vendor. -- Compatibility ratings from the ACT Community, if you are a member of the ACT Community. To join the ACT Community, see [Settings Dialog Box - Preferences Tab](settings-dialog-box---preferences-tab.md). +- Compatibility ratings from the ACT Community, if you are a member of the ACT Community. To join the ACT Community, see [Settings Dialog Box - Preferences Tab](act-settings-dialog-box-preferences-tab.md). - The count of active issues for the application. diff --git a/windows/plan/operatingsystem---computer-report.md b/windows/plan/act-operatingsystem-computer-report.md similarity index 100% rename from windows/plan/operatingsystem---computer-report.md rename to windows/plan/act-operatingsystem-computer-report.md diff --git a/windows/plan/operatingsystem---device-report.md b/windows/plan/act-operatingsystem-device-report.md similarity index 100% rename from windows/plan/operatingsystem---device-report.md rename to windows/plan/act-operatingsystem-device-report.md diff --git a/windows/plan/settings-dialog-box---preferences-tab.md b/windows/plan/act-settings-dialog-box-preferences-tab.md similarity index 96% rename from windows/plan/settings-dialog-box---preferences-tab.md rename to windows/plan/act-settings-dialog-box-preferences-tab.md index faf33d73e4..bfaea35f75 100644 --- a/windows/plan/settings-dialog-box---preferences-tab.md +++ b/windows/plan/act-settings-dialog-box-preferences-tab.md @@ -52,7 +52,7 @@ If this check box is selected, ACM notifies you when an update is available for ## Related topics -[Settings Dialog Box - Settings Tab](settings-dialog-box---settings-tab.md) +[Settings Dialog Box - Settings Tab](act-settings-dialog-box-settings-tab.md)   diff --git a/windows/plan/settings-dialog-box---settings-tab.md b/windows/plan/act-settings-dialog-box-settings-tab.md similarity index 96% rename from windows/plan/settings-dialog-box---settings-tab.md rename to windows/plan/act-settings-dialog-box-settings-tab.md index 28bde93086..411450f21f 100644 --- a/windows/plan/settings-dialog-box---settings-tab.md +++ b/windows/plan/act-settings-dialog-box-settings-tab.md @@ -53,7 +53,7 @@ For information about ensuring that all computers can access the share, see [Tro ## Related topics -[Settings Dialog Box - Preferences Tab](settings-dialog-box---preferences-tab.md) +[Settings Dialog Box - Preferences Tab](act-settings-dialog-box-preferences-tab.md)   diff --git a/windows/plan/application-compatibility-toolkit--act--technical-reference.md b/windows/plan/act-technical-reference.md similarity index 100% rename from windows/plan/application-compatibility-toolkit--act--technical-reference.md rename to windows/plan/act-technical-reference.md diff --git a/windows/plan/toolbar-icons-in-acm-win-8.md b/windows/plan/act-toolbar-icons-in-acm.md similarity index 100% rename from windows/plan/toolbar-icons-in-acm-win-8.md rename to windows/plan/act-toolbar-icons-in-acm.md diff --git a/windows/plan/act-user-interface-reference.md b/windows/plan/act-user-interface-reference.md index a121803d67..80687eea7c 100644 --- a/windows/plan/act-user-interface-reference.md +++ b/windows/plan/act-user-interface-reference.md @@ -38,7 +38,7 @@ This section contains information about the user interface for Application Compa -

      [Toolbar Icons in ACM](toolbar-icons-in-acm-win-8.md)

      +

      [Toolbar Icons in ACM](act-toolbar-icons-in-acm.md)

      The following table shows icons that appear on toolbars and navigational elements in Application Compatibility Manager (ACM).

      diff --git a/windows/plan/change-history-for-plan-for-windows-10-deployment.md b/windows/plan/change-history-for-plan-for-windows-10-deployment.md index 3f7228b6a7..82a16df6da 100644 --- a/windows/plan/change-history-for-plan-for-windows-10-deployment.md +++ b/windows/plan/change-history-for-plan-for-windows-10-deployment.md @@ -18,7 +18,7 @@ This topic lists new and updated topics in the [Plan for Windows 10 deployment]( | New or changed topic | Description | |--------------------------------------------------------------------------------------------------------------------------------------------------|-------------| -| [Application Compatibility Toolkit (ACT) Technical Reference](application-compatibility-toolkit--act--technical-reference.md) (multiple topics) | New | +| [Application Compatibility Toolkit (ACT) Technical Reference](act-technical-reference.md) (multiple topics) | New |   diff --git a/windows/plan/computer-dialog-box.md b/windows/plan/computer-dialog-box.md index 07af472c32..498f20d93c 100644 --- a/windows/plan/computer-dialog-box.md +++ b/windows/plan/computer-dialog-box.md @@ -64,7 +64,7 @@ The following table shows the information available in the *<Computer>* di
    • The application name, version number, and application vendor.

    • The compatibility rating for the application as determined by your organization.

    • The compatibility information from the application vendor.

    • -
    • The compatibility information from the ACT Community, which you can view if you are a member of the ACT Community. For more information, see [Settings Dialog Box - Preferences Tab](settings-dialog-box---preferences-tab.md).

    • +
    • The compatibility information from the ACT Community, which you can view if you are a member of the ACT Community. For more information, see [Settings Dialog Box - Preferences Tab](act-settings-dialog-box-preferences-tab.md).

    • The issues that have been opened for the application.

    • The count of computers in your organization on which the application is installed.

    diff --git a/windows/plan/customizing-your-report-views.md b/windows/plan/customizing-your-report-views.md index 725122266c..97566482eb 100644 --- a/windows/plan/customizing-your-report-views.md +++ b/windows/plan/customizing-your-report-views.md @@ -71,7 +71,7 @@ The following table shows the columns that are available for each screen. -

    [<OperatingSystem> - Application Report](operatingsystem---application-report.md)

    +

    [<OperatingSystem> - Application Report](act-operatingsystem-application-report.md)

    • Application Name

    • Version

    • @@ -93,7 +93,7 @@ The following table shows the columns that are available for each screen.
    -

    [<OperatingSystem> - Computer Report](operatingsystem---computer-report.md)

    +

    [<OperatingSystem> - Computer Report](act-operatingsystem-computer-report.md)

    • Computer Name

    • Applications with Issues

    • @@ -108,7 +108,7 @@ The following table shows the columns that are available for each screen.
    -

    [<OperatingSystem> - Device Report](operatingsystem---device-report.md)

    +

    [<OperatingSystem> - Device Report](act-operatingsystem-device-report.md)

    • Model

    • Manufacturer

    • @@ -122,7 +122,7 @@ The following table shows the columns that are available for each screen.
    -

    [Internet Explorer - Web Site Report](internet-explorer---web-site-report.md)

    +

    [Internet Explorer - Web Site Report](internet-explorer-web-site-report.md)

    • Web Site

    • My Assessment

    • diff --git a/windows/plan/index.md b/windows/plan/index.md index 103d3738ff..3fc409a92a 100644 --- a/windows/plan/index.md +++ b/windows/plan/index.md @@ -62,7 +62,7 @@ Windows 10 provides new deployment capabilities, scenarios, and tools by buildi

      Windows To Go is a feature in Windows 10 Enterprise and Windows 10 Education that enables the creation of a Windows To Go workspace that can be booted from a USB-connected external drive on PCs.

      -

      [Application Compatibility Toolkit (ACT) Technical Reference](application-compatibility-toolkit--act--technical-reference.md)

      +

      [Application Compatibility Toolkit (ACT) Technical Reference](act-technical-reference.md)

      The Microsoft® Application Compatibility Toolkit (ACT) helps you determine whether the applications, devices, and computers in your organization are compatible with versions of the Windows® operating system.

      diff --git a/windows/plan/internet-explorer---web-site-report.md b/windows/plan/internet-explorer-web-site-report.md similarity index 100% rename from windows/plan/internet-explorer---web-site-report.md rename to windows/plan/internet-explorer-web-site-report.md diff --git a/windows/plan/organizational-tasks-for-each-report-type.md b/windows/plan/organizational-tasks-for-each-report-type.md index dc649842a8..e49ccba8f8 100644 --- a/windows/plan/organizational-tasks-for-each-report-type.md +++ b/windows/plan/organizational-tasks-for-each-report-type.md @@ -45,7 +45,7 @@ The following table shows which tasks can be performed for each report type. -

      [<OperatingSystem> - Application Report](operatingsystem---application-report.md)

      +

      [<OperatingSystem> - Application Report](act-operatingsystem-application-report.md)

      Yes

      Yes

      Yes

      @@ -54,7 +54,7 @@ The following table shows which tasks can be performed for each report type.

      Yes

      -

      [<OperatingSystem> - Computer Report](operatingsystem---computer-report.md)

      +

      [<OperatingSystem> - Computer Report](act-operatingsystem-computer-report.md)

      No

      No

      Yes

      @@ -63,7 +63,7 @@ The following table shows which tasks can be performed for each report type.

      No

      -

      [<OperatingSystem> - Device Report](operatingsystem---device-report.md)

      +

      [<OperatingSystem> - Device Report](act-operatingsystem-device-report.md)

      No

      No

      Yes

      diff --git a/windows/plan/sending-and-receiving-compatibility-data.md b/windows/plan/sending-and-receiving-compatibility-data.md index 1a72d34bbe..e2165cb7e6 100644 --- a/windows/plan/sending-and-receiving-compatibility-data.md +++ b/windows/plan/sending-and-receiving-compatibility-data.md @@ -30,7 +30,7 @@ The synchronization process uses the Microsoft Compatibility Exchange to: - Upload your compatibility issues to Microsoft. -- Upload and download compatibility information from the ACT Community, if you are a member of the ACT Community and agree to share your data. For information about configuring your membership in the ACT Community, see [Settings Dialog Box - Preferences Tab](settings-dialog-box---preferences-tab.md). +- Upload and download compatibility information from the ACT Community, if you are a member of the ACT Community and agree to share your data. For information about configuring your membership in the ACT Community, see [Settings Dialog Box - Preferences Tab](act-settings-dialog-box-preferences-tab.md). For information about which data is sent and received through the Microsoft Compatibility exchange, see [Data Sent Through the Microsoft Compatibility Exchange](data-sent-through-the-microsoft-compatibility-exchange.md). diff --git a/windows/plan/settings-for-acm.md b/windows/plan/settings-for-acm.md index fa9396220a..b548b8f403 100644 --- a/windows/plan/settings-for-acm.md +++ b/windows/plan/settings-for-acm.md @@ -38,11 +38,11 @@ This section provides information about settings that you can configure in Appli -

      [Settings Dialog Box - Settings Tab](settings-dialog-box---settings-tab.md)

      +

      [Settings Dialog Box - Settings Tab](act-settings-dialog-box-settings-tab.md)

      To display the Settings dialog box, in Application Compatibility Manager (ACM), on the Tools menu, click Settings.

      -

      [Settings Dialog Box - Preferences Tab](settings-dialog-box---preferences-tab.md)

      +

      [Settings Dialog Box - Preferences Tab](act-settings-dialog-box-preferences-tab.md)

      To display the Settings dialog box, in Application Compatibility Manager (ACM), on the Tools menu, click Settings.

      diff --git a/windows/plan/viewing-your-compatibility-reports.md b/windows/plan/viewing-your-compatibility-reports.md index 6f347c8ca5..b1a40653dc 100644 --- a/windows/plan/viewing-your-compatibility-reports.md +++ b/windows/plan/viewing-your-compatibility-reports.md @@ -38,19 +38,19 @@ This section describes the compatibility reports in Application Compatibility Ma -

      [<OperatingSystem> - Application Report](operatingsystem---application-report.md)

      +

      [<OperatingSystem> - Application Report](act-operatingsystem-application-report.md)

      This section describes the compatibility reports in Application Compatibility Manager (ACM) and how you can work with the reports.

      -

      [<OperatingSystem> - Computer Report](operatingsystem---computer-report.md)

      +

      [<OperatingSystem> - Computer Report](act-operatingsystem-computer-report.md)

      The <OperatingSystem> - Computer Report screen shows the following information for each computer in your organization:

      -

      [<OperatingSystem> - Device Report](operatingsystem---device-report.md)

      +

      [<OperatingSystem> - Device Report](act-operatingsystem-device-report.md)

      The <OperatingSystem> - Device Report screen shows the following information for each device installed in your organization:

      -

      [Internet Explorer - Web Site Report](internet-explorer---web-site-report.md)

      +

      [Internet Explorer - Web Site Report](internet-explorer-web-site-report.md)

      The Internet Explorer - Web Site Report screen shows the following information for each of the websites visited in your organization:

      diff --git a/windows/whats-new/TOC.md b/windows/whats-new/TOC.md index d884f8a0a1..c8901b35ec 100644 --- a/windows/whats-new/TOC.md +++ b/windows/whats-new/TOC.md @@ -2,7 +2,7 @@ ## [Change history for What's new in Windows 10](change-history-for-what-s-new-in-windows-10.md) ## [AppLocker](applocker.md) ## [BitLocker](bitlocker.md) -## [Browser: Microsoft Edge and Internet Explorer 11](edge-ie11-whats-new-overview.md)) +## [Browser: Microsoft Edge and Internet Explorer 11](edge-ie11-whats-new-overview.md) ## [Credential Guard](credential-guard.md) ## [Device Guard](device-guard-overview.md) ## [Enterprise data protection (EDP)](edp-whats-new-overview.md) From 4f1ce20a9aad12f5d93d76e8fc33c62376f1cbcc Mon Sep 17 00:00:00 2001 From: Brian Lich Date: Mon, 4 Apr 2016 16:34:56 -0700 Subject: [PATCH 24/26] fixing last of links --- windows/deploy/usmt-customize-xml-files.md | 2 +- windows/deploy/usmt-exclude-files-and-settings.md | 4 ++-- windows/deploy/usmt-migration-store-encryption.md | 2 +- windows/deploy/usmt-reroute-files-and-settings.md | 2 +- 4 files changed, 5 insertions(+), 5 deletions(-) diff --git a/windows/deploy/usmt-customize-xml-files.md b/windows/deploy/usmt-customize-xml-files.md index f504d7c992..94619ce485 100644 --- a/windows/deploy/usmt-customize-xml-files.md +++ b/windows/deploy/usmt-customize-xml-files.md @@ -60,7 +60,7 @@ You can use the asterisk (\*) wildcard character in each of these files. However - **The MigUser.xml file.** Specify this file with both the **ScanState** and **LoadState** commands to migrate user folders, files, and file types. You can modify the MigUser.xml file. This file does not contain rules that migrate specific user accounts. The only way to specify which user accounts to migrate is on the command line using the **ScanState** and the **LoadState** user options. **Note**   - Do not use the MigUser.xml and MigDocs.xml files together. For more information, see the [Identify File Types, Files, and Folders](usmt-identify-file-types-files-and-folders.md) and [USMT Best Practices](usmt-best-practices-usmt-win7-usmt-win8.md) topics. + Do not use the MigUser.xml and MigDocs.xml files together. For more information, see the [Identify File Types, Files, and Folders](usmt-identify-file-types-files-and-folders.md) and [USMT Best Practices](usmt-best-practices.md) topics.   diff --git a/windows/deploy/usmt-exclude-files-and-settings.md b/windows/deploy/usmt-exclude-files-and-settings.md index 9d0436d922..8b7c7b2c21 100644 --- a/windows/deploy/usmt-exclude-files-and-settings.md +++ b/windows/deploy/usmt-exclude-files-and-settings.md @@ -166,7 +166,7 @@ To exclude a Sample.doc file from any drive on the computer, use the <script& ``` -[USMT XML Reference](usmt-xml-reference-uusmt-xml-reference.mdid="exone">Example 1: How to exclude all .mp3 files +[USMT XML Reference](usmt-xml-reference.md)Example 1: How to exclude all .mp3 files The following .xml file excludes all .mp3 files from the migration: @@ -288,7 +288,7 @@ To exclude a component from the Config.xml file, set the **migrate** value to ** [Customize USMT XML Files](usmt-customize-xml-files.md) -[USMT XML Reference](usmt-xml-reference-usmt-win7-usmt-win8.musmt-xml-reference.mdmt-win7-usmt-win8.md) +[USMT XML Reference](usmt-xml-reference.md)   diff --git a/windows/deploy/usmt-migration-store-encryption.md b/windows/deploy/usmt-migration-store-encryption.md index fc28a1ffe3..661b035afd 100644 --- a/windows/deploy/usmt-migration-store-encryption.md +++ b/windows/deploy/usmt-migration-store-encryption.md @@ -52,7 +52,7 @@ The following table describes the command-line encryption options in USMT.   **Important**   -Some encryption algorithms may not be available on your systems. You can verify which algorithms are available by running the UsmtUtils command with the **/ec** option. For more information see [UsmtUtils Syntax](usmtutils-syntax-usmt-win8.md) +Some encryption algorithms may not be available on your systems. You can verify which algorithms are available by running the UsmtUtils command with the **/ec** option. For more information see [UsmtUtils Syntax](usmt-usmtutils-syntax.md)   diff --git a/windows/deploy/usmt-reroute-files-and-settings.md b/windows/deploy/usmt-reroute-files-and-settings.md index f56e96fdc0..a948ee7c8c 100644 --- a/windows/deploy/usmt-reroute-files-and-settings.md +++ b/windows/deploy/usmt-reroute-files-and-settings.md @@ -112,7 +112,7 @@ The following custom .xml file migrates the Sample.doc file from C:\\Engineering [Conflicts and Precedence](usmt-conflicts-and-precedence.md) -[USMT XML Reference](usmt-xml-reference-usmt-win7-usmt-win8.md) +[USMT XML Reference](usmt-xml-reference.md)   From 2b33ad626e188f125d725cafc841a88d5acb6abd Mon Sep 17 00:00:00 2001 From: Brian Lich Date: Mon, 4 Apr 2016 16:42:02 -0700 Subject: [PATCH 25/26] fixing )) bug within MD topics --- windows/deploy/usmt-common-issues.md | 2 +- windows/deploy/usmt-faq.md | 2 +- windows/deploy/usmt-how-to.md | 2 +- windows/deploy/usmt-reference.md | 2 +- windows/deploy/usmt-return-codes.md | 2 +- windows/deploy/usmt-technical-reference.md | 2 +- windows/deploy/usmt-topics.md | 2 +- .../add-apps-to-protected-list-using-custom-uri.md | 2 +- .../change-history-for-keep-windows-10-secure.md | 4 ++-- windows/keep-secure/create-edp-policy-using-intune.md | 2 +- windows/keep-secure/deploy-edp-policy-using-intune.md | 4 ++-- windows/keep-secure/guidance-and-best-practices-edp.md | 4 ++-- .../implement-microsoft-passport-in-your-organization.md | 2 +- windows/keep-secure/overview-create-edp-policy.md | 4 ++-- .../requirements-for-deploying-applocker-policies.md | 2 +- windows/keep-secure/windows-10-mobile-security-guide.md | 8 ++++---- .../change-history-for-manage-and-update-windows-10.md | 8 ++++---- windows/manage/configure-devices-without-mdm.md | 2 +- ...how-it-pros-can-use-configuration-service-providers.md | 2 +- windows/manage/index.md | 2 +- windows/manage/lock-down-windows-10.md | 2 +- .../manage/manage-settings-windows-store-for-business.md | 4 ++-- .../roles-and-permissions-windows-store-for-business.md | 2 +- windows/manage/sign-up-windows-store-for-business.md | 2 +- windows/manage/windows-store-for-business.md | 2 +- windows/plan/integration-with-management-solutions-.md | 2 +- .../change-history-for-what-s-new-in-windows-10.md | 4 ++-- windows/whats-new/device-management.md | 2 +- windows/whats-new/index.md | 6 +++--- windows/whats-new/security.md | 2 +- windows/whats-new/windows-store-for-business-overview.md | 2 +- 31 files changed, 45 insertions(+), 45 deletions(-) diff --git a/windows/deploy/usmt-common-issues.md b/windows/deploy/usmt-common-issues.md index a12a77afe4..d1865b8873 100644 --- a/windows/deploy/usmt-common-issues.md +++ b/windows/deploy/usmt-common-issues.md @@ -289,7 +289,7 @@ You should also reboot the machine. ## Related topics -[User State Migration Tool (USMT) Troubleshooting](usmt-troubleshooting.md)) +[User State Migration Tool (USMT) Troubleshooting](usmt-troubleshooting.md) [Frequently Asked Questions](usmt-faq.md) diff --git a/windows/deploy/usmt-faq.md b/windows/deploy/usmt-faq.md index 5d04ac7b33..e69272bc26 100644 --- a/windows/deploy/usmt-faq.md +++ b/windows/deploy/usmt-faq.md @@ -116,7 +116,7 @@ For more information, see [Conflicts and Precedence](usmt-conflicts-and-preceden ## Related topics -[User State Migration Tool (USMT) Troubleshooting](usmt-troubleshooting.md)) +[User State Migration Tool (USMT) Troubleshooting](usmt-troubleshooting.md) [Extract Files from a Compressed USMT Migration Store](usmt-extract-files-from-a-compressed-migration-store.md) diff --git a/windows/deploy/usmt-how-to.md b/windows/deploy/usmt-how-to.md index 4a7f0e7dfe..22c489f81e 100644 --- a/windows/deploy/usmt-how-to.md +++ b/windows/deploy/usmt-how-to.md @@ -64,7 +64,7 @@ The following table lists topics that describe how to use User State Migration T [User State Migration Tool (USMT) Overview Topics](usmt-topics.md) -[User State Migration Tool (USMT) Troubleshooting](usmt-troubleshooting.md)) +[User State Migration Tool (USMT) Troubleshooting](usmt-troubleshooting.md) [User State Migration Toolkit (USMT) Reference](usmt-reference.md) diff --git a/windows/deploy/usmt-reference.md b/windows/deploy/usmt-reference.md index 0b145982e6..ffe3b71ef8 100644 --- a/windows/deploy/usmt-reference.md +++ b/windows/deploy/usmt-reference.md @@ -60,7 +60,7 @@ author: CFaw [User State Migration Tool (USMT) How-to topics](usmt-how-to.md) -[User State Migration Tool (USMT) Troubleshooting](usmt-troubleshooting.md)) +[User State Migration Tool (USMT) Troubleshooting](usmt-troubleshooting.md)   diff --git a/windows/deploy/usmt-return-codes.md b/windows/deploy/usmt-return-codes.md index 5ae9098d0a..4354a11ca8 100644 --- a/windows/deploy/usmt-return-codes.md +++ b/windows/deploy/usmt-return-codes.md @@ -767,7 +767,7 @@ The following table lists each return code by numeric value, along with the asso ## Related topics -[User State Migration Tool (USMT) Troubleshooting](usmt-troubleshooting.md)) +[User State Migration Tool (USMT) Troubleshooting](usmt-troubleshooting.md) [Log Files](usmt-log-files.md) diff --git a/windows/deploy/usmt-technical-reference.md b/windows/deploy/usmt-technical-reference.md index 2c0fd475d4..03ecf596bc 100644 --- a/windows/deploy/usmt-technical-reference.md +++ b/windows/deploy/usmt-technical-reference.md @@ -53,7 +53,7 @@ USMT 10.0 tools can be used on several versions of Windows operating systems, fo

      Includes step-by-step instructions for using USMT, as well as how-to topics for conducting tasks in USMT.

      -

      [User State Migration Tool (USMT) Troubleshooting](usmt-troubleshooting.md))

      +

      [User State Migration Tool (USMT) Troubleshooting](usmt-troubleshooting.md)

      Provides answers to frequently asked questions and common issues in USMT, as well as a reference for return codes used in USMT.

      diff --git a/windows/deploy/usmt-topics.md b/windows/deploy/usmt-topics.md index 63b25fc8fa..400aa1aee7 100644 --- a/windows/deploy/usmt-topics.md +++ b/windows/deploy/usmt-topics.md @@ -44,7 +44,7 @@ The User State Migration Tool (USMT) 10.0 provides a highly customizable user-p [User State Migration Tool (USMT) How-to topics](usmt-how-to.md) -[User State Migration Tool (USMT) Troubleshooting](usmt-troubleshooting.md)) +[User State Migration Tool (USMT) Troubleshooting](usmt-troubleshooting.md) [User State Migration Toolkit (USMT) Reference](usmt-reference.md) diff --git a/windows/keep-secure/add-apps-to-protected-list-using-custom-uri.md b/windows/keep-secure/add-apps-to-protected-list-using-custom-uri.md index 0caf0ac39c..1b61e065e8 100644 --- a/windows/keep-secure/add-apps-to-protected-list-using-custom-uri.md +++ b/windows/keep-secure/add-apps-to-protected-list-using-custom-uri.md @@ -88,7 +88,7 @@ If you only want to add one app at a time, you can follow the instructions in th 15. Click **OK** to close the **Add or edit OMA-URI Setting** box, and then click **Save Policy**. - After saving the policy, you’ll need to deploy it to your employee’s devices. For more info, see the [Deploy your enterprise data protection (EDP) policy](deploy-edp-policy-using-intune.md)) topic. + After saving the policy, you’ll need to deploy it to your employee’s devices. For more info, see the [Deploy your enterprise data protection (EDP) policy](deploy-edp-policy-using-intune.md) topic. **To add Classic Windows applications** diff --git a/windows/keep-secure/change-history-for-keep-windows-10-secure.md b/windows/keep-secure/change-history-for-keep-windows-10-secure.md index cb3a0d0b78..b9db148655 100644 --- a/windows/keep-secure/change-history-for-keep-windows-10-secure.md +++ b/windows/keep-secure/change-history-for-keep-windows-10-secure.md @@ -34,7 +34,7 @@ This topic lists new and updated topics in the [Keep Windows 10 secure](index.md

      Added that MDM can be used to manage any edition of Windows 10. Windows 10 Enterprise or Windows Server 2016 Technical Preview is required to manage AppLocker by using Group Policy.

      -[Protect your enterprise data using enterprise data protection (EDP)](protect-enterprise-data-using-edp.md)) +[Protect your enterprise data using enterprise data protection (EDP)](protect-enterprise-data-using-edp.md)

      Added pre-release content about how to set up and deploy enterprise data protection (EDP) in an enterprise environment.

      @@ -85,7 +85,7 @@ This topic lists new and updated topics in the [Keep Windows 10 secure](index.md | New or changed topic | Description | |----------------------------------------------------------------------------------------------|-------------| | [Windows Defender in Windows 10](windows-defender-in-windows-10.md) | New | -| [Windows Hello biometrics in the enterprise](windows-hello-in-enterprise.md)) | New | +| [Windows Hello biometrics in the enterprise](windows-hello-in-enterprise.md) | New | | [AppLocker](applocker-overview.md) (multiple topics) | Updated | | [Device Guard certification and compliance](device-guard-certification-and-compliance.md) | Updated | | [Device Guard deployment guide](device-guard-deployment-guide.md) | Updated | diff --git a/windows/keep-secure/create-edp-policy-using-intune.md b/windows/keep-secure/create-edp-policy-using-intune.md index 923329f0e4..d908bc0add 100644 --- a/windows/keep-secure/create-edp-policy-using-intune.md +++ b/windows/keep-secure/create-edp-policy-using-intune.md @@ -56,7 +56,7 @@ The steps to add your apps are based on the type of app it is; either a Universa **Important**
      EDP-aware apps are expected to prevent enterprise data from going to unprotected network locations and to avoid encrypting personal data. On the other hand, EDP-unaware apps might not respect the corporate network boundary and will encrypt all files they create or modify, meaning that they could encrypt personal data and cause data loss during the revocation process. Care must be taken to get a support statement from the software provider that their app is safe with EDP before adding it to your **Protected App** list.

      -**Note**
      If you want to use **File hash** or **Path** rules, instead of Publisher rules, you must follow the steps in the [Add multiple apps to your enterprise data protection (EDP) Protected Apps list](add-apps-to-protected-list-using-custom-uri.md)) topic. +**Note**
      If you want to use **File hash** or **Path** rules, instead of Publisher rules, you must follow the steps in the [Add multiple apps to your enterprise data protection (EDP) Protected Apps list](add-apps-to-protected-list-using-custom-uri.md) topic. **To add a UWP app** diff --git a/windows/keep-secure/deploy-edp-policy-using-intune.md b/windows/keep-secure/deploy-edp-policy-using-intune.md index b9aadc8bb9..49e0b31744 100644 --- a/windows/keep-secure/deploy-edp-policy-using-intune.md +++ b/windows/keep-secure/deploy-edp-policy-using-intune.md @@ -40,9 +40,9 @@ After you’ve created your enterprise data protection (EDP) policy, you'll need ## Related topics -[Create an enterprise data protection (EDP) policy using Microsoft Intune](create-edp-policy-using-intune.md)) +[Create an enterprise data protection (EDP) policy using Microsoft Intune](create-edp-policy-using-intune.md) -[General guidance and best practices for enterprise data protection (EDP)](guidance-and-best-practices-edp.md)) +[General guidance and best practices for enterprise data protection (EDP)](guidance-and-best-practices-edp.md)   diff --git a/windows/keep-secure/guidance-and-best-practices-edp.md b/windows/keep-secure/guidance-and-best-practices-edp.md index 86d30b658a..2526866188 100644 --- a/windows/keep-secure/guidance-and-best-practices-edp.md +++ b/windows/keep-secure/guidance-and-best-practices-edp.md @@ -37,11 +37,11 @@ This section includes info about the enlightened Microsoft apps, including how t -

      [Enlightened apps for use with enterprise data protection (EDP)](enlightened-microsoft-apps-and-edp.md))

      +

      [Enlightened apps for use with enterprise data protection (EDP)](enlightened-microsoft-apps-and-edp.md)

      Learn the difference between enlightened and unenlightened apps, and then review the list of enlightened apps provided by Microsoft along with the text you will need to use to add them to your Protected Apps list.

      -

      [Testing scenarios for enterprise data protection (EDP)](testing-scenarios-for-edp.md))

      +

      [Testing scenarios for enterprise data protection (EDP)](testing-scenarios-for-edp.md)

      We've come up with a list of suggested testing scenarios that you can use to test EDP in your company.

      diff --git a/windows/keep-secure/implement-microsoft-passport-in-your-organization.md b/windows/keep-secure/implement-microsoft-passport-in-your-organization.md index a3f4ac52ce..7d1f651f66 100644 --- a/windows/keep-secure/implement-microsoft-passport-in-your-organization.md +++ b/windows/keep-secure/implement-microsoft-passport-in-your-organization.md @@ -374,7 +374,7 @@ The work PIN is managed using the same Passport policies that you can use to man ## Related topics -[Windows Hello biometrics in the enterprise](windows-hello-in-enterprise.md)) +[Windows Hello biometrics in the enterprise](windows-hello-in-enterprise.md) [Why a PIN is better than a password](why-a-pin-is-better-than-a-password.md) diff --git a/windows/keep-secure/overview-create-edp-policy.md b/windows/keep-secure/overview-create-edp-policy.md index 46470474a9..18db104fdf 100644 --- a/windows/keep-secure/overview-create-edp-policy.md +++ b/windows/keep-secure/overview-create-edp-policy.md @@ -36,11 +36,11 @@ Microsoft Intune and System Center Configuration Manager (version 1511 or later) -

      [Create an enterprise data protection (EDP) policy using Microsoft Intune](create-edp-policy-using-intune.md))

      +

      [Create an enterprise data protection (EDP) policy using Microsoft Intune](create-edp-policy-using-intune.md)

      Intune helps you create and deploy your EDP policy, including letting you choose your protected apps, your EDP-protection level, and how to find enterprise data on the network.

      -

      [Create and deploy an enterprise data protection (EDP) policy using System Center Configuration Manager](create-edp-policy-using-sccm.md))

      +

      [Create and deploy an enterprise data protection (EDP) policy using System Center Configuration Manager](create-edp-policy-using-sccm.md)

      Configuration Manager (version 1511 or later) helps you create and deploy your EDP policy, including letting you choose your protected apps, your EDP-protection level, and how to find enterprise data on the network.

      diff --git a/windows/keep-secure/requirements-for-deploying-applocker-policies.md b/windows/keep-secure/requirements-for-deploying-applocker-policies.md index 278b2c3be5..c4f0103ef7 100644 --- a/windows/keep-secure/requirements-for-deploying-applocker-policies.md +++ b/windows/keep-secure/requirements-for-deploying-applocker-policies.md @@ -29,7 +29,7 @@ The following requirements must be met or addressed before you deploy your AppLo ### Deployment plan -An AppLocker policy deployment plan is the result of investigating which applications are required and necessary in your organization, which apps are optional, and which apps are forbidden. To develop this plan, see [AppLocker Design Guide](applocker-policies-design-guide.md). The following table is an example of the data you need to collect and the decisions you need to make to successfully deploy AppLocker policies on the supported operating systems (as listed in [Requirements to use AppLocker](requirements-to-use-applocker.md)). +An AppLocker policy deployment plan is the result of investigating which applications are required and necessary in your organization, which apps are optional, and which apps are forbidden. To develop this plan, see [AppLocker Design Guide](applocker-policies-design-guide.md). The following table is an example of the data you need to collect and the decisions you need to make to successfully deploy AppLocker policies on the supported operating systems (as listed in [Requirements to use AppLocker](requirements-to-use-applocker.md). diff --git a/windows/keep-secure/windows-10-mobile-security-guide.md b/windows/keep-secure/windows-10-mobile-security-guide.md index a4e9944ca5..b8fcdfb590 100644 --- a/windows/keep-secure/windows-10-mobile-security-guide.md +++ b/windows/keep-secure/windows-10-mobile-security-guide.md @@ -210,7 +210,7 @@ In Windows 10 Mobile, enterprise data protection (EDP) helps separate personal - Prevent users from copying corporate data to public locations. **Note**   -EDP is currently being tested in select customer evaluation programs. For more information about EDP, see [Enterprise data protection overview](../whats-new/edp-whats-new-overview.md)). +EDP is currently being tested in select customer evaluation programs. For more information about EDP, see [Enterprise data protection overview](../whats-new/edp-whats-new-overview.md).   @@ -546,13 +546,13 @@ In addition, all UWP apps follow the security principle of least privilege. Apps The Windows Store app-distribution process and the app sandboxing capabilities of Windows 10 Mobile can dramatically reduce the likelihood that users encounter malicious apps on the system. -For more information about Store for Business, see [Windows Store for Business overview](../whats-new/windows-store-for-business-overview.md)). +For more information about Store for Business, see [Windows Store for Business overview](../whats-new/windows-store-for-business-overview.md). ### App management An enterprise typically exerts some configuration and control over the apps installed on devices. In this way, the organization accomplishes several business goals, such managing software licenses, ensuring mandatory app deployment on required devices, and preventing the installation of unacceptable apps on corporate devices. -An important component in delivering on these goals is Store for Business, which builds on the Windows Store infrastructure that Microsoft hosts and enables you to deploy Windows Store apps across your Windows 10-based devices. Store for Business is both powerful and highly flexible. It allows you to extend and customize features without having to stand up new on-premises infrastructure. It supports and integrates with your existing MDM service but doesn’t require one. (Ask your MDM service vendor about integration with Store for Business.) You can configure Store for Business for a wide variety of scenarios, including online and offline licensing and different app-distribution options. For a more detailed description of the available Store for Business scenarios, see [Windows Store for Business overview](../whats-new/windows-store-for-business-overview.md)). +An important component in delivering on these goals is Store for Business, which builds on the Windows Store infrastructure that Microsoft hosts and enables you to deploy Windows Store apps across your Windows 10-based devices. Store for Business is both powerful and highly flexible. It allows you to extend and customize features without having to stand up new on-premises infrastructure. It supports and integrates with your existing MDM service but doesn’t require one. (Ask your MDM service vendor about integration with Store for Business.) You can configure Store for Business for a wide variety of scenarios, including online and offline licensing and different app-distribution options. For a more detailed description of the available Store for Business scenarios, see [Windows Store for Business overview](../whats-new/windows-store-for-business-overview.md). A web-based portal for IT pros simplifies Windows 10 Mobile app deployment. The familiar look of Windows Store was used to design the Store for Business experience. It showcases apps relevant to business use, hand-selected and sorted by category. The store can use Azure AD accounts for all users, linking them to a single, unique organizational identity. @@ -625,7 +625,7 @@ The web browser is a critical component of any security strategy, and for good r [Windows Store for Business](http://go.microsoft.com/fwlink/p/?LinkId=722910) -[Windows Store for Business overview](../whats-new/windows-store-for-business-overview.md)) +[Windows Store for Business overview](../whats-new/windows-store-for-business-overview.md)   diff --git a/windows/manage/change-history-for-manage-and-update-windows-10.md b/windows/manage/change-history-for-manage-and-update-windows-10.md index 7ad27a7930..d5cbd88d32 100644 --- a/windows/manage/change-history-for-manage-and-update-windows-10.md +++ b/windows/manage/change-history-for-manage-and-update-windows-10.md @@ -61,7 +61,7 @@ This topic lists new and updated topics in the [Manage and update Windows 10](in - + @@ -130,11 +130,11 @@ This topic lists new and updated topics in the [Manage and update Windows 10](in - + - + @@ -160,7 +160,7 @@ This topic lists new and updated topics in the [Manage and update Windows 10](in | [Reset a Windows 10 Mobile device](reset-a-windows-10-mobile-device.md) | New | | [Settings and quick actions that can be locked down in Windows 10 Mobile](settings-that-can-be-locked-down.md) | New | | [Set up a kiosk on Windows 10 Mobile or Windows 10 Mobile Enterprise](set-up-a-kiosk-for-windows-10-for-mobile-edition.md) | New | -| [Windows Hello biometrics in the enterprise](../keep-secure/windows-hello-in-enterprise.md)) | New | +| [Windows Hello biometrics in the enterprise](../keep-secure/windows-hello-in-enterprise.md) | New | | [Windows Store for Business](windows-store-for-business.md) (multiple topics) | New | | [Changes to Group Policy settings for Windows 10 Start](changes-to-start-policies-in-windows-10.md) | Updated | | [Configure telemetry and other settings in your organization](disconnect-your-organization-from-microsoft.md) | Updated | diff --git a/windows/manage/configure-devices-without-mdm.md b/windows/manage/configure-devices-without-mdm.md index f6bc2ddcc7..6042b0dfa2 100644 --- a/windows/manage/configure-devices-without-mdm.md +++ b/windows/manage/configure-devices-without-mdm.md @@ -49,7 +49,7 @@ Provisioning packages are simple for employees to install. And when they remove - **Configure an off-the-shelf mobile device to be used as a point of sale or inventory terminal** - Package might include edition upgrade, device name, company root certificate, Wi-Fi profile, security policies, company application, or assigned access (also known as [kiosk mode](set-up-a-device-for-anyone-to-use.md)). + Package might include edition upgrade, device name, company root certificate, Wi-Fi profile, security policies, company application, or assigned access (also known as [kiosk mode](set-up-a-device-for-anyone-to-use.md). - **Help employees set up personally-owned devices to use for work** diff --git a/windows/manage/how-it-pros-can-use-configuration-service-providers.md b/windows/manage/how-it-pros-can-use-configuration-service-providers.md index 47ba7d29b2..c5520c379e 100644 --- a/windows/manage/how-it-pros-can-use-configuration-service-providers.md +++ b/windows/manage/how-it-pros-can-use-configuration-service-providers.md @@ -57,7 +57,7 @@ Generally, enterprises rely on Group Policy or MDM to configure and manage devic In addition, you may have unmanaged devices, or a large number of devices that you want to configure before enrolling them in management, or you want to apply custom settings that aren't available through your MDM service. The [CSP documentation](#bkmk-csp-doc) can help you understand the settings that can be configured or queried. -In addition, some of the topics in the [Windows 10 and Windows 10 Mobile](../index.md) library on Technet include links to applicable CSP reference topics, such as [Cortana integration in your business or enterprise](manage-cortana-in-enterprise.md)) which links to the [Policy CSP](http://go.microsoft.com/fwlink/p/?LinkID=623244). In the CSP topics, you can learn about all of the available configuration settings. +In addition, some of the topics in the [Windows 10 and Windows 10 Mobile](../index.md) library on Technet include links to applicable CSP reference topics, such as [Cortana integration in your business or enterprise](manage-cortana-in-enterprise.md) which links to the [Policy CSP](http://go.microsoft.com/fwlink/p/?LinkID=623244). In the CSP topics, you can learn about all of the available configuration settings. ### CSPs in Windows Imaging and Configuration Designer (ICD) diff --git a/windows/manage/index.md b/windows/manage/index.md index c7488d7115..8e101d6e19 100644 --- a/windows/manage/index.md +++ b/windows/manage/index.md @@ -38,7 +38,7 @@ Learn about managing and updating Windows 10. - + diff --git a/windows/manage/lock-down-windows-10.md b/windows/manage/lock-down-windows-10.md index 1954ea873c..8d37863b8d 100644 --- a/windows/manage/lock-down-windows-10.md +++ b/windows/manage/lock-down-windows-10.md @@ -51,7 +51,7 @@ Enterprises often need to manage how people use corporate devices. Windows 10 p - + diff --git a/windows/manage/manage-settings-windows-store-for-business.md b/windows/manage/manage-settings-windows-store-for-business.md index a7ad87debb..ce7e9dfe8e 100644 --- a/windows/manage/manage-settings-windows-store-for-business.md +++ b/windows/manage/manage-settings-windows-store-for-business.md @@ -34,11 +34,11 @@ You can add users and groups, as well as update some of the settings associated - + - + diff --git a/windows/manage/roles-and-permissions-windows-store-for-business.md b/windows/manage/roles-and-permissions-windows-store-for-business.md index 6e84e31b65..43716c0c0b 100644 --- a/windows/manage/roles-and-permissions-windows-store-for-business.md +++ b/windows/manage/roles-and-permissions-windows-store-for-business.md @@ -211,7 +211,7 @@ These permissions allow people to: 4. - If you are not finding the name you want, you might need to add people to your Azure AD directory. For more information, see [Manage user accounts in the Windows Store for Business.](manage-users-and-groups-windows-store-for-business.md)) + If you are not finding the name you want, you might need to add people to your Azure AD directory. For more information, see [Manage user accounts in the Windows Store for Business.](manage-users-and-groups-windows-store-for-business.md)   diff --git a/windows/manage/sign-up-windows-store-for-business.md b/windows/manage/sign-up-windows-store-for-business.md index 5e8dcbf37c..1b6d825a48 100644 --- a/windows/manage/sign-up-windows-store-for-business.md +++ b/windows/manage/sign-up-windows-store-for-business.md @@ -85,7 +85,7 @@ Before signing up for the Store for Business, make sure you're the global admini After signing up for Store for Business, you can: -- **Add users to your Azure AD directory**. If you created your Azure AD directory during Store for Business sign up, additional user accounts are required for employees to install apps you assign to them, or to browse the private store. For more information, see [Manage user accounts in Store for Business](manage-users-and-groups-windows-store-for-business.md)). +- **Add users to your Azure AD directory**. If you created your Azure AD directory during Store for Business sign up, additional user accounts are required for employees to install apps you assign to them, or to browse the private store. For more information, see [Manage user accounts in Store for Business](manage-users-and-groups-windows-store-for-business.md). - **Assign roles to employees**. For more information, see [Roles and permissions in the Windows Store for Business](roles-and-permissions-windows-store-for-business.md). diff --git a/windows/manage/windows-store-for-business.md b/windows/manage/windows-store-for-business.md index 6044cf1532..d925018561 100644 --- a/windows/manage/windows-store-for-business.md +++ b/windows/manage/windows-store-for-business.md @@ -58,7 +58,7 @@ Welcome to the Windows Store for Business! You can use the Store for Business, t - + diff --git a/windows/plan/integration-with-management-solutions-.md b/windows/plan/integration-with-management-solutions-.md index 6c728b2609..195b8d4828 100644 --- a/windows/plan/integration-with-management-solutions-.md +++ b/windows/plan/integration-with-management-solutions-.md @@ -39,7 +39,7 @@ You can configure Windows Update for Business by using MDM policy. To configure ![figure 2](images/wuforbusiness-fig11-intune.png) -2. Configure the device to Consumer Branch for Business by selecting to defer upgrades (as described in [Setup and deployment](setup-and-deployment.md)). +2. Configure the device to Consumer Branch for Business by selecting to defer upgrades (as described in [Setup and deployment](setup-and-deployment.md). **Note**   As noted, because WSUS and Windows Update for Business are mutually exclusive policies, do not set **UpdateServiceUrl** if you want to configure to defer upgrades. diff --git a/windows/whats-new/change-history-for-what-s-new-in-windows-10.md b/windows/whats-new/change-history-for-what-s-new-in-windows-10.md index 2844e6f47f..2e451088c6 100644 --- a/windows/whats-new/change-history-for-what-s-new-in-windows-10.md +++ b/windows/whats-new/change-history-for-what-s-new-in-windows-10.md @@ -53,7 +53,7 @@ This topic lists new and updated topics in the [What's new in Windows 10](index. - + @@ -84,7 +84,7 @@ This topic lists new and updated topics in the [What's new in Windows 10](index. | [Security auditing](security-auditing.md) | New | | [Trusted Platform Module](trusted-platform-module.md) | New | | [Windows spotlight on the lock screen](windows-spotlight.md) | New | -| [Windows Store for Business overview](windows-store-for-business-overview.md)) | New | +| [Windows Store for Business overview](windows-store-for-business-overview.md) | New |   diff --git a/windows/whats-new/device-management.md b/windows/whats-new/device-management.md index 35914b826a..f86d3c8034 100644 --- a/windows/whats-new/device-management.md +++ b/windows/whats-new/device-management.md @@ -111,7 +111,7 @@ Active Directory blog posts on Azure AD and Windows 10: [Microsoft Passport](microsoft-passport.md) -[Enterprise Data Protection Overview](edp-whats-new-overview.md)) +[Enterprise Data Protection Overview](edp-whats-new-overview.md)   diff --git a/windows/whats-new/index.md b/windows/whats-new/index.md index 69f671b735..28468ba5d2 100644 --- a/windows/whats-new/index.md +++ b/windows/whats-new/index.md @@ -40,7 +40,7 @@ Learn about new features in Windows 10 for IT professionals, such as Enterprise - + @@ -52,7 +52,7 @@ Learn about new features in Windows 10 for IT professionals, such as Enterprise - + @@ -92,7 +92,7 @@ Learn about new features in Windows 10 for IT professionals, such as Enterprise - + diff --git a/windows/whats-new/security.md b/windows/whats-new/security.md index a76df95099..49711ce074 100644 --- a/windows/whats-new/security.md +++ b/windows/whats-new/security.md @@ -138,7 +138,7 @@ DLP systems are intended to protect sensitive corporate data through encryption You can configure EDP policies to encrypt and protect files automatically based on the network source from which the content was acquired, such as an email server, file share, or a Microsoft SharePoint site. The policies can work with on-premises resources as well as those that originate from the Internet. When specified, any data retrieved from internal network resources will always be protected as business data; even if that data is copied to portable storage, such as a flash drive or CD, the protection remains. In an effort to allow easy corrections of misclassified data, users who feel that EDP has incorrectly protected their personal data can modify the data’s classification. When such a modification occurs, you have access to audit data on the client machine. You can also use a policy to prevent users from reclassifying data. The EDP feature in Windows 10 also includes policy controls that allow you to define which apps have access to business data and even which have access to the corporate virtual private network (VPN). -To manage EDP, you use the same system management tools you probably already use to manage your Windows client computers, such as Configuration Manager and Intune. For more information about EDP, see [Enterprise data protection (EDP) overview](edp-whats-new-overview.md)). +To manage EDP, you use the same system management tools you probably already use to manage your Windows client computers, such as Configuration Manager and Intune. For more information about EDP, see [Enterprise data protection (EDP) overview](edp-whats-new-overview.md). ### Improvements in BitLocker diff --git a/windows/whats-new/windows-store-for-business-overview.md b/windows/whats-new/windows-store-for-business-overview.md index 3290095bd5..9bf1212d06 100644 --- a/windows/whats-new/windows-store-for-business-overview.md +++ b/windows/whats-new/windows-store-for-business-overview.md @@ -131,7 +131,7 @@ After your admin signs up for the Store for Business, they can assign roles to o   -In some cases, admins will need to add Azure Active Directory (AD) accounts for their employees. For more information, see [Manage user accounts and groups](../manage/manage-users-and-groups-windows-store-for-business.md)). +In some cases, admins will need to add Azure Active Directory (AD) accounts for their employees. For more information, see [Manage user accounts and groups](../manage/manage-users-and-groups-windows-store-for-business.md). Also, if your organization plans to use a management tool, you’ll need to configure your management tool to sync with the Store for Business. From d92a0552adc4035e681f7d78c16b8f96a028b107 Mon Sep 17 00:00:00 2001 From: Brian Lich Date: Mon, 4 Apr 2016 16:51:16 -0700 Subject: [PATCH 26/26] fixing last of the links --- windows/deploy/usmt-migration-store-encryption.md | 2 +- windows/manage/TOC.md | 2 +- .../manage/change-history-for-manage-and-update-windows-10.md | 2 +- 3 files changed, 3 insertions(+), 3 deletions(-) diff --git a/windows/deploy/usmt-migration-store-encryption.md b/windows/deploy/usmt-migration-store-encryption.md index 661b035afd..bb6343401f 100644 --- a/windows/deploy/usmt-migration-store-encryption.md +++ b/windows/deploy/usmt-migration-store-encryption.md @@ -52,7 +52,7 @@ The following table describes the command-line encryption options in USMT.   **Important**   -Some encryption algorithms may not be available on your systems. You can verify which algorithms are available by running the UsmtUtils command with the **/ec** option. For more information see [UsmtUtils Syntax](usmt-usmtutils-syntax.md) +Some encryption algorithms may not be available on your systems. You can verify which algorithms are available by running the UsmtUtils command with the **/ec** option. For more information see [UsmtUtils Syntax](usmt-utilities.md)   diff --git a/windows/manage/TOC.md b/windows/manage/TOC.md index 9657836ba0..2398446f4f 100644 --- a/windows/manage/TOC.md +++ b/windows/manage/TOC.md @@ -6,7 +6,7 @@ ### [New policies for Windows 10](new-policies-for-windows-10.md) ### [Changes to Group Policy settings for Windows 10 Start](changes-to-start-policies-in-windows-10.md) ### [Windows 10 Mobile and MDM](windows-10-mobile-and-mdm.md) -### [Introduction to configuration service providers (CSPs)](how-it-pros-can-use-configuration-service-providers--csps--.md) +### [Introduction to configuration service providers (CSPs)](how-it-pros-can-use-configuration-service-providers.md) ## [Manage Windows 10 Start layout options](windows-10-start-layout-options-and-policies.md) ### [Customize and export Start layout](customize-and-export-start-layout.md) ### [Customize Windows 10 Start with Group Policy](customize-windows-10-start-screens-by-using-group-policy.md) diff --git a/windows/manage/change-history-for-manage-and-update-windows-10.md b/windows/manage/change-history-for-manage-and-update-windows-10.md index d5cbd88d32..1b44237147 100644 --- a/windows/manage/change-history-for-manage-and-update-windows-10.md +++ b/windows/manage/change-history-for-manage-and-update-windows-10.md @@ -98,7 +98,7 @@ This topic lists new and updated topics in the [Manage and update Windows 10](in - +

      New

      [Cortana integration in your business or enterprise](manage-cortana-in-enterprise.md))[Cortana integration in your business or enterprise](manage-cortana-in-enterprise.md)

      Updated to include the new Preview feature, Cortana and Microsoft Dynamics CRM integration.

      [Cortana integration in your business or enterprise](manage-cortana-in-enterprise.md))[Cortana integration in your business or enterprise](manage-cortana-in-enterprise.md) New
      [Manage Wi-Fi Sense in your company](manage-wifi-sense-in-enterprise.md))[Manage Wi-Fi Sense in your company](manage-wifi-sense-in-enterprise.md) New

      Administrative Tools is a folder in Control Panel that contains tools for system administrators and advanced users.

      [Cortana integration in your business or enterprise](manage-cortana-in-enterprise.md))

      [Cortana integration in your business or enterprise](manage-cortana-in-enterprise.md)

      The world’s first personal digital assistant helps users get things done, even at work. Cortana includes powerful configuration options specifically to optimize for unique small to medium-sized business and enterprise environments.

      IT Pros can configure access to Windows Store for client computers in their organization. For some organizations, business policies require blocking access to Windows Store.

      [Manage Wi-Fi Sense in your company](manage-wifi-sense-in-enterprise.md))

      [Manage Wi-Fi Sense in your company](manage-wifi-sense-in-enterprise.md)

      Wi-Fi Sense automatically connects you to Wi-Fi, so you can get online quickly in more places. It can connect you to open Wi-Fi hotspots it knows about through crowdsourcing, or to Wi-Fi networks your contacts have shared with you by using Wi-Fi Sense.

      The initial settings for Wi-Fi Sense are determined by the options you chose when you first set up your PC with Windows 10.

      [Update Windows Store for Business account settings](update-windows-store-for-business-account-settings.md))

      [Update Windows Store for Business account settings](update-windows-store-for-business-account-settings.md)

      The Account information page in Windows Store for Business shows information about your organization that you can update, including: country or region, organization name, default domain, and language preference. These are settings in the Azure AD directory that you used when signing up for Store for Business

      [Manage user accounts in Windows Store for Business](manage-users-and-groups-windows-store-for-business.md))

      [Manage user accounts in Windows Store for Business](manage-users-and-groups-windows-store-for-business.md)

      Store for Business manages permissions with a set of roles. Currently, you can [assign these roles to individuals in your organization](roles-and-permissions-windows-store-for-business.md), but not to groups.

      You can add users and groups, as well as update some of the settings associated with the Azure Active Directory (AD) tenant

      [Troubleshoot Windows Store for Business](troubleshoot-windows-store-for-business.md))

      [Troubleshoot Windows Store for Business](troubleshoot-windows-store-for-business.md)

      Troubleshooting topics for Store for Business.

      [Browser: Microsoft Edge and Internet Explorer 11](edge-ie11-whats-new-overview.md))[Browser: Microsoft Edge and Internet Explorer 11](edge-ie11-whats-new-overview.md)

      Updated to include the "Applies to" section

      BitLocker Drive Encryption is a data protection feature that integrates with the operating system and addresses the threats of data theft or exposure from lost, stolen, or inappropriately decommissioned computers.

      [Browser: Microsoft Edge and Internet Explorer 11](edge-ie11-whats-new-overview.md))

      [Browser: Microsoft Edge and Internet Explorer 11](edge-ie11-whats-new-overview.md)

      Resources to help you explore the Windows 10 browsing options for your enterprise.

      Device Guard is a combination of enterprise-related hardware and software security features that, when configured together, will lock a device down so that it can only run trusted applications. If the app isn’t trusted it can’t run, period. It also means that even if an attacker manages to get control of the Windows kernel, he or she will be much less likely to be able to run malicious executable code after the computer restarts because of how decisions are made about what can run and when.

      [Enterprise data protection (EDP)](edp-whats-new-overview.md))

      [Enterprise data protection (EDP)](edp-whats-new-overview.md)

      With the increase of employee-owned devices in the enterprise, there’s also an increasing risk of accidental data disclosure through apps and services that are outside of the enterprise’s control like email, social media, and the public cloud.

      Windows spotlight is an option for the lock screen background that displays different background images and occasionally offers suggestions on the lock screen. Windows spotlight is now available in Windows 10 Pro, Windows 10 Enterprise, and Windows 10 Education. For managed devices running Windows 10 Enterprise and Windows 10 Education, enterprise administrators can configure a mobile device management (MDM) or Group Policy setting to prevent users from using the Windows spotlight background.

      [Windows Store for Business overview](windows-store-for-business-overview.md))

      [Windows Store for Business overview](windows-store-for-business-overview.md)

      With the new Windows Store for Business, organizations can make volume purchases of Windows apps. The Store for Business provides app purchases based on organizational identity, flexible distribution options, and the ability to reclaim or re-use licenses. Organizations can also use the Store for Business to create a private store for their employees that includes apps from the Store, as well private Line-of-Business (LOB) apps.

      Added instructions for replacing markup characters with escape characters in Start layout XML
      [Introduction to configuration service providers (CSPs) for IT pros](how-it-pros-can-use-configuration-service-providers--csps--.md)[Introduction to configuration service providers (CSPs) for IT pros](how-it-pros-can-use-configuration-service-providers.md) New