From ada63f8164d2a638956393fe9d612259954528cf Mon Sep 17 00:00:00 2001
From: Gary Moore
Date: Thu, 18 Jun 2020 14:27:46 -0700
Subject: [PATCH 001/370] Acrolinx spelling: "sesnsitive" and "ogranization"
---
windows/security/information-protection/index.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/windows/security/information-protection/index.md b/windows/security/information-protection/index.md
index 84ea720232..e72f8d6c68 100644
--- a/windows/security/information-protection/index.md
+++ b/windows/security/information-protection/index.md
@@ -1,6 +1,6 @@
---
title: Information protection (Windows 10)
-description: Learn more about how to protect sesnsitive data across your ogranization.
+description: Learn more about how to protect sensitive data across your organization.
ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
From 3b16e01e520aabec17ad05ef3aebce755dc90e2d Mon Sep 17 00:00:00 2001
From: Tina Burden
Date: Fri, 5 Mar 2021 12:04:09 -0800
Subject: [PATCH 002/370] pencil edit
---
.../threat-protection/microsoft-defender-atp/machine-groups.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/windows/security/threat-protection/microsoft-defender-atp/machine-groups.md b/windows/security/threat-protection/microsoft-defender-atp/machine-groups.md
index 1370c628f9..1826c31d95 100644
--- a/windows/security/threat-protection/microsoft-defender-atp/machine-groups.md
+++ b/windows/security/threat-protection/microsoft-defender-atp/machine-groups.md
@@ -1,6 +1,6 @@
---
title: Create and manage device groups in Microsoft Defender ATP
-description: Create device groups and set automated remediation levels on them by confiring the rules that apply on the group
+description: Create device groups and set automated remediation levels on them by confirming the rules that apply on the group
keywords: device groups, groups, remediation, level, rules, aad group, role, assign, rank
search.product: eADQiWindows 10XVcnh
search.appverid: met150
From 77d18b1ba6294fd57f6448064366ad420f374cdd Mon Sep 17 00:00:00 2001
From: nimishasatapathy <75668234+nimishasatapathy@users.noreply.github.com>
Date: Wed, 10 Mar 2021 15:51:34 +0530
Subject: [PATCH 003/370] Updated
---
.../mdm/Language-pack-management-csp.md | 65 +++++++++++++++++++
...onfiguration-service-provider-reference.md | 27 ++++++++
2 files changed, 92 insertions(+)
create mode 100644 windows/client-management/mdm/Language-pack-management-csp.md
diff --git a/windows/client-management/mdm/Language-pack-management-csp.md b/windows/client-management/mdm/Language-pack-management-csp.md
new file mode 100644
index 0000000000..ba439c06a3
--- /dev/null
+++ b/windows/client-management/mdm/Language-pack-management-csp.md
@@ -0,0 +1,65 @@
+---
+title: LanguagePackManagement CSP
+description: Language Pack Management CSP allows a direct way to provision language packs remotely in Windows 10 and Windows 10 X.
+ms.reviewer:
+manager: dansimp
+ms.author: dansimp
+ms.topic: article
+ms.prod: w10
+ms.technology: windows
+author: nimishasatapathy
+ms.date: 03/12/2021
+---
+
+# LanguagePackManagement CSP
+
+
+Language Pack Management CSP allows a direct way to provision language packs remotely in Windows 10 and Windows 10 X. A separate CSP exists to allow provisioning of optional FODs (Handwriting recognition, Text-to-speech etc.) associated with a language. MDMs like Intune can use management commands remotely to devices to configure language related settings.
+
+
+Device context
+1. Enumerate installed languages with GET command on the "InstalledLanguges" node
+
+Sample command
+**GET./Device/Vendor/MSFT/LanguagePackManagement/InstalledLanguages**
+**GET./Device/Vendor/MSFT/LanguagePackManagement/InstalledLanguages /zh-CN/Providers**
+**GET./Device/Vendor/MSFT/LanguagePackManagement/InstalledLanguages /ja-JP/Providers**
+
+The nodes under “InstalledLanguages” are the language tags of the installed languages. The “providers” node under language tag is the bit map representation of either "language pack (features)" or "LXPs". 1 indicates the language pack installed is a System Language Pack (non-LXP), “2” stands for LXPs installed. “3” stands for both installed.
+
+2. Install language pack features with EXECUTE command on the "StartInstall" node of the language
+
+Sample command
+**ADD./Device/Vendor/MSFT/LanguagePackManagement/Install/fr-FR/**
+**EXECUTE./Device/Vendor/MSFT/LanguagePackManagement/Install/fr-FR/StartInstallation**
+
+The installation is an asynchronous operation. IT admin can query the ‘Status’ node using
+
+**GET./Device/Vendor/MSFT/LanguagePackManagement/Install/fr-FR/Status**
+**GET./Device/Vendor/MSFT/LanguagePackManagement/Install/fr-FR/ErrorCode**
+
+Status: 0 – not started; 1 – in process; 2 – succeeded; 3 – failed. ErrorCode is a HRESULT that could help diagnosis if the installation failed
+> [!NOTE]
+> If the IT administration has not set the policy of blocking cleanup of unused language packs, then this command will fail.
+
+3. Delete installed Language with the DELETE command on the installed language tag. The delete command is a fire and forget operation. The deletion will run in background. IT admin can query the installed language later and resend the command if needed.
+
+Sample command
+**DELETE ./Device/Vendor/MSFT/LanguagePackManagement/InstalledLanguages /zh-CN (Delete command)**
+
+4. Get/Set System Preferred UI Language with GET or REPLACE command on the "SystemPreferredUILanguages" Node
+
+Sample command
+**./Device/Vendor/MSFT/LanguagePackManagement/LanguageSettings/SystemPreferredUILanguages**
+
+
+
+
+
+
+
+
+
+
+
+
diff --git a/windows/client-management/mdm/configuration-service-provider-reference.md b/windows/client-management/mdm/configuration-service-provider-reference.md
index dcf8eec173..727a6c5348 100644
--- a/windows/client-management/mdm/configuration-service-provider-reference.md
+++ b/windows/client-management/mdm/configuration-service-provider-reference.md
@@ -1374,6 +1374,33 @@ Additional lists:
+
+[LanguagePackManagement CSP](languagepackmanagement-csp.md)
+
+
+
+
+
Home
+
Pro
+
Business
+
Enterprise
+
Education
+
Mobile
+
Mobile Enterprise
+
+
+
+
+
+
+
+
+
+
+
+
+
+
[Maps CSP](maps-csp.md)
From 4eb06c120dde73dbf61b6f1420d5cf59692b3250 Mon Sep 17 00:00:00 2001
From: nimishasatapathy <75668234+nimishasatapathy@users.noreply.github.com>
Date: Mon, 15 Mar 2021 15:46:47 +0530
Subject: [PATCH 004/370] updated
---
windows/client-management/mdm/Language-pack-management-csp.md | 4 ++--
.../mdm/configuration-service-provider-reference.md | 2 +-
2 files changed, 3 insertions(+), 3 deletions(-)
diff --git a/windows/client-management/mdm/Language-pack-management-csp.md b/windows/client-management/mdm/Language-pack-management-csp.md
index ba439c06a3..755472b5af 100644
--- a/windows/client-management/mdm/Language-pack-management-csp.md
+++ b/windows/client-management/mdm/Language-pack-management-csp.md
@@ -1,5 +1,5 @@
---
-title: LanguagePackManagement CSP
+title: Language Pack Management CSP
description: Language Pack Management CSP allows a direct way to provision language packs remotely in Windows 10 and Windows 10 X.
ms.reviewer:
manager: dansimp
@@ -11,7 +11,7 @@ author: nimishasatapathy
ms.date: 03/12/2021
---
-# LanguagePackManagement CSP
+# Language Pack Management CSP
Language Pack Management CSP allows a direct way to provision language packs remotely in Windows 10 and Windows 10 X. A separate CSP exists to allow provisioning of optional FODs (Handwriting recognition, Text-to-speech etc.) associated with a language. MDMs like Intune can use management commands remotely to devices to configure language related settings.
diff --git a/windows/client-management/mdm/configuration-service-provider-reference.md b/windows/client-management/mdm/configuration-service-provider-reference.md
index 727a6c5348..d689057684 100644
--- a/windows/client-management/mdm/configuration-service-provider-reference.md
+++ b/windows/client-management/mdm/configuration-service-provider-reference.md
@@ -1375,7 +1375,7 @@ Additional lists:
-[LanguagePackManagement CSP](languagepackmanagement-csp.md)
+[Language Pack Management CSP](language- pack-management-csp.md)
From d0b796a849b273ba7018052b64bae1572d11d1a3 Mon Sep 17 00:00:00 2001
From: Thomas G
Date: Wed, 17 Mar 2021 10:55:08 +0100
Subject: [PATCH 005/370] Adding all Failure Code for event 4771 according to
RFC 4120
Adding all error codes for event 4771 according to RFC 4120
https://tools.ietf.org/html/rfc4120#section-7.5.9
---
.../threat-protection/auditing/event-4771.md | 73 ++++++++++++++++++-
1 file changed, 69 insertions(+), 4 deletions(-)
diff --git a/windows/security/threat-protection/auditing/event-4771.md b/windows/security/threat-protection/auditing/event-4771.md
index 840d05eefb..1da05686b7 100644
--- a/windows/security/threat-protection/auditing/event-4771.md
+++ b/windows/security/threat-protection/auditing/event-4771.md
@@ -166,13 +166,78 @@ The most common values:
> Table 6. Kerberos ticket flags.
-- **Failure Code** \[Type = HexInt32\]**:** hexadecimal failure code of failed TGT issue operation. The table below contains the list of the most common error codes for this event:
+- **Failure Code** \[Type = HexInt32\]**:** hexadecimal failure code of failed TGT issue operation. The table below contains the list of the error codes for this event as defined in [RFC 4120](https://tools.ietf.org/html/rfc4120#section-7.5.9):
| Code | Code Name | Description | Possible causes |
|------|--------------------------------|--------------------------------------------------------------|---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------|
-| 0x10 | KDC\_ERR\_PADATA\_TYPE\_NOSUPP | KDC has no support for PADATA type (pre-authentication data) | Smart card logon is being attempted and the proper certificate cannot be located. This problem can happen because the wrong certification authority (CA) is being queried or the proper CA cannot be contacted in order to get Domain Controller or Domain Controller Authentication certificates for the domain controller. It can also happen when a domain controller doesn’t have a certificate installed for smart cards (Domain Controller or Domain Controller Authentication templates). |
-| 0x17 | KDC\_ERR\_KEY\_EXPIRED | Password has expired—change password to reset | The user’s password has expired. |
-| 0x18 | KDC\_ERR\_PREAUTH\_FAILED | Pre-authentication information was invalid | The wrong password was provided. |
+| 0x00 | KDC\_ERR\_NONE | No error |
+| 0x01 | KDC\_ERR\_NAME\_EXP | Client's entry in database has expired |
+| 0x02 | KDC\_ERR\_SERVICE\_EXP | Server's entry in database has expired |
+| 0x03 | KDC\_ERR\_BAD\_PVNO | Requested protocol version number not supported |
+| 0x04 | KDC\_ERR\_C\_OLD\_MAST\_KVNO | Client's key encrypted in old master key |
+| 0x05 | KDC\_ERR\_S\_OLD\_MAST\_KVNO | Server's key encrypted in old master key |
+| 0x06 | KDC\_ERR\_C\_PRINCIPAL\_UNKNOWN | Client not found in Kerberos database |
+| 0x07 | KDC\_ERR\_S\_PRINCIPAL\_UNKNOWN | Server not found in Kerberos database |
+| 0x08 | KDC\_ERR\_PRINCIPAL\_NOT\_UNIQUE | Multiple principal entries in database |
+| 0x09 | KDC\_ERR\_NULL\_KEY | The client or server has a null key |
+| 0x0A | KDC\_ERR\_CANNOT\_POSTDATE | Ticket not eligible for postdating |
+| 0x0B | KDC\_ERR\_NEVER\_VALID | Requested starttime is later than end time |
+| 0x0C | KDC\_ERR\_POLICY | KDC policy rejects request |
+| 0x0D | KDC\_ERR\_BADOPTION | KDC cannot accommodate requested option |
+| 0x0E | KDC\_ERR\_ETYPE\_NOSUPP | KDC has no support for encryption type |
+| 0x0F | KDC\_ERR\_SUMTYPE\_NOSUPP | KDC has no support for checksum type |
+| 0x10 | KDC\_ERR\_PADATA\_TYPE\_NOSUPP | KDC has no support for PADATA type (pre-authentication data)|Smart card logon is being attempted and the proper certificate cannot be located. This problem can happen because the wrong certification authority (CA) is being queried or the proper CA cannot be contacted in order to get Domain Controller or Domain Controller Authentication certificates for the domain controller. It can also happen when a domain controller doesn’t have a certificate installed for smart cards (Domain Controller or Domain Controller Authentication templates).
+| 0x11 | KDC\_ERR\_TRTYPE\_NOSUPP | KDC has no support for transited type |
+| 0x12 | KDC\_ERR\_CLIENT\_REVOKED | Clients credentials have been revoked |
+| 0x13 | KDC\_ERR\_SERVICE\_REVOKED | Credentials for server have been revoked |
+| 0x14 | KDC\_ERR\_TGT\_REVOKED | TGT has been revoked |
+| 0x15 | KDC\_ERR\_CLIENT\_NOTYET | Client not yet valid; try again later |
+| 0x16 | KDC\_ERR\_SERVICE\_NOTYET | Server not yet valid; try again later |
+| 0x17 | KDC\_ERR\_KEY\_EXPIRED | Password has expired—change password to reset |The user’s password has expired.
+| 0x18 | KDC\_ERR\_PREAUTH\_FAILED | Pre-authentication information was invalid |The wrong password was provided.
+| 0x19 | KDC\_ERR\_PREAUTH\_REQUIRED | Additional pre-authentication required |
+| 0x1A | KDC\_ERR\_SERVER\_NOMATCH | Requested server and ticket don't match |
+| 0x1B | KDC\_ERR\_MUST\_USE\_USER2USER | Server principal valid for user2user only |
+| 0x1C | KDC\_ERR\_PATH\_NOT\_ACCEPTED | KDC Policy rejects transited path |
+| 0x1D | KDC\_ERR\_SVC\_UNAVAILABLE | A service is not available |
+| 0x1F | KRB\_AP\_ERR\_BAD\_INTEGRITY | Integrity check on decrypted field failed |
+| 0x20 | KRB\_AP\_ERR\_TKT\_EXPIRED | Ticket expired |
+| 0x21 | KRB\_AP\_ERR\_TKT\_NYV | Ticket not yet valid |
+| 0x22 | KRB\_AP\_ERR\_REPEAT | Request is a replay |
+| 0x23 | KRB\_AP\_ERR\_NOT\_US | The ticket isn't for us |
+| 0x24 | KRB\_AP\_ERR\_BADMATCH | Ticket and authenticator don't match |
+| 0x25 | KRB\_AP\_ERR\_SKEW | Clock skew too great |
+| 0x26 | KRB\_AP\_ERR\_BADADDR | Incorrect net address |
+| 0x27 | KRB\_AP\_ERR\_BADVERSION | Protocol version mismatch |
+| 0x28 | KRB\_AP\_ERR\_MSG\_TYPE | Invalid msg type |
+| 0x29 | KRB\_AP\_ERR\_MODIFIED | Message stream modified |
+| 0x2A | KRB\_AP\_ERR\_BADORDER | Message out of order |
+| 0x2C | KRB\_AP\_ERR\_BADKEYVER | Specified version of key is not available |
+| 0x2D | KRB\_AP\_ERR\_NOKEY | Service key not available |
+| 0x2E | KRB\_AP\_ERR\_MUT\_FAIL | Mutual authentication failed |
+| 0x2F | KRB\_AP\_ERR\_BADDIRECTION | Incorrect message direction |
+| 0x30 | KRB\_AP\_ERR\_METHOD | Alternative authentication method required |
+| 0x31 | KRB\_AP\_ERR\_BADSEQ | Incorrect sequence number in message |
+| 0x32 | KRB\_AP\_ERR\_INAPP\_CKSUM | Inappropriate type of checksum in message |
+| 0x33 | KRB\_AP\_PATH\_NOT\_ACCEPTED | Policy rejects transited path |
+| 0x34 | KRB\_ERR\_RESPONSE\_TOO\_BIG | Response too big for UDP; retry with TCP |
+| 0x3C | KRB\_ERR\_GENERIC | Generic error (description in e-text) |
+| 0x3D | KRB\_ERR\_FIELD\_TOOLONG | Field is too long for this implementation |
+| 0x3E | KDC\_ERROR\_CLIENT\_NOT\_TRUSTED | Reserved for PKINIT |
+| 0x3F | KDC\_ERROR\_KDC\_NOT\_TRUSTED | Reserved for PKINIT |
+| 0x40 | KDC\_ERROR\_INVALID\_SIG | Reserved for PKINIT |
+| 0x41 | KDC\_ERR\_KEY\_TOO\_WEAK | Reserved for PKINIT |
+| 0x42 | KDC\_ERR\_CERTIFICATE\_MISMATCH | Reserved for PKINIT |
+| 0x43 | KRB\_AP\_ERR\_NO\_TGT | No TGT available to validate USER-TO-USER |
+| 0x44 | KDC\_ERR\_WRONG\_REALM | Reserved for future use |
+| 0x45 | KRB\_AP\_ERR\_USER\_TO\_USER\_REQUIRED | Ticket must be for USER-TO-USER |
+| 0x46 | KDC\_ERR\_CANT\_VERIFY\_CERTIFICATE | Reserved for PKINIT |
+| 0x47 | KDC\_ERR\_INVALID\_CERTIFICATE | Reserved for PKINIT |
+| 0x48 | KDC\_ERR\_REVOKED\_CERTIFICATE | Reserved for PKINIT |
+| 0x49 | KDC\_ERR\_REVOCATION\_STATUS\_UNKNOWN | Reserved for PKINIT |
+| 0x4A | KDC\_ERR\_REVOCATION\_STATUS\_UNAVAILABLE | Reserved for PKINIT |
+| 0x4B | KDC\_ERR\_CLIENT\_NAME\_MISMATCH | Reserved for PKINIT |
+| 0x4C | KDC\_ERR\_KDC\_NAME\_MISMATCH | Reserved for PKINIT |
- **Pre-Authentication Type** \[Type = UnicodeString\]: the code of [pre-Authentication](https://technet.microsoft.com/library/cc772815(v=ws.10).aspx) type that was used in TGT request.
From a7e6af7ebe8ae09198fef13df68536867f3ec518 Mon Sep 17 00:00:00 2001
From: Thomas G
Date: Wed, 17 Mar 2021 12:28:09 +0100
Subject: [PATCH 006/370] fix codes to lowercase
---
.../threat-protection/auditing/event-4771.md | 66 +++++++++----------
1 file changed, 33 insertions(+), 33 deletions(-)
diff --git a/windows/security/threat-protection/auditing/event-4771.md b/windows/security/threat-protection/auditing/event-4771.md
index 1da05686b7..8aba6b4428 100644
--- a/windows/security/threat-protection/auditing/event-4771.md
+++ b/windows/security/threat-protection/auditing/event-4771.md
@@ -170,22 +170,22 @@ The most common values:
| Code | Code Name | Description | Possible causes |
|------|--------------------------------|--------------------------------------------------------------|---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------|
-| 0x00 | KDC\_ERR\_NONE | No error |
-| 0x01 | KDC\_ERR\_NAME\_EXP | Client's entry in database has expired |
-| 0x02 | KDC\_ERR\_SERVICE\_EXP | Server's entry in database has expired |
-| 0x03 | KDC\_ERR\_BAD\_PVNO | Requested protocol version number not supported |
-| 0x04 | KDC\_ERR\_C\_OLD\_MAST\_KVNO | Client's key encrypted in old master key |
-| 0x05 | KDC\_ERR\_S\_OLD\_MAST\_KVNO | Server's key encrypted in old master key |
-| 0x06 | KDC\_ERR\_C\_PRINCIPAL\_UNKNOWN | Client not found in Kerberos database |
-| 0x07 | KDC\_ERR\_S\_PRINCIPAL\_UNKNOWN | Server not found in Kerberos database |
-| 0x08 | KDC\_ERR\_PRINCIPAL\_NOT\_UNIQUE | Multiple principal entries in database |
-| 0x09 | KDC\_ERR\_NULL\_KEY | The client or server has a null key |
-| 0x0A | KDC\_ERR\_CANNOT\_POSTDATE | Ticket not eligible for postdating |
-| 0x0B | KDC\_ERR\_NEVER\_VALID | Requested starttime is later than end time |
-| 0x0C | KDC\_ERR\_POLICY | KDC policy rejects request |
-| 0x0D | KDC\_ERR\_BADOPTION | KDC cannot accommodate requested option |
-| 0x0E | KDC\_ERR\_ETYPE\_NOSUPP | KDC has no support for encryption type |
-| 0x0F | KDC\_ERR\_SUMTYPE\_NOSUPP | KDC has no support for checksum type |
+| 0x0 | KDC\_ERR\_NONE | No error |
+| 0x1 | KDC\_ERR\_NAME\_EXP | Client's entry in database has expired |
+| 0x2 | KDC\_ERR\_SERVICE\_EXP | Server's entry in database has expired |
+| 0x3 | KDC\_ERR\_BAD\_PVNO | Requested protocol version number not supported |
+| 0x4 | KDC\_ERR\_C\_OLD\_MAST\_KVNO | Client's key encrypted in old master key |
+| 0x5 | KDC\_ERR\_S\_OLD\_MAST\_KVNO | Server's key encrypted in old master key |
+| 0x6 | KDC\_ERR\_C\_PRINCIPAL\_UNKNOWN | Client not found in Kerberos database |
+| 0x7 | KDC\_ERR\_S\_PRINCIPAL\_UNKNOWN | Server not found in Kerberos database |
+| 0x8 | KDC\_ERR\_PRINCIPAL\_NOT\_UNIQUE | Multiple principal entries in database |
+| 0x9 | KDC\_ERR\_NULL\_KEY | The client or server has a null key |
+| 0xa | KDC\_ERR\_CANNOT\_POSTDATE | Ticket not eligible for postdating |
+| 0xb | KDC\_ERR\_NEVER\_VALID | Requested starttime is later than end time |
+| 0xc | KDC\_ERR\_POLICY | KDC policy rejects request |
+| 0xd | KDC\_ERR\_BADOPTION | KDC cannot accommodate requested option |
+| 0xe | KDC\_ERR\_ETYPE\_NOSUPP | KDC has no support for encryption type |
+| 0xf | KDC\_ERR\_SUMTYPE\_NOSUPP | KDC has no support for checksum type |
| 0x10 | KDC\_ERR\_PADATA\_TYPE\_NOSUPP | KDC has no support for PADATA type (pre-authentication data)|Smart card logon is being attempted and the proper certificate cannot be located. This problem can happen because the wrong certification authority (CA) is being queried or the proper CA cannot be contacted in order to get Domain Controller or Domain Controller Authentication certificates for the domain controller. It can also happen when a domain controller doesn’t have a certificate installed for smart cards (Domain Controller or Domain Controller Authentication templates).
| 0x11 | KDC\_ERR\_TRTYPE\_NOSUPP | KDC has no support for transited type |
| 0x12 | KDC\_ERR\_CLIENT\_REVOKED | Clients credentials have been revoked |
@@ -196,11 +196,11 @@ The most common values:
| 0x17 | KDC\_ERR\_KEY\_EXPIRED | Password has expired—change password to reset |The user’s password has expired.
| 0x18 | KDC\_ERR\_PREAUTH\_FAILED | Pre-authentication information was invalid |The wrong password was provided.
| 0x19 | KDC\_ERR\_PREAUTH\_REQUIRED | Additional pre-authentication required |
-| 0x1A | KDC\_ERR\_SERVER\_NOMATCH | Requested server and ticket don't match |
-| 0x1B | KDC\_ERR\_MUST\_USE\_USER2USER | Server principal valid for user2user only |
-| 0x1C | KDC\_ERR\_PATH\_NOT\_ACCEPTED | KDC Policy rejects transited path |
-| 0x1D | KDC\_ERR\_SVC\_UNAVAILABLE | A service is not available |
-| 0x1F | KRB\_AP\_ERR\_BAD\_INTEGRITY | Integrity check on decrypted field failed |
+| 0x1a | KDC\_ERR\_SERVER\_NOMATCH | Requested server and ticket don't match |
+| 0x1b | KDC\_ERR\_MUST\_USE\_USER2USER | Server principal valid for user2user only |
+| 0x1c | KDC\_ERR\_PATH\_NOT\_ACCEPTED | KDC Policy rejects transited path |
+| 0x1d | KDC\_ERR\_SVC\_UNAVAILABLE | A service is not available |
+| 0x1f | KRB\_AP\_ERR\_BAD\_INTEGRITY | Integrity check on decrypted field failed |
| 0x20 | KRB\_AP\_ERR\_TKT\_EXPIRED | Ticket expired |
| 0x21 | KRB\_AP\_ERR\_TKT\_NYV | Ticket not yet valid |
| 0x22 | KRB\_AP\_ERR\_REPEAT | Request is a replay |
@@ -211,20 +211,20 @@ The most common values:
| 0x27 | KRB\_AP\_ERR\_BADVERSION | Protocol version mismatch |
| 0x28 | KRB\_AP\_ERR\_MSG\_TYPE | Invalid msg type |
| 0x29 | KRB\_AP\_ERR\_MODIFIED | Message stream modified |
-| 0x2A | KRB\_AP\_ERR\_BADORDER | Message out of order |
-| 0x2C | KRB\_AP\_ERR\_BADKEYVER | Specified version of key is not available |
-| 0x2D | KRB\_AP\_ERR\_NOKEY | Service key not available |
-| 0x2E | KRB\_AP\_ERR\_MUT\_FAIL | Mutual authentication failed |
-| 0x2F | KRB\_AP\_ERR\_BADDIRECTION | Incorrect message direction |
+| 0x2a | KRB\_AP\_ERR\_BADORDER | Message out of order |
+| 0x2c | KRB\_AP\_ERR\_BADKEYVER | Specified version of key is not available |
+| 0x2d | KRB\_AP\_ERR\_NOKEY | Service key not available |
+| 0x2e | KRB\_AP\_ERR\_MUT\_FAIL | Mutual authentication failed |
+| 0x2f | KRB\_AP\_ERR\_BADDIRECTION | Incorrect message direction |
| 0x30 | KRB\_AP\_ERR\_METHOD | Alternative authentication method required |
| 0x31 | KRB\_AP\_ERR\_BADSEQ | Incorrect sequence number in message |
| 0x32 | KRB\_AP\_ERR\_INAPP\_CKSUM | Inappropriate type of checksum in message |
| 0x33 | KRB\_AP\_PATH\_NOT\_ACCEPTED | Policy rejects transited path |
| 0x34 | KRB\_ERR\_RESPONSE\_TOO\_BIG | Response too big for UDP; retry with TCP |
-| 0x3C | KRB\_ERR\_GENERIC | Generic error (description in e-text) |
-| 0x3D | KRB\_ERR\_FIELD\_TOOLONG | Field is too long for this implementation |
-| 0x3E | KDC\_ERROR\_CLIENT\_NOT\_TRUSTED | Reserved for PKINIT |
-| 0x3F | KDC\_ERROR\_KDC\_NOT\_TRUSTED | Reserved for PKINIT |
+| 0x3c | KRB\_ERR\_GENERIC | Generic error (description in e-text) |
+| 0x3d | KRB\_ERR\_FIELD\_TOOLONG | Field is too long for this implementation |
+| 0x3e | KDC\_ERROR\_CLIENT\_NOT\_TRUSTED | Reserved for PKINIT |
+| 0x3f | KDC\_ERROR\_KDC\_NOT\_TRUSTED | Reserved for PKINIT |
| 0x40 | KDC\_ERROR\_INVALID\_SIG | Reserved for PKINIT |
| 0x41 | KDC\_ERR\_KEY\_TOO\_WEAK | Reserved for PKINIT |
| 0x42 | KDC\_ERR\_CERTIFICATE\_MISMATCH | Reserved for PKINIT |
@@ -235,9 +235,9 @@ The most common values:
| 0x47 | KDC\_ERR\_INVALID\_CERTIFICATE | Reserved for PKINIT |
| 0x48 | KDC\_ERR\_REVOKED\_CERTIFICATE | Reserved for PKINIT |
| 0x49 | KDC\_ERR\_REVOCATION\_STATUS\_UNKNOWN | Reserved for PKINIT |
-| 0x4A | KDC\_ERR\_REVOCATION\_STATUS\_UNAVAILABLE | Reserved for PKINIT |
-| 0x4B | KDC\_ERR\_CLIENT\_NAME\_MISMATCH | Reserved for PKINIT |
-| 0x4C | KDC\_ERR\_KDC\_NAME\_MISMATCH | Reserved for PKINIT |
+| 0x4a | KDC\_ERR\_REVOCATION\_STATUS\_UNAVAILABLE | Reserved for PKINIT |
+| 0x4b | KDC\_ERR\_CLIENT\_NAME\_MISMATCH | Reserved for PKINIT |
+| 0x4c | KDC\_ERR\_KDC\_NAME\_MISMATCH | Reserved for PKINIT |
- **Pre-Authentication Type** \[Type = UnicodeString\]: the code of [pre-Authentication](https://technet.microsoft.com/library/cc772815(v=ws.10).aspx) type that was used in TGT request.
From 07920ba872a88179aebf8d5458fcf08c71f1ed96 Mon Sep 17 00:00:00 2001
From: nimishasatapathy <75668234+nimishasatapathy@users.noreply.github.com>
Date: Mon, 22 Mar 2021 12:16:50 +0530
Subject: [PATCH 007/370] updated
---
.../mdm/configuration-service-provider-reference.md | 10 +++++-----
1 file changed, 5 insertions(+), 5 deletions(-)
diff --git a/windows/client-management/mdm/configuration-service-provider-reference.md b/windows/client-management/mdm/configuration-service-provider-reference.md
index d689057684..867a99d7d0 100644
--- a/windows/client-management/mdm/configuration-service-provider-reference.md
+++ b/windows/client-management/mdm/configuration-service-provider-reference.md
@@ -1375,7 +1375,7 @@ Additional lists:
-[Language Pack Management CSP](language- pack-management-csp.md)
+[LanguagePackManagement CSP](language- pack-management-csp.md)
From 333ab5ae96ccc53e7f0a1aed91e4f9b17ab0e13a Mon Sep 17 00:00:00 2001
From: ImranHabib <47118050+joinimran@users.noreply.github.com>
Date: Thu, 29 Apr 2021 00:06:31 +0500
Subject: [PATCH 009/370] addition of note
The event Ids mentioned in this document don't apply to the windows server core edition.
Problem: https://github.com/MicrosoftDocs/windows-itpro-docs/issues/9429
---
.../event-id-explanations.md | 3 +++
1 file changed, 3 insertions(+)
diff --git a/windows/security/threat-protection/windows-defender-application-control/event-id-explanations.md b/windows/security/threat-protection/windows-defender-application-control/event-id-explanations.md
index b464707f61..369f4d7f3a 100644
--- a/windows/security/threat-protection/windows-defender-application-control/event-id-explanations.md
+++ b/windows/security/threat-protection/windows-defender-application-control/event-id-explanations.md
@@ -26,6 +26,9 @@ A Windows Defender Application Control (WDAC) policy logs events locally in Wind
- Event IDs beginning with 80 appear in Applications and Services logs – Microsoft – Windows – AppLocker – MSI and Script
+> [!Note]
+> These event IDs are not applicable on Windows Server Core edition.
+
## Microsoft Windows CodeIntegrity Operational log event IDs
| Event ID | Explanation |
From 45106d15403cb0e2cd96913da916fb61a11d089e Mon Sep 17 00:00:00 2001
From: ImranHabib <47118050+joinimran@users.noreply.github.com>
Date: Thu, 29 Apr 2021 17:50:40 +0500
Subject: [PATCH 010/370] Update
windows/security/threat-protection/windows-defender-application-control/event-id-explanations.md
Co-authored-by: Trond B. Krokli <38162891+illfated@users.noreply.github.com>
---
.../event-id-explanations.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/windows/security/threat-protection/windows-defender-application-control/event-id-explanations.md b/windows/security/threat-protection/windows-defender-application-control/event-id-explanations.md
index 369f4d7f3a..423f952e38 100644
--- a/windows/security/threat-protection/windows-defender-application-control/event-id-explanations.md
+++ b/windows/security/threat-protection/windows-defender-application-control/event-id-explanations.md
@@ -26,7 +26,7 @@ A Windows Defender Application Control (WDAC) policy logs events locally in Wind
- Event IDs beginning with 80 appear in Applications and Services logs – Microsoft – Windows – AppLocker – MSI and Script
-> [!Note]
+> [!NOTE]
> These event IDs are not applicable on Windows Server Core edition.
## Microsoft Windows CodeIntegrity Operational log event IDs
From 826fe872bf33019548a281c472378d2dd0f9d689 Mon Sep 17 00:00:00 2001
From: Rittwika Rudra <33437129+RittwikaR@users.noreply.github.com>
Date: Fri, 30 Apr 2021 13:46:12 -0700
Subject: [PATCH 011/370] Non administrator settings page update
---
windows/deployment/update/fod-and-lang-packs.md | 4 +++-
1 file changed, 3 insertions(+), 1 deletion(-)
diff --git a/windows/deployment/update/fod-and-lang-packs.md b/windows/deployment/update/fod-and-lang-packs.md
index 1ae3f99648..193b4d95ad 100644
--- a/windows/deployment/update/fod-and-lang-packs.md
+++ b/windows/deployment/update/fod-and-lang-packs.md
@@ -18,6 +18,8 @@ ms.custom: seo-marvel-apr2020
> Applies to: Windows 10
+As of Windows 10 version 21H2, we are enabling non-Administrator user accounts to add both a display language and its corresponding language features.
+
As of Windows 10 version 1709, you can't use Windows Server Update Services (WSUS) to host [Features on Demand](/windows-hardware/manufacture/desktop/features-on-demand-v2--capabilities) (FODs) locally. Starting with Windows 10 version 1803, language packs can no longer be hosted on WSUS.
The **Specify settings for optional component installation and component repair** policy, located under `Computer Configuration\Administrative Templates\System` in the Group Policy Editor, can be used to specify alternate ways to acquire FOD packages, language packages, and content for corruption repair. However, it's important to note this policy only allows specifying one alternate location and behaves differently across OS versions.
@@ -28,4 +30,4 @@ In Windows 10 version 1809 and beyond, changing the **Specify settings for optio
For all OS versions, changing the **Specify settings for optional component installation and component repair** policy does not affect how OS updates are distributed. They continue to come from WSUS, Configuration Manager, or other sources as you have scheduled them, even while optional content is sourced from Windows Update or a network location.
-Learn about other client management options, including using Group Policy and administrative templates, in [Manage clients in Windows 10](/windows/client-management/).
\ No newline at end of file
+Learn about other client management options, including using Group Policy and administrative templates, in [Manage clients in Windows 10](/windows/client-management/).
From df848b4a876125d0b560e676d1739adf749062ac Mon Sep 17 00:00:00 2001
From: greg-lindsay
Date: Fri, 7 May 2021 12:27:19 -0700
Subject: [PATCH 012/370] first draft
---
windows/sv/TOC.yml | 2 +-
windows/sv/index.md | 1 -
windows/sv/index.yml | 66 ++++++++++++++++++++++++++++++++++++++++++++
3 files changed, 67 insertions(+), 2 deletions(-)
delete mode 100644 windows/sv/index.md
create mode 100644 windows/sv/index.yml
diff --git a/windows/sv/TOC.yml b/windows/sv/TOC.yml
index b5ef71ac32..2b84fa1b4a 100644
--- a/windows/sv/TOC.yml
+++ b/windows/sv/TOC.yml
@@ -1,2 +1,2 @@
- name: Index
- href: index.md
\ No newline at end of file
+ href: index.yml
\ No newline at end of file
diff --git a/windows/sv/index.md b/windows/sv/index.md
deleted file mode 100644
index 8f7cbe8630..0000000000
--- a/windows/sv/index.md
+++ /dev/null
@@ -1 +0,0 @@
-# Welcome to SV!
\ No newline at end of file
diff --git a/windows/sv/index.yml b/windows/sv/index.yml
new file mode 100644
index 0000000000..5b07303233
--- /dev/null
+++ b/windows/sv/index.yml
@@ -0,0 +1,66 @@
+### YamlMime:Landing
+
+title: Windows NAME # < 60 chars
+summary: Find out about Windows NAME. # < 160 chars
+
+metadata:
+ title: Windows SV # Required; page title displayed in search results. Include the brand. < 60 chars.
+ description: Learn about the administrative tools, tasks and best practices for managing Windows SV across your enterprise. # Required; article description that is displayed in search results. < 160 chars.
+ services: windows-10
+ ms.service: windows-10 #Required; service per approved list. service slug assigned to your service by ACOM.
+ ms.subservice: subservice
+ ms.topic: landing-page # Required
+ ms.collection: windows-10
+ author: greg-lindsay #Required; your GitHub user alias, with correct capitalization.
+ ms.author: greglin #Required; microsoft alias of author; optional team alias.
+ ms.date: 05/07/2021 #Required; mm/dd/yyyy format.
+ localization_priority: medium
+
+# linkListType: architecture | concept | deploy | download | get-started | how-to-guide | learn | overview | quickstart | reference | tutorial | video | whats-new
+
+landingContent:
+# Cards and links should be based on top customer tasks or top subjects
+# Start card title with a verb
+ # Card (optional)
+ - title: Card 1
+ linkLists:
+ - linkListType: overview
+ links:
+ - text: Link 1
+ url: placeholder.md
+ - text: Link 2
+ url: placeholder.md
+ - text: Link 3
+ url: placeholder.md
+ - text: Link 4
+ url: placeholder.md
+
+
+ # Card (optional)
+ - title: Card 2
+ linkLists:
+ - linkListType: overview
+ links:
+ - text: Link 1
+ url: placeholder.md
+ - text: Link 2
+ url: placeholder.md
+ - text: Link 3
+ url: placeholder.md
+ - text: Link 4
+ url: placeholder.md
+
+
+ # Card (optional)
+ - title: Card 3
+ linkLists:
+ - linkListType: overview
+ links:
+ - text: Link 1
+ url: placeholder.md
+ - text: Link 2
+ url: placeholder.md
+ - text: Link 3
+ url: placeholder.md
+ - text: Link 4
+ url: placeholder.md
From 81811f42433ef6ed174d79984619bc82955acb6c Mon Sep 17 00:00:00 2001
From: greg-lindsay
Date: Fri, 7 May 2021 12:35:49 -0700
Subject: [PATCH 013/370] 2
---
windows/sv/TOC.yml | 2 +-
windows/sv/breadcrumb/toc.yml | 3 ---
windows/sv/index.yml | 4 ++--
windows/sv/placeholder.md | 22 ++++++++++++++++++++++
4 files changed, 25 insertions(+), 6 deletions(-)
delete mode 100644 windows/sv/breadcrumb/toc.yml
create mode 100644 windows/sv/placeholder.md
diff --git a/windows/sv/TOC.yml b/windows/sv/TOC.yml
index 2b84fa1b4a..459e198125 100644
--- a/windows/sv/TOC.yml
+++ b/windows/sv/TOC.yml
@@ -1,2 +1,2 @@
-- name: Index
+- name: Windows SV
href: index.yml
\ No newline at end of file
diff --git a/windows/sv/breadcrumb/toc.yml b/windows/sv/breadcrumb/toc.yml
deleted file mode 100644
index 61d8fca61e..0000000000
--- a/windows/sv/breadcrumb/toc.yml
+++ /dev/null
@@ -1,3 +0,0 @@
-- name: Docs
- tocHref: /
- topicHref: /
\ No newline at end of file
diff --git a/windows/sv/index.yml b/windows/sv/index.yml
index 5b07303233..0f8c82e9f2 100644
--- a/windows/sv/index.yml
+++ b/windows/sv/index.yml
@@ -1,7 +1,7 @@
### YamlMime:Landing
-title: Windows NAME # < 60 chars
-summary: Find out about Windows NAME. # < 160 chars
+title: Windows SV # < 60 chars
+summary: Find out about Windows SV. # < 160 chars
metadata:
title: Windows SV # Required; page title displayed in search results. Include the brand. < 60 chars.
diff --git a/windows/sv/placeholder.md b/windows/sv/placeholder.md
new file mode 100644
index 0000000000..fecfe94a8e
--- /dev/null
+++ b/windows/sv/placeholder.md
@@ -0,0 +1,22 @@
+---
+title: Placeholder
+description: PH
+ms.assetid: E9E2DED5-DBA7-4300-B411-BA0FD39BE18C
+ms.reviewer:
+manager: laurawi
+ms.audience: itpro
+author: greg-lindsay
+ms.author: greglin
+ms.prod: w10
+ms.mktglfcycl: deploy
+ms.sitesec: library
+ms.localizationpriority: medium
+audience: itpro
+ms.topic: article
+ms.custom: seo-marvel-apr2020
+---
+
+# Placeholder
+
+Placeholder text.
+
From caabdbb0952f8f0f028549acf0d11d9d85b4a6b0 Mon Sep 17 00:00:00 2001
From: greg-lindsay
Date: Fri, 21 May 2021 09:34:50 -0700
Subject: [PATCH 014/370] draft
---
windows/sv/TOC.yml | 44 +++++++++++++++++++++++++++++++++--
windows/sv/index.yml | 6 ++---
windows/sv/sv-faq.md | 22 ++++++++++++++++++
windows/sv/sv-overview.md | 22 ++++++++++++++++++
windows/sv/sv-requirements.md | 22 ++++++++++++++++++
5 files changed, 111 insertions(+), 5 deletions(-)
create mode 100644 windows/sv/sv-faq.md
create mode 100644 windows/sv/sv-overview.md
create mode 100644 windows/sv/sv-requirements.md
diff --git a/windows/sv/TOC.yml b/windows/sv/TOC.yml
index 459e198125..b8531c0f0c 100644
--- a/windows/sv/TOC.yml
+++ b/windows/sv/TOC.yml
@@ -1,2 +1,42 @@
-- name: Windows SV
- href: index.yml
\ No newline at end of file
+- name: Deploy and update Windows 10
+ href: index.yml
+ items:
+ - name: Get started
+ items:
+ - name: Sun Valley overview
+ href: sv-overview.md
+ - name: Windows Sun Valley requirements
+ href: sv-requirements.md
+ - name: Sun Valley FAQ
+ href: sv-faq.md
+
+
+ - name: Upgrade to Windows Sun Valley
+ items:
+
+ - name: Plan to deploy Windows Sun Valley
+ href: update/plan-define-readiness.md
+ - name: Prepare for Windows Sun Valley
+ href: update/eval-infra-tools.md
+ - name: Deploy Windows Sun Valley
+ href: update/plan-determine-app-readiness.md
+ - name: Define your servicing strategy
+ href: update/plan-define-strategy.md
+ - name: Delivery Optimization for Windows 10 updates
+ href: update/waas-delivery-optimization.md
+
+
+ - name: Support
+ items:
+ - name: Windows Sun Valley lifecycle
+ href: sv-requirements.md
+ - name: Prepare to deploy Windows Sun Valley
+ href: update/plan-define-readiness.md
+ - name: Deploy Windows Sun Valley
+ href: update/eval-infra-tools.md
+ - name: Determine application readiness
+ href: update/plan-determine-app-readiness.md
+ - name: Define your servicing strategy
+ href: update/plan-define-strategy.md
+ - name: Delivery Optimization for Windows 10 updates
+ href: update/waas-delivery-optimization.md
diff --git a/windows/sv/index.yml b/windows/sv/index.yml
index 0f8c82e9f2..dd25268757 100644
--- a/windows/sv/index.yml
+++ b/windows/sv/index.yml
@@ -22,7 +22,7 @@ landingContent:
# Cards and links should be based on top customer tasks or top subjects
# Start card title with a verb
# Card (optional)
- - title: Card 1
+ - title: Get started
linkLists:
- linkListType: overview
links:
@@ -37,7 +37,7 @@ landingContent:
# Card (optional)
- - title: Card 2
+ - title: Upgrade to Sun Valley
linkLists:
- linkListType: overview
links:
@@ -52,7 +52,7 @@ landingContent:
# Card (optional)
- - title: Card 3
+ - title: Support information
linkLists:
- linkListType: overview
links:
diff --git a/windows/sv/sv-faq.md b/windows/sv/sv-faq.md
new file mode 100644
index 0000000000..fecfe94a8e
--- /dev/null
+++ b/windows/sv/sv-faq.md
@@ -0,0 +1,22 @@
+---
+title: Placeholder
+description: PH
+ms.assetid: E9E2DED5-DBA7-4300-B411-BA0FD39BE18C
+ms.reviewer:
+manager: laurawi
+ms.audience: itpro
+author: greg-lindsay
+ms.author: greglin
+ms.prod: w10
+ms.mktglfcycl: deploy
+ms.sitesec: library
+ms.localizationpriority: medium
+audience: itpro
+ms.topic: article
+ms.custom: seo-marvel-apr2020
+---
+
+# Placeholder
+
+Placeholder text.
+
diff --git a/windows/sv/sv-overview.md b/windows/sv/sv-overview.md
new file mode 100644
index 0000000000..fecfe94a8e
--- /dev/null
+++ b/windows/sv/sv-overview.md
@@ -0,0 +1,22 @@
+---
+title: Placeholder
+description: PH
+ms.assetid: E9E2DED5-DBA7-4300-B411-BA0FD39BE18C
+ms.reviewer:
+manager: laurawi
+ms.audience: itpro
+author: greg-lindsay
+ms.author: greglin
+ms.prod: w10
+ms.mktglfcycl: deploy
+ms.sitesec: library
+ms.localizationpriority: medium
+audience: itpro
+ms.topic: article
+ms.custom: seo-marvel-apr2020
+---
+
+# Placeholder
+
+Placeholder text.
+
diff --git a/windows/sv/sv-requirements.md b/windows/sv/sv-requirements.md
new file mode 100644
index 0000000000..fecfe94a8e
--- /dev/null
+++ b/windows/sv/sv-requirements.md
@@ -0,0 +1,22 @@
+---
+title: Placeholder
+description: PH
+ms.assetid: E9E2DED5-DBA7-4300-B411-BA0FD39BE18C
+ms.reviewer:
+manager: laurawi
+ms.audience: itpro
+author: greg-lindsay
+ms.author: greglin
+ms.prod: w10
+ms.mktglfcycl: deploy
+ms.sitesec: library
+ms.localizationpriority: medium
+audience: itpro
+ms.topic: article
+ms.custom: seo-marvel-apr2020
+---
+
+# Placeholder
+
+Placeholder text.
+
From 77497788f16c68eaf6d43a030f10add991c7fc25 Mon Sep 17 00:00:00 2001
From: greg-lindsay
Date: Fri, 21 May 2021 09:51:34 -0700
Subject: [PATCH 015/370] draft2
---
.../sv-app-readiness.md | 183 ++++++++++
windows/client-management/sv-manage.md | 67 ++++
windows/configuration/sv-configure.md | 329 ++++++++++++++++++
windows/deployment/TOC.yml | 4 +-
windows/deployment/sv-planning.md | 275 +++++++++++++++
windows/sv/TOC.yml | 41 +--
6 files changed, 873 insertions(+), 26 deletions(-)
create mode 100644 windows/application-management/sv-app-readiness.md
create mode 100644 windows/client-management/sv-manage.md
create mode 100644 windows/configuration/sv-configure.md
create mode 100644 windows/deployment/sv-planning.md
diff --git a/windows/application-management/sv-app-readiness.md b/windows/application-management/sv-app-readiness.md
new file mode 100644
index 0000000000..d8cddab78d
--- /dev/null
+++ b/windows/application-management/sv-app-readiness.md
@@ -0,0 +1,183 @@
+---
+title: Windows 10 - Apps
+ms.reviewer:
+manager: dansimp
+description: Use this article to understand the different types of apps that run on Windows 10, such as UWP and Win32 apps.
+ms.prod: w10
+ms.mktglfcycl: deploy
+ms.sitesec: library
+ms.pagetype: mobile
+ms.author: greglin
+author: greg-lindsay
+ms.localizationpriority: medium
+ms.topic: article
+---
+# Understand the different apps included in Windows 10
+
+>Applies to: Windows 10
+
+The following types of apps run on Windows 10:
+- Windows apps - introduced in Windows 8, primarily installed from the Store app.
+- Universal Windows Platform (UWP) apps - designed to work across platforms, can be installed on multiple platforms including Windows client, Windows Phone, and Xbox. All UWP apps are also Windows apps, but not all Windows apps are UWP apps.
+- "Win32" apps - traditional Windows applications.
+
+Digging into the Windows apps, there are two categories:
+- Apps - All other apps, installed in C:\Program Files\WindowsApps. There are two classes of apps:
+ - Provisioned: Installed in user account the first time you sign in with a new user account.
+ - Installed: Installed as part of the OS.
+- System apps - Apps that are installed in the C:\Windows\* directory. These apps are integral to the OS.
+
+The following tables list the system apps, installed Windows apps, and provisioned Windows apps in a standard Windows 10 Enterprise installation. (If you have a custom image, your specific apps might differ.) The tables list the app, the full name, show the app's status in Windows 10 version 1709, 1803, and 1809 and indicate whether an app can be uninstalled through the UI.
+
+Some of the apps show up in multiple tables - that's because their status changed between versions. Make sure to check the version column for the version you are currently running.
+
+## Provisioned Windows apps
+
+You can list all provisioned Windows apps with this PowerShell command:
+
+```Powershell
+Get-AppxProvisionedPackage -Online | Format-Table DisplayName, PackageName
+```
+
+Here are the provisioned Windows apps in Windows 10 versions 1803, 1809, 1903, 1909, and 2004.
+
+| Package name | App name | 1803 | 1809 | 1903 | 1909 | 2004 | Uninstall through UI? |
+|----------------------------------------------|--------------------------------------------------------------------------------------------------------------------|:----:|:----:|:----:|:----:|:----:|:---------------------:|
+| Microsoft.3DBuilder | [3D Builder](ms-windows-store://pdp/?PFN=Microsoft.3DBuilder_8wekyb3d8bbwe) | | | | | | Yes |
+| Microsoft.BingWeather | [MSN Weather](ms-windows-store://pdp/?PFN=Microsoft.BingWeather_8wekyb3d8bbwe) | x | x | x | x | x | Yes |
+| Microsoft.DesktopAppInstaller | [App Installer](ms-windows-store://pdp/?PFN=Microsoft.DesktopAppInstaller_8wekyb3d8bbwe) | x | x | x | x | x | Via Settings App |
+| Microsoft.GetHelp | [Get Help](ms-windows-store://pdp/?PFN=Microsoft.Gethelp_8wekyb3d8bbwe) | x | x | x | x | x | No |
+| Microsoft.Getstarted | [Microsoft Tips](ms-windows-store://pdp/?PFN=Microsoft.Getstarted_8wekyb3d8bbwe) | x | x | x | x | x | No |
+| Microsoft.HEIFImageExtension | [HEIF Image Extensions](ms-windows-store://pdp/?PFN=Microsoft.HEIFImageExtension_8wekyb3d8bbwe) | | x | x | x | x | No |
+| Microsoft.Messaging | [Microsoft Messaging](ms-windows-store://pdp/?PFN=Microsoft.Messaging_8wekyb3d8bbwe) | x | x | x | x | x | No |
+| Microsoft.Microsoft3DViewer | [Mixed Reality Viewer](ms-windows-store://pdp/?PFN=Microsoft.Microsoft3DViewer_8wekyb3d8bbwe) | x | x | x | x | x | No |
+| Microsoft.MicrosoftOfficeHub | [Office](ms-windows-store://pdp/?PFN=Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe) | x | x | x | x | x | Yes |
+| Microsoft.MicrosoftSolitaireCollection | [Microsoft Solitaire Collection](ms-windows-store://pdp/?PFN=Microsoft.MicrosoftSolitaireCollection_8wekyb3d8bbwe) | x | x | x | x | x | Yes |
+| Microsoft.MicrosoftStickyNotes | [Microsoft Sticky Notes](ms-windows-store://pdp/?PFN=Microsoft.MicrosoftStickyNotes_8wekyb3d8bbwe) | x | x | x | x | x | No |
+| Microsoft.MixedReality.Portal | [Mixed Reality Portal](ms-windows-store://pdp/?PFN=Microsoft.MixedReality.Portal_8wekyb3d8bbwe) | | x | x | x | x | No |
+| Microsoft.MSPaint | [Paint 3D](ms-windows-store://pdp/?PFN=Microsoft.MSPaint_8wekyb3d8bbwe) | x | x | x | x | x | No |
+| Microsoft.Office.OneNote | [OneNote for Windows 10](ms-windows-store://pdp/?PFN=Microsoft.Office.OneNote_8wekyb3d8bbwe) | x | x | x | x | x | Yes |
+| Microsoft.OneConnect | [Mobile Plans](ms-windows-store://pdp/?PFN=Microsoft.OneConnect_8wekyb3d8bbwe) | x | x | x | x | x | No |
+| Microsoft.Outlook.DesktopIntegrationServices | | | | | x | x | |
+| Microsoft.People | [Microsoft People](ms-windows-store://pdp/?PFN=Microsoft.People_8wekyb3d8bbwe) | x | x | x | x | x | No |
+| Microsoft.Print3D | [Print 3D](ms-windows-store://pdp/?PFN=Microsoft.Print3D_8wekyb3d8bbwe) | x | x | x | x | x | No |
+| Microsoft.ScreenSketch | [Snip & Sketch](ms-windows-store://pdp/?PFN=Microsoft.ScreenSketch_8wekyb3d8bbwe) | | x | x | x | x | No |
+| Microsoft.SkypeApp | [Skype](ms-windows-store://pdp/?PFN=Microsoft.SkypeApp_kzf8qxf38zg5c) | x | x | x | x | x | No |
+| Microsoft.StorePurchaseApp | [Store Purchase App](ms-windows-store://pdp/?PFN=Microsoft.StorePurchaseApp_8wekyb3d8bbwe) | x | x | x | x | x | No |
+| Microsoft.VP9VideoExtensions | | | x | x | x | x | No |
+| Microsoft.Wallet | [Microsoft Pay](ms-windows-store://pdp/?PFN=Microsoft.Wallet_8wekyb3d8bbwe) | x | x | x | x | x | No |
+| Microsoft.WebMediaExtensions | [Web Media Extensions](ms-windows-store://pdp/?PFN=Microsoft.WebMediaExtensions_8wekyb3d8bbwe) | x | x | x | x | x | No |
+| Microsoft.WebpImageExtension | [Webp Image Extension](ms-windows-store://pdp/?PFN=Microsoft.WebpImageExtension_8wekyb3d8bbwe) | | x | x | x | x | No |
+| Microsoft.Windows.Photos | [Microsoft Photos](ms-windows-store://pdp/?PFN=Microsoft.Windows.Photos_8wekyb3d8bbwe) | x | x | x | x | x | No |
+| Microsoft.WindowsAlarms | [Windows Alarms & Clock](ms-windows-store://pdp/?PFN=Microsoft.WindowsAlarms_8wekyb3d8bbwe) | x | x | x | x | x | No |
+| Microsoft.WindowsCalculator | [Windows Calculator](ms-windows-store://pdp/?PFN=Microsoft.WindowsCalculator_8wekyb3d8bbwe) | x | x | x | x | x | No |
+| Microsoft.WindowsCamera | [Windows Camera](ms-windows-store://pdp/?PFN=Microsoft.WindowsCamera_8wekyb3d8bbwe) | x | x | x | x | x | No |
+| microsoft.windowscommunicationsapps | [Mail and Calendar](ms-windows-store://pdp/?PFN=microsoft.windowscommunicationsapps_8wekyb3d8bbwe) | x | x | x | x | x | No |
+| Microsoft.WindowsFeedbackHub | [Feedback Hub](ms-windows-store://pdp/?PFN=Microsoft.WindowsFeedbackHub_8wekyb3d8bbwe) | x | x | x | x | x | No |
+| Microsoft.WindowsMaps | [Windows Maps](ms-windows-store://pdp/?PFN=Microsoft.WindowsMaps_8wekyb3d8bbwe) | x | x | x | x | x | No |
+| Microsoft.WindowsSoundRecorder | [Windows Voice Recorder](ms-windows-store://pdp/?PFN=Microsoft.WindowsSoundRecorder_8wekyb3d8bbwe) | x | x | x | x | x | No |
+| Microsoft.WindowsStore | [Microsoft Store](ms-windows-store://pdp/?PFN=Microsoft.WindowsStore_8wekyb3d8bbwe) | x | x | x | x | x | No |
+| Microsoft.Xbox.TCUI | [Xbox Live in-game experience](ms-windows-store://pdp/?PFN=Microsoft.Xbox.TCUI_8wekyb3d8bbwe) | x | x | x | x | x | No |
+| Microsoft.XboxApp | [Xbox Console Companion](ms-windows-store://pdp/?PFN=Microsoft.XboxApp_8wekyb3d8bbwe) | x | x | x | x | x | No |
+| Microsoft.XboxGameOverlay | [Xbox Game Bar Plugin](ms-windows-store://pdp/?PFN=Microsoft.XboxGameOverlay_8wekyb3d8bbwe) | x | x | x | x | x | No |
+| Microsoft.XboxGamingOverlay | [Xbox Game Bar](ms-windows-store://pdp/?PFN=Microsoft.XboxGamingOverlay_8wekyb3d8bbwe) | x | x | x | x | x | No |
+| Microsoft.XboxIdentityProvider | [Xbox Identity Provider](ms-windows-store://pdp/?PFN=Microsoft.XboxIdentityProvider_8wekyb3d8bbwe) | x | x | x | x | x | No |
+| Microsoft.XboxSpeechToTextOverlay | | x | x | x | x | x | No |
+| Microsoft.YourPhone | [Your Phone](ms-windows-store://pdp/?PFN=Microsoft.YourPhone_8wekyb3d8bbwe) | | x | x | x | x | No |
+| Microsoft.ZuneMusic | [Groove Music](ms-windows-store://pdp/?PFN=Microsoft.ZuneMusic_8wekyb3d8bbwe) | x | x | x | x | x | No |
+| Microsoft.ZuneVideo | [Movies & TV](ms-windows-store://pdp/?PFN=Microsoft.ZuneVideo_8wekyb3d8bbwe) | x | x | x | x | x | No |
+
+>[!NOTE]
+>The Store app can't be removed. If you want to remove and reinstall the Store app, you can only bring Store back by either restoring your system from a backup or resetting your system. Instead of removing the Store app, you should use group policies to hide or disable it.
+
+## System apps
+
+System apps are integral to the operating system. Here are the typical system apps in Windows 10 versions 1709, 1803, and 1809.
+
+You can list all system apps with this PowerShell command:
+
+```Powershell
+Get-AppxPackage -PackageTypeFilter Main | ? { $_.SignatureKind -eq "System" } | Sort Name | Format-Table Name, InstallLocation
+```
+
+| Name | Package Name | 1709 | 1803 | 1809 |Uninstall through UI? |
+|----------------------------------|---------------------------------------------|:-----:|:----:|:----:|-----------------------|
+| File Picker | 1527c705-839a-4832-9118-54d4Bd6a0c89 | | x | x | No |
+| File Explorer | c5e2524a-ea46-4f67-841f-6a9465d9d515 | | x | x | No |
+| App Resolver UX | E2A4F912-2574-4A75-9BB0-0D023378592B | | x | x | No |
+| Add Suggested Folders To Library | F46D4000-FD22-4DB4-AC8E-4E1DDDE828FE | | x | x | No |
+| | InputApp | x | x | x | No |
+| Microsoft.AAD.Broker.Plugin | Microsoft.AAD.Broker.Plugin | x | x | x | No |
+| Microsoft.AccountsControl | Microsoft.AccountsControl | x | x | x | No |
+| Microsoft.AsyncTextService | Microsoft.AsyncTextService | | x | x | No |
+| Hello setup UI | Microsoft.BioEnrollment | x | x | x | No |
+| | Microsoft.CredDialogHost | x | x | x | No |
+| | Microsoft.ECApp | x | x | x | No |
+| | Microsoft.LockApp | x | x | x | No |
+| Microsoft Edge | Microsoft.MicrosoftEdge | x | x | x | No |
+| | Microsoft.MicrosoftEdgeDevToolsClient | | x | x | No |
+| | Microsoft.PPIProjection | x | x | x | No |
+| | Microsoft.Win32WebViewHost | | x | x | No |
+| | Microsoft.Windows.Apprep.ChxApp | x | x | x | No |
+| | Microsoft.Windows.AssignedAccessLockApp | x | x | x | No |
+| | Microsoft.Windows.CapturePicker | | x | x | No |
+| | Microsoft.Windows.CloudExperienceHost | x | x | x | No |
+| | Microsoft.Windows.ContentDeliveryManager | x | x | x | No |
+| Cortana | Microsoft.Windows.Cortana | x | x | x | No |
+| | Microsoft.Windows.Holographic.FirstRun | x | x | | No |
+| | Microsoft.Windows.OOBENetworkCaptivePort | x | x | x | No |
+| | Microsoft.Windows.OOBENetworkConnectionFlow | x | x | x | No |
+| | Microsoft.Windows.ParentalControls | x | x | x | No |
+| People Hub | Microsoft.Windows.PeopleExperienceHost | x | x | x | No |
+| | Microsoft.Windows.PinningConfirmationDialog | x | x | x | No |
+| | Microsoft.Windows.SecHealthUI | x | x | x | No |
+| | Microsoft.Windows.SecondaryTileExperience | x | | | No |
+| | Microsoft.Windows.SecureAssessmentBrowser | x | x | x | No |
+| Start | Microsoft.Windows.ShellExperienceHost | x | x | x | No |
+| Windows Feedback | Microsoft.WindowsFeedback | * | | | No |
+| | Microsoft.XboxGameCallableUI | x | x | x | No |
+| | Windows.CBSPreview | | x | x | No |
+| Contact Support* | Windows.ContactSupport | * | | | Via Settings App |
+| Settings | Windows.immersivecontrolpanel | x | x | x | No |
+| Print 3D | Windows.Print3D | | x | x | Yes |
+| Print UI | Windows.PrintDialog | x | x | x | No |
+
+
+> [!NOTE]
+> The Contact Support app changed to Get Help in version 1709. Get Help is a provisioned app (instead of system app like Contact Support).
+
+## Installed Windows apps
+
+Here are the typical installed Windows apps in Windows 10 versions 1709, 1803, and 1809.
+
+
+| Name | Full name | 1709 | 1803 | 1809 | Uninstall through UI? |
+|-----------------------|------------------------------------------|:----:|:----:|:----:|:---------------------:|
+| Remote Desktop | Microsoft.RemoteDesktop | x | | x | Yes |
+| Code Writer | ActiproSoftwareLLC.562882FEEB491 | x | x | | Yes |
+| Eclipse Manager | 46928bounde.EclipseManager | x | x | | Yes |
+| Pandora | PandoraMediaInc.29680B314EFC2 | x | x | | Yes |
+| Photoshop Express | AdobeSystemIncorporated. AdobePhotoshop | x | x | | Yes |
+| Duolingo | D5EA27B7.Duolingo- LearnLanguagesforFree | x | x | | Yes |
+| Network Speed Test | Microsoft.NetworkSpeedTest | x | x | x | Yes |
+| News | Microsoft.BingNews | x | x | x | Yes |
+| Sway | Microsoft.Office.Sway | x | x | x | Yes |
+| Microsoft.Advertising | Microsoft.Advertising.Xaml | x | x | x | Yes |
+| | Microsoft.NET.Native.Framework.1.2 | x | x | | Yes |
+| | Microsoft.NET.Native.Framework.1.3 | x | x | | Yes |
+| | Microsoft.NET.Native.Framework.1.6 | x | x | x | Yes |
+| | Microsoft.NET.Native.Framework.1.7 | | x | x | Yes |
+| | Microsoft.NET.Native.Framework.2.0 | x | x | | Yes |
+| | Microsoft.NET.Native.Runtime.1.1 | x | x | | Yes |
+| | Microsoft.NET.Native.Runtime.1.3 | x | | | Yes |
+| | Microsoft.NET.Native.Runtime.1.4 | x | x | | Yes |
+| | Microsoft.NET.Native.Runtime.1.6 | x | x | x | Yes |
+| | Microsoft.NET.Native.Runtime.1.7 | x | x | x | Yes |
+| | Microsoft.NET.Native.Runtime.2.0 | x | x | | Yes |
+| | Microsoft.Services.Store.Engagement | x | x | | Yes |
+| | Microsoft.VCLibs.120.00 | x | x | | Yes |
+| | Microsoft.VCLibs.140.00 | x | x | x | Yes |
+| | Microsoft.VCLibs.120.00.Universal | x | | | Yes |
+| | Microsoft.VCLibs.140.00.UWPDesktop | | x | | Yes |
+
+---
diff --git a/windows/client-management/sv-manage.md b/windows/client-management/sv-manage.md
new file mode 100644
index 0000000000..4fc41d68c1
--- /dev/null
+++ b/windows/client-management/sv-manage.md
@@ -0,0 +1,67 @@
+---
+title: Manage corporate devices (Windows 10)
+description: You can use the same management tools to manage all device types running Windows 10 desktops, laptops, tablets, and phones.
+ms.assetid: 62D6710C-E59C-4077-9C7E-CE0A92DFC05D
+ms.reviewer:
+manager: dansimp
+ms.author: dansimp
+keywords: ["MDM", "device management"]
+ms.prod: w10
+ms.mktglfcycl: manage
+ms.sitesec: library
+ms.pagetype: devices
+author: dansimp
+ms.localizationpriority: medium
+ms.date: 09/21/2017
+ms.topic: article
+---
+
+# Manage corporate devices
+
+
+**Applies to**
+
+- Windows 10
+- Windows 10 Mobile
+
+You can use the same management tools to manage all device types running Windows 10 : desktops, laptops, tablets, and phones. And your current management tools, such as Group Policy, Windows Management Instrumentation (WMI), PowerShell scripts, System Center tools, and so on, will continue to work for Windows 10.
+
+## In this section
+
+| Topic | Description |
+| --- | --- |
+| [Manage Windows 10 in your organization - transitioning to modern management](manage-windows-10-in-your-organization-modern-management.md) | Strategies for deploying and managing Windows 10, including deploying Windows 10 in a mixed environment |
+| [Connect to remote Azure Active Directory-joined PC](connect-to-remote-aadj-pc.md) | How to use Remote Desktop Connection to connect to an Azure AD-joined PC |
+| [Manage Windows 10 and Microsoft Store tips, tricks, and suggestions](/windows/configuration/manage-tips-and-suggestions) | Options to manage user experiences to provide a consistent and predictable experience for employees |
+| [New policies for Windows 10](new-policies-for-windows-10.md) | New Group Policy settings added in Windows 10 |
+| [Group Policies that apply only to Windows 10 Enterprise and Windows 10 Education](group-policies-for-enterprise-and-education-editions.md) | Group Policy settings that apply only to Windows 10 Enterprise and Windows 10 Education |
+| [Changes to Group Policy settings for Start in Windows 10](/windows/configuration/changes-to-start-policies-in-windows-10) | Changes to the Group Policy settings that you use to manage Start |
+| [Introduction to configuration service providers (CSPs) for IT pros](/windows/configuration/provisioning-packages/how-it-pros-can-use-configuration-service-providers) | How IT pros and system administrators can take advantage of many settings available through CSPs to configure devices running Windows 10 and Windows 10 Mobile in their organizations |
+
+
+## Learn more
+
+[How to bulk-enroll devices with On-premises Mobile Device Management in Microsoft Endpoint Configuration Manager](/mem/configmgr/mdm/deploy-use/bulk-enroll-devices-on-premises-mdm)
+
+[Azure AD, Microsoft Intune and Windows 10 - Using the cloud to modernize enterprise mobility](https://blogs.technet.microsoft.com/enterprisemobility/2015/06/12/azure-ad-microsoft-intune-and-windows-10-using-the-cloud-to-modernize-enterprise-mobility/)
+
+[Microsoft Intune End User Enrollment Guide](/samples/browse/?redirectedfrom=TechNet-Gallery)
+
+[Azure AD Join on Windows 10 devices](https://go.microsoft.com/fwlink/p/?LinkId=616791)
+
+[Azure AD support for Windows 10](https://go.microsoft.com/fwlink/p/?LinkID=615765)
+
+[Windows 10 and Azure Active Directory: Embracing the Cloud](https://go.microsoft.com/fwlink/p/?LinkId=615768)
+
+[How to manage Windows 10 devices using Intune](https://go.microsoft.com/fwlink/p/?LinkId=613620)
+
+[Using Intune alone and with Configuration Manager](https://go.microsoft.com/fwlink/p/?LinkId=613207)
+
+Microsoft Virtual Academy course: [System Center 2012 R2 Configuration Manager & Windows Intune](/learn/)
+
+
+
+
+
+
+
\ No newline at end of file
diff --git a/windows/configuration/sv-configure.md b/windows/configuration/sv-configure.md
new file mode 100644
index 0000000000..15407ebc50
--- /dev/null
+++ b/windows/configuration/sv-configure.md
@@ -0,0 +1,329 @@
+---
+title: Configure Windows 10 taskbar (Windows 10)
+description: Administrators can pin additional apps to the taskbar and remove default pinned apps from the taskbar by adding a section to a layout modification XML file.
+keywords: ["taskbar layout","pin apps"]
+ms.prod: w10
+ms.mktglfcycl: manage
+ms.sitesec: library
+author: greg-lindsay
+ms.author: greglin
+ms.topic: article
+ms.localizationpriority: medium
+ms.date: 01/18/2018
+ms.reviewer:
+manager: dansimp
+---
+# Configure Windows 10 taskbar
+
+Starting in Windows 10, version 1607, administrators can pin additional apps to the taskbar and remove default pinned apps from the taskbar by adding a `` section to a layout modification XML file. This method never removes user-pinned apps from the taskbar.
+
+> [!NOTE]
+> The only aspect of the taskbar that can currently be configured by the layout modification XML file is the layout.
+
+You can specify different taskbar configurations based on device locale and region. There is no limit on the number of apps that you can pin. You specify apps using the [Application User Model ID (AUMID)](./find-the-application-user-model-id-of-an-installed-app.md) or Desktop Application Link Path (the local path to the application).
+
+If you specify an app to be pinned that is not provisioned for the user on the computer, the pinned icon won't appear on the taskbar.
+
+The order of apps in the XML file dictates the order of pinned apps on the taskbar from left to right, to the right of any existing apps pinned by the user.
+
+> [!NOTE]
+> In operating systems configured to use a right-to-left language, the taskbar order will be reversed.
+
+The following example shows how apps will be pinned: Windows default apps to the left (blue circle), apps pinned by the user in the center (orange triangle), and apps that you pin using the XML file to the right (green square).
+
+
+
+
+## Configure taskbar (general)
+
+**To configure the taskbar:**
+
+1. Create the XML file.
+ * If you are also [customizing the Start layout](customize-and-export-start-layout.md), use `Export-StartLayout` to create the XML, and then add the `` section from [the following sample](#sample-taskbar-configuration-added-to-start-layout-xml-file) to the file.
+ * If you are only configuring the taskbar, use [the following sample](#sample-taskbar-configuration-xml-file) to create a layout modification XML file.
+2. Edit and save the XML file. You can use [AUMID](./find-the-application-user-model-id-of-an-installed-app.md) or Desktop Application Link Path to identify the apps to pin to the taskbar.
+ * Add `xmlns:taskbar="http://schemas.microsoft.com/Start/2014/TaskbarLayout"` to the first line of the file, before the closing \>.
+ * Use `` and [AUMID](./find-the-application-user-model-id-of-an-installed-app.md) to pin Universal Windows Platform apps.
+ * Use `` and Desktop Application Link Path to pin desktop applications.
+3. Apply the layout modification XML file to devices using [Group Policy](customize-windows-10-start-screens-by-using-group-policy.md) or a [provisioning package created in Windows Imaging and Configuration Designer (Windows ICD)](customize-windows-10-start-screens-by-using-provisioning-packages-and-icd.md).
+
+>[!IMPORTANT]
+>If you use a provisioning package or import-startlayout to configure the taskbar, your configuration will be reapplied each time the explorer.exe process restarts. If your configuration pins an app and the user then unpins that app, the user's change will be overwritten the next time the configuration is applied. To apply a taskbar configuration that allows users to make changes that will persist, apply your configuration by using Group Policy.
+>
+>If you use Group Policy and your configuration only contains a taskbar layout, the default Windows tile layout will be applied and cannot be changed by users. If you use Group Policy and your configuration includes taskbar and a full Start layout, users can only make changes to the taskbar. If you use Group Policy and your configuration includes taskbar and a [partial Start layout](.//customize-and-export-start-layout.md#configure-a-partial-start-layout), users can make changes to the taskbar and to tile groups not defined in the partial Start layout.
+
+### Tips for finding AUMID and Desktop Application Link Path
+
+In the layout modification XML file, you will need to add entries for applications in the XML markup. In order to pin an application, you need either its AUMID or Desktop Application Link Path.
+
+The easiest way to find this data for an application is to:
+1. Pin the application to the Start menu on a reference or testing PC.
+2. Open Windows PowerShell and run the `Export-StartLayout` cmdlet.
+3. Open the generated XML file.
+4. Look for an entry corresponding to the app you pinned.
+5. Look for a property labeled `AppUserModelID` or `DesktopApplicationLinkPath`.
+
+
+### Sample taskbar configuration XML file
+
+```xml
+
+
+
+
+
+
+
+
+
+
+
+```
+### Sample taskbar configuration added to Start layout XML file
+
+```xml
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+```
+
+## Keep default apps and add your own
+
+The `` section will append listed apps to the taskbar by default. The following sample keeps the default apps pinned and adds pins for Paint, Microsoft Reader, and a command prompt.
+
+```xml
+
+
+
+
+
+
+
+
+
+
+
+
+```
+**Before:**
+
+
+
+**After:**
+
+ 
+
+## Remove default apps and add your own
+
+By adding `PinListPlacement="Replace"` to ``, you remove all default pinned apps; only the apps that you specify will be pinned to the taskbar.
+
+If you only want to remove some of the default pinned apps, you would use this method to remove all default pinned apps and then include the default app that you want to keep in your list of pinned apps.
+
+```xml
+
+
+
+
+
+
+
+
+
+
+
+
+```
+**Before:**
+
+
+
+**After:**
+
+
+
+## Remove default apps
+
+By adding `PinListPlacement="Replace"` to ``, you remove all default pinned apps.
+
+
+```xml
+
+
+
+
+
+
+
+
+
+
+```
+
+## Configure taskbar by country or region
+
+The following example shows you how to configure taskbars by country or region. When the layout is applied to a computer, if there is no `` node with a region tag for the current region, the first `` node that has no specified region will be applied. When you specify one or more countries or regions in a `` node, the specified apps are pinned on computers configured for any of the specified countries or regions.
+
+```xml
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+```
+
+When the preceding example XML file is applied, the resulting taskbar for computers in the US or UK:
+
+
+
+The resulting taskbar for computers in Germany or France:
+
+
+
+The resulting taskbar for computers in any other country region:
+
+
+
+
+> [!NOTE]
+> [Look up country and region codes (use the ISO Short column)](/previous-versions/commerce-server/ee799297(v=cs.20))
+
+
+
+
+## Layout Modification Template schema definition
+
+```xml
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+```
+
+## Related topics
+
+- [Manage Windows 10 Start and taskbar layout](windows-10-start-layout-options-and-policies.md)
+- [Customize and export Start layout](customize-and-export-start-layout.md)
+- [Add image for secondary tiles](start-secondary-tiles.md)
+- [Start layout XML for desktop editions of Windows 10 (reference)](start-layout-xml-desktop.md)
+- [Customize Windows 10 Start and taskbar with Group Policy](customize-windows-10-start-screens-by-using-group-policy.md)
+- [Customize Windows 10 Start and taskbar with provisioning packages](customize-windows-10-start-screens-by-using-provisioning-packages-and-icd.md)
+- [Customize Windows 10 Start and tasbkar with mobile device management (MDM)](customize-windows-10-start-screens-by-using-mobile-device-management.md)
+- [Changes to Start policies in Windows 10](changes-to-start-policies-in-windows-10.md)
\ No newline at end of file
diff --git a/windows/deployment/TOC.yml b/windows/deployment/TOC.yml
index c8a3334ac2..fb5306a3e3 100644
--- a/windows/deployment/TOC.yml
+++ b/windows/deployment/TOC.yml
@@ -1,4 +1,4 @@
-- name: Deploy and update Windows 10
+- name: Deploy and update Windows client
href: index.yml
items:
- name: Get started
@@ -33,6 +33,8 @@
- name: Plan
items:
+ - name: Windows Sun Valley deployment planning
+ href: sv-planning.md
- name: Create a deployment plan
href: update/create-deployment-plan.md
- name: Define readiness criteria
diff --git a/windows/deployment/sv-planning.md b/windows/deployment/sv-planning.md
new file mode 100644
index 0000000000..e28a0eb0e8
--- /dev/null
+++ b/windows/deployment/sv-planning.md
@@ -0,0 +1,275 @@
+---
+title: Windows Sun Valley deployment planning
+description: Understand the different ways Windows 10 operating system can be deployed in your organization. Explore several Windows 10 deployment scenarios.
+ms.assetid: 7A29D546-52CC-482C-8870-8123C7DC04B5
+ms.reviewer:
+manager: laurawi
+ms.audience: itpro
+ms.author: greglin
+author: greg-lindsay
+keywords: upgrade, in-place, configuration, deploy
+ms.prod: w10
+ms.mktglfcycl: deploy
+ms.localizationpriority: medium
+ms.sitesec: library
+audience: itpro
+ms.topic: article
+---
+
+# Windows Sun Valley deployment planning
+
+**Applies to**
+- Windows 10
+
+To successfully deploy the Windows 10 operating system in your organization, it is important to understand the different ways that it can be deployed, especially now that there are new scenarios to consider. Choosing among these scenarios, and understanding the capabilities and limitations of each, is a key task.
+
+The following table summarizes various Windows 10 deployment scenarios. The scenarios are each assigned to one of three categories.
+- Modern deployment methods are recommended unless you have a specific need to use a different procedure. These methods are supported with existing tools such as Microsoft Deployment Toolkit (MDT) and Microsoft Endpoint Configuration Manager. These methods are discussed in detail on the [Modern Desktop Deployment Center](/microsoft-365/enterprise/desktop-deployment-center-home).
+ - Note: Once you have deployed Windows 10 in your organization, it is important to stay up to date by [creating a deployment plan](update/create-deployment-plan.md) for Windows 10 feature updates.
+- Dynamic deployment methods enable you to configure applications and settings for specific use cases.
+- Traditional deployment methods use existing tools to deploy operating system images.
+
+
+
Category
+
Scenario
+
Description
+
More information
+
Modern
+
+
+[Windows Autopilot](#windows-autopilot)
+
+ Customize the out-of-box-experience (OOBE) for your organization, and deploy a new system with apps and settings already configured.
+
+
+
+
+
+>[!IMPORTANT]
+>The Windows Autopilot and Subscription Activation scenarios require that the beginning OS be Windows 10 version 1703, or later.
+>Except for clean install scenarios such as traditional bare metal and Windows Autopilot, all the methods described can optionally migrate apps and settings to the new OS.
+
+## Modern deployment methods
+
+Modern deployment methods embrace both traditional on-prem and cloud services to deliver a simple, streamlined, cost effective deployment experience.
+
+### Windows Autopilot
+
+Windows Autopilot is a new suite of capabilities designed to simplify and modernize the deployment and management of new Windows 10 PCs. Windows Autopilot enables IT professionals to customize the Out of Box Experience (OOBE) for Windows 10 PCs and provide end users with a fully configured new Windows 10 device after just a few clicks. There are no images to deploy, no drivers to inject, and no infrastructure to manage. Users can go through the deployment process independently, without the need consult their IT administrator.
+
+For more information about Windows Autopilot, see [Overview of Windows Autopilot](/windows/deployment/windows-10-auto-pilot) and [Modernizing Windows deployment with Windows Autopilot](https://blogs.technet.microsoft.com/windowsitpro/2017/06/29/modernizing-windows-deployment-with-windows-autopilot/).
+
+### In-place upgrade
+
+For existing computers running Windows 7, Windows 8, or Windows 8.1, the recommended path for organizations deploying Windows 10 leverages the Windows installation program (Setup.exe) to perform an in-place upgrade, which automatically preserves all data, settings, applications, and drivers from the existing operating system version. This requires the least IT effort, because there is no need for any complex deployment infrastructure.
+
+Although consumer PCs will be upgraded using Windows Update, organizations want more control over the process. This is accomplished by leveraging tools like Microsoft Endpoint Manager or the Microsoft Deployment Toolkit to completely automate the upgrade process through simple task sequences.
+
+The in-place upgrade process is designed to be extremely reliable, with the ability to automatically roll back to the previous operating system if any issues are encountered during the deployment process, without any IT staff involvement. Rolling back manually can also be done by leveraging the automatically-created recovery information (stored in the Windows.old folder), in case any issues are encountered after the upgrade is finished. The upgrade process is also typically faster than traditional deployments, because applications do not need to be reinstalled as part of the process.
+
+Because existing applications are preserved through the process, the upgrade process uses the standard Windows installation media image (Install.wim); custom images are not needed and cannot be used because the upgrade process is unable to deal with conflicts between apps in the old and new operating system. (For example, Contoso Timecard 1.0 in Windows 7 and Contoso Timecard 3.0 in the Windows 10 image.)
+
+Scenarios that support in-place upgrade with some additional procedures include changing from BIOS to UEFI boot mode and upgrade of devices that use non-Microsoft disk encryption software.
+
+- **Legacy BIOS to UEFI booting**: To perform an in-place upgrade on a UEFI-capable system that currently boots using legacy BIOS, first perform the in-place upgrade to Windows 10, maintaining the legacy BIOS boot mode. Windows 10 does not require UEFI, so it will work fine to upgrade a system using legacy BIOS emulation. After the upgrade, if you wish to enable Windows 10 features that require UEFI (such as Secure Boot), you can convert the system disk to a format that supports UEFI boot using the [MBR2GPT](./mbr-to-gpt.md) tool. Note: [UEFI specification](http://www.uefi.org/specifications) requires GPT disk layout. After the disk has been converted, you must also configure the firmware to boot in UEFI mode.
+
+- **Non-Microsoft disk encryption software**: While devices encrypted with BitLocker can easily be upgraded, more work is necessary for non-Microsoft disk encryption tools. Some ISVs will provide instructions on how to integrate their software into the in-place upgrade process. Check with your ISV to see if they have instructions. The following articles provide details on how to provision encryption drivers for use during Windows Setup via the ReflectDrivers setting:
+ - [Windows Setup Automation Overview](/windows-hardware/manufacture/desktop/windows-setup-automation-overview)
+ - [Windows Setup Command-Line Options](/windows-hardware/manufacture/desktop/windows-setup-command-line-options)
+
+There are some situations where you cannot use in-place upgrade; in these situations, you can use traditional deployment (wipe-and-load) instead. Examples of these situations include:
+
+- Changing from Windows 7, Windows 8, or Windows 8.1 x86 to Windows 10 x64. The upgrade process cannot change from a 32-bit operating system to a 64-bit operating system, because of possible complications with installed applications and drivers.
+- Windows To Go and Boot from VHD installations. The upgrade process is unable to upgrade these installations. Instead, new installations would need to be performed.
+- Updating existing images. While it might be tempting to try to upgrade existing Windows 7, Windows 8, or Windows 8.1 images to Windows 10 by installing the old image, upgrading it, and then recapturing the new Windows 10 image, this is not supported – preparing an upgraded OS for imaging (using Sysprep.exe) is not supported and will not work when it detects the upgraded OS.
+- Dual-boot and multi-boot systems. The upgrade process is designed for devices running a single OS; if using dual-boot or multi-boot systems with multiple operating systems (not leveraging virtual machines for the second and subsequent operating systems), additional care should be taken.
+
+
+## Dynamic provisioning
+
+For new PCs, organizations have historically replaced the version of Windows included on the device with their own custom Windows image, because this was often faster and easier than leveraging the preinstalled version. But this is an added expense due to the time and effort required. With the new dynamic provisioning capabilities and tools provided with Windows 10, it is now possible to avoid this.
+
+The goal of dynamic provisioning is to take a new PC out of the box, turn it on, and transform it into a productive organization device, with minimal time and effort. The types of transformations that are available include:
+
+### Windows 10 Subscription Activation
+
+Windows 10 Subscription Activation is a modern deployment method that enables you to change the SKU from Pro to Enterprise with no keys and no reboots. For more information about Subscription Activation, see [Windows 10 Subscription Activation](/windows/deployment/windows-10-enterprise-subscription-activation).
+
+
+### Azure Active Directory (AAD) join with automatic mobile device management (MDM) enrollment
+
+In this scenario, the organization member just needs to provide their work or school user ID and password; the device can then be automatically joined to Azure Active Directory and enrolled in a mobile device management (MDM) solution with no additional user interaction. Once done, the MDM solution can finish configuring the device as needed. For more information, see [Azure Active Directory integration with MDM](/windows/client-management/mdm/azure-active-directory-integration-with-mdm).
+
+### Provisioning package configuration
+
+Using the [Windows Imaging and Configuration Designer (ICD)](/windows/configuration/provisioning-packages/provisioning-install-icd), IT administrators can create a self-contained package that contains all of the configuration, settings, and apps that need to be applied to a machine. These packages can then be deployed to new PCs through a variety of means, typically by IT professionals. For more information, see [Configure devices without MDM](/windows/configuration/configure-devices-without-mdm).
+
+These scenarios can be used to enable “choose your own device” (CYOD) programs where the organization’s users can pick their own PC and not be restricted to a small list of approved or certified models (programs that are difficult to implement using traditional deployment scenarios).
+
+While the initial Windows 10 release includes a variety of provisioning settings and deployment mechanisms, these will continue to be enhanced and extended based on feedback from organizations. As with all Windows features, organizations can submit suggestions for additional features through the Windows Feedback app or through their Microsoft Support contacts.
+
+## Traditional deployment:
+
+New versions of Windows have typically been deployed by organizations using an image-based process built on top of tools provided in the [Windows Assessment and Deployment Kit](windows-adk-scenarios-for-it-pros.md), Windows Deployment Services, the [Deploy Windows 10 with the Microsoft Deployment Toolkit](./deploy-windows-mdt/prepare-for-windows-deployment-with-mdt.md), and [Microsoft Endpoint Configuration Manager](deploy-windows-cm/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md).
+
+With the release of Windows 10, all of these tools are being updated to fully support Windows 10. Although newer scenarios such as in-place upgrade and dynamic provisioning may reduce the need for traditional deployment capabilities in some organizations, these traditional methods remain important and will continue to be available to organizations that need them.
+
+The traditional deployment scenario can be divided into different sub-scenarios. These are explained in detail in the following sections, but the following provides a brief summary:
+
+- **New computer.** A bare-metal deployment of a new machine.
+- **Computer refresh.** A reinstall of the same machine (with user-state migration and an optional full Windows Imaging (WIM) image backup).
+- **Computer replace.** A replacement of the old machine with a new machine (with user-state migration and an optional full WIM image backup).
+
+### New computer
+
+Also called a "bare metal" deployment. This scenario occurs when you have a blank machine you need to deploy, or an existing machine you want to wipe and redeploy without needing to preserve any existing data. The setup starts from a boot media, using CD, USB, ISO, or Pre-Boot Execution Environment (PXE). You can also generate a full offline media that includes all the files needed for a client deployment, allowing you to deploy without having to connect to a central deployment share. The target can be a physical computer, a virtual machine, or a Virtual Hard Disk (VHD) running on a physical computer (boot from VHD).
+
+The deployment process for the new machine scenario is as follows:
+
+1. Start the setup from boot media (CD, USB, ISO, or PXE).
+
+2. Wipe the hard disk clean and create new volume(s).
+
+3. Install the operating system image.
+
+4. Install other applications (as part of the task sequence).
+
+After taking these steps, the computer is ready for use.
+
+### Computer refresh
+
+A refresh is sometimes called wipe-and-load. The process is normally initiated in the running operating system. User data and settings are backed up and restored later as part of the deployment process. The target can be the same as for the new computer scenario.
+
+The deployment process for the wipe-and-load scenario is as follows:
+
+1. Start the setup on a running operating system.
+
+2. Save the user state locally.
+
+3. Wipe the hard disk clean (except for the folder containing the backup).
+
+4. Install the operating system image.
+
+5. Install other applications.
+
+6. Restore the user state.
+
+After taking these steps, the machine is ready for use.
+
+### Computer replace
+
+A computer replace is similar to the refresh scenario. However, since we are replacing the machine, we divide this scenario into two main tasks: backup of the old client and bare-metal deployment of the new client. As with the refresh scenario, user data and settings are backed up and restored.
+
+The deployment process for the replace scenario is as follows:
+
+1. Save the user state (data and settings) on the server through a backup job on the running operating system.
+
+2. Deploy the new computer as a bare-metal deployment.
+
+ **Note** In some situations, you can use the replace scenario even if the target is the same machine. For example, you can use replace if you want to modify the disk layout from the master boot record (MBR) to the GUID partition table (GPT), which will allow you to take advantage of the Unified Extensible Firmware Interface (UEFI) functionality. You can also use replace if the disk needs to be repartitioned since user data needs to be transferred off the disk.
+
+## Related topics
+
+- [Upgrade to Windows 10 with the Microsoft Deployment Toolkit](deploy-windows-mdt/upgrade-to-windows-10-with-the-microsoft-deployment-toolkit.md)
+- [Upgrade to Windows 10 with Microsoft Endpoint Configuration Manager](./deploy-windows-cm/upgrade-to-windows-10-with-configuraton-manager.md)
+- [Deploy Windows 10 with System Center 2012 R2 Configuration Manager](https://go.microsoft.com/fwlink/p/?LinkId=620230)
+- [Deploy Windows 10 with the Microsoft Deployment Toolkit](./deploy-windows-mdt/prepare-for-windows-deployment-with-mdt.md)
+- [Windows setup technical reference](/windows-hardware/manufacture/desktop/windows-setup-technical-reference)
+- [Windows Imaging and Configuration Designer](/windows/configuration/provisioning-packages/provisioning-install-icd)
+- [UEFI firmware](/windows-hardware/design/device-experiences/oem-uefi)
\ No newline at end of file
diff --git a/windows/sv/TOC.yml b/windows/sv/TOC.yml
index b8531c0f0c..f9d971cc94 100644
--- a/windows/sv/TOC.yml
+++ b/windows/sv/TOC.yml
@@ -1,42 +1,33 @@
- name: Deploy and update Windows 10
href: index.yml
items:
- - name: Get started
+ - name: Get started with Windows Sun Valley
items:
- name: Sun Valley overview
href: sv-overview.md
- name: Windows Sun Valley requirements
href: sv-requirements.md
- - name: Sun Valley FAQ
- href: sv-faq.md
-
+
- name: Upgrade to Windows Sun Valley
items:
-
- name: Plan to deploy Windows Sun Valley
- href: update/plan-define-readiness.md
+ href: ../deployment/sv-planning.md
- name: Prepare for Windows Sun Valley
- href: update/eval-infra-tools.md
+ href: ../deployment/sv-prepare.md
- name: Deploy Windows Sun Valley
- href: update/plan-determine-app-readiness.md
- - name: Define your servicing strategy
- href: update/plan-define-strategy.md
- - name: Delivery Optimization for Windows 10 updates
- href: update/waas-delivery-optimization.md
-
+ href: ../deployment/sv-deploy.md
+ - name: Configure Windows Sun Valley
+ href: ../configuration/sv-configure.md
+ - name: Manage Windows Sun Valley
+ href: ../client-management/sv-manage.md
- - name: Support
+ - name: Windows Sun Valley Support
items:
- name: Windows Sun Valley lifecycle
- href: sv-requirements.md
- - name: Prepare to deploy Windows Sun Valley
- href: update/plan-define-readiness.md
- - name: Deploy Windows Sun Valley
- href: update/eval-infra-tools.md
- - name: Determine application readiness
- href: update/plan-determine-app-readiness.md
- - name: Define your servicing strategy
- href: update/plan-define-strategy.md
- - name: Delivery Optimization for Windows 10 updates
- href: update/waas-delivery-optimization.md
+ href: sv-lifecycle.md
+ - name: Windows Sun Valley application readiness
+ href: application-management/sv-app-readiness.md
+ - name: Sun Valley FAQ
+ href: sv-faq.md
+
From f3d8408cfc8dea7b52bda1a4f98bec3cb2cbde22 Mon Sep 17 00:00:00 2001
From: greg-lindsay
Date: Fri, 21 May 2021 10:05:29 -0700
Subject: [PATCH 016/370] draft3
---
windows/sv/TOC.yml | 21 +++++++++++----------
windows/sv/index.yml | 41 ++++++++++++++++++-----------------------
2 files changed, 29 insertions(+), 33 deletions(-)
diff --git a/windows/sv/TOC.yml b/windows/sv/TOC.yml
index f9d971cc94..76ac398036 100644
--- a/windows/sv/TOC.yml
+++ b/windows/sv/TOC.yml
@@ -1,15 +1,16 @@
-- name: Deploy and update Windows 10
+- name: Windows Sun Valley
href: index.yml
items:
- - name: Get started with Windows Sun Valley
+ - name: Get started
items:
- - name: Sun Valley overview
+ - name: Windows Sun Valley overview
href: sv-overview.md
- name: Windows Sun Valley requirements
href: sv-requirements.md
+ - name: Sun Valley FAQ
+ href: sv-faq.md
-
- - name: Upgrade to Windows Sun Valley
+ - name: Deploy and Manage Windows Sun Valley
items:
- name: Plan to deploy Windows Sun Valley
href: ../deployment/sv-planning.md
@@ -21,13 +22,13 @@
href: ../configuration/sv-configure.md
- name: Manage Windows Sun Valley
href: ../client-management/sv-manage.md
+ - name: Windows Sun Valley application readiness
+ href: application-management/sv-app-readiness.md
- - name: Windows Sun Valley Support
+ - name: Support
items:
- name: Windows Sun Valley lifecycle
href: sv-lifecycle.md
- - name: Windows Sun Valley application readiness
- href: application-management/sv-app-readiness.md
- - name: Sun Valley FAQ
- href: sv-faq.md
+
+
diff --git a/windows/sv/index.yml b/windows/sv/index.yml
index dd25268757..f528902792 100644
--- a/windows/sv/index.yml
+++ b/windows/sv/index.yml
@@ -1,7 +1,7 @@
### YamlMime:Landing
title: Windows SV # < 60 chars
-summary: Find out about Windows SV. # < 160 chars
+summary: Find out about Windows Sun Valley. # < 160 chars
metadata:
title: Windows SV # Required; page title displayed in search results. Include the brand. < 60 chars.
@@ -26,41 +26,36 @@ landingContent:
linkLists:
- linkListType: overview
links:
- - text: Link 1
- url: placeholder.md
- - text: Link 2
- url: placeholder.md
- - text: Link 3
- url: placeholder.md
- - text: Link 4
- url: placeholder.md
-
+ - text: Windows Sun Valley overview
+ url: sv-overview.md
+ - text: Windows Sun Valley requirements
+ url: sv-requirements.md
+ - text: Windows Sun Valley FAQ
+ url: sv-faq.md
# Card (optional)
- - title: Upgrade to Sun Valley
+ - title: Deploy Windows Sun Valley
linkLists:
- linkListType: overview
links:
- - text: Link 1
+ - text: Plan to deploy Windows Sun Valley
url: placeholder.md
- - text: Link 2
+ - text: Prepare for Windows Sun Valley
url: placeholder.md
- - text: Link 3
+ - text: Deploy Windows Sun Valley
url: placeholder.md
- - text: Link 4
+ - text: Configure Windows Sun Valley
+ url: placeholder.md
+ - text: Manage Windows Sun Valley
+ url: placeholder.md
+ - text: Windows Sun Valley application readiness
url: placeholder.md
-
# Card (optional)
- title: Support information
linkLists:
- linkListType: overview
links:
- - text: Link 1
- url: placeholder.md
- - text: Link 2
- url: placeholder.md
- - text: Link 3
- url: placeholder.md
- - text: Link 4
+ - text: Windows Sun Valley lifecycle
url: placeholder.md
+
From 68f9baf2a90dea7ccb1359e50df688f9ba251597 Mon Sep 17 00:00:00 2001
From: greg-lindsay
Date: Fri, 21 May 2021 10:19:50 -0700
Subject: [PATCH 017/370] draft4
---
windows/hub/TOC.yml | 4 +++-
windows/hub/index.yml | 34 ++++++++++++++++++++++------------
windows/sv/TOC.yml | 2 ++
windows/sv/index.yml | 2 ++
4 files changed, 29 insertions(+), 13 deletions(-)
diff --git a/windows/hub/TOC.yml b/windows/hub/TOC.yml
index 2d99b5fb17..36a3417877 100644
--- a/windows/hub/TOC.yml
+++ b/windows/hub/TOC.yml
@@ -1,8 +1,10 @@
-- name: Windows 10
+- name: Windows client
href: index.yml
items:
- name: What's new
href: /windows/whats-new
+ - name: Windows Sun Valley
+ href: /windows/sv
- name: Release information
href: /windows/release-health
- name: Deployment
diff --git a/windows/hub/index.yml b/windows/hub/index.yml
index 2714aec10e..7ecfe4e922 100644
--- a/windows/hub/index.yml
+++ b/windows/hub/index.yml
@@ -1,10 +1,10 @@
### YamlMime:Landing
-title: Windows 10 resources and documentation for IT Pros # < 60 chars
+title: Windows client resources and documentation for IT Pros # < 60 chars
summary: Plan, deploy, secure, and manage devices running Windows 10. # < 160 chars
metadata:
- title: Windows 10 documentation for IT Pros # Required; page title displayed in search results. Include the brand. < 60 chars.
+ title: Windows client documentation for IT Pros # Required; page title displayed in search results. Include the brand. < 60 chars.
description: Evaluate, plan, deploy, secure and manage devices running Windows 10. # Required; article description that is displayed in search results. < 160 chars.
services: windows-10
ms.service: windows-10 #Required; service per approved list. service slug assigned to your service by ACOM.
@@ -26,12 +26,14 @@ landingContent:
linkLists:
- linkListType: overview
links:
- - text: What's new in Windows 10, version 21H1
+ - text: Windows Sun Valley overview
+ url: /sv/sv-overview.md
+ - text: What's new in Windows Sun Valley, version 21H2
url: /windows/whats-new/whats-new-windows-10-version-21H1
- - text: What's new in Windows 10, version 20H2
- url: /windows/whats-new/whats-new-windows-10-version-20H2
- - text: What's new in Windows 10, version 2004
- url: /windows/whats-new/whats-new-windows-10-version-2004
+ - text: What's new in Windows 10, version 21H2
+ url: /windows/whats-new/whats-new-windows-10-version-21H1
+ - text: Windows Sun Valley release information
+ url: /windows/release-health/release-information
- text: Windows 10 release information
url: /windows/release-health/release-information
@@ -40,8 +42,10 @@ landingContent:
linkLists:
- linkListType: how-to-guide
links:
- - text: Configure Windows 10
+ - text: Configure Windows client
url: /windows/configuration/index
+ - text: Configure Windows Sun Valley
+ url: /windows/configuration/sv-configure.md
- text: Accessibility information for IT Pros
url: /windows/configuration/windows-10-accessibility-for-itpros
- text: Configure access to Microsoft Store
@@ -54,8 +58,10 @@ landingContent:
linkLists:
- linkListType: deploy
links:
- - text: Deploy and update Windows 10
+ - text: Deploy and update Windows client
url: /windows/deployment/index
+ - text: Deploy Windows Sun Valley
+ url: /windows/deployment/sv-deploy.md
- text: Windows 10 deployment scenarios
url: /windows/deployment/windows-10-deployment-scenarios
- text: Create a deployment plan
@@ -69,8 +75,10 @@ landingContent:
linkLists:
- linkListType: how-to-guide
links:
- - text: Windows 10 application management
+ - text: Windows application management
url: /windows/application-management/index
+ - text: Windows Sun Valley application management
+ url: /windows/application-management/sv-app-manage.md
- text: Understand the different apps included in Windows 10
url: /windows/application-management/apps-in-windows-10
- text: Get started with App-V for Windows 10
@@ -83,8 +91,10 @@ landingContent:
linkLists:
- linkListType: how-to-guide
links:
- - text: Windows 10 client management
+ - text: Windows client management
url: /windows/client-management/index
+ - text: Manage Windows Sun Valley
+ url: /windows/client-management/sv-manage.md
- text: Administrative tools in Windows 10
url: /windows/client-management/administrative-tools-in-windows-10
- text: Create mandatory user profiles
@@ -97,7 +107,7 @@ landingContent:
linkLists:
- linkListType: how-to-guide
links:
- - text: Windows 10 Enterprise Security
+ - text: Windows Enterprise Security
url: /windows/security/index
- text: Windows Privacy
url: /windows/privacy/index
diff --git a/windows/sv/TOC.yml b/windows/sv/TOC.yml
index 76ac398036..5e9b8425bd 100644
--- a/windows/sv/TOC.yml
+++ b/windows/sv/TOC.yml
@@ -29,6 +29,8 @@
items:
- name: Windows Sun Valley lifecycle
href: sv-lifecycle.md
+ - name: Windows Sun Valley release information
+ href: ../release-health
diff --git a/windows/sv/index.yml b/windows/sv/index.yml
index f528902792..61131a5288 100644
--- a/windows/sv/index.yml
+++ b/windows/sv/index.yml
@@ -58,4 +58,6 @@ landingContent:
links:
- text: Windows Sun Valley lifecycle
url: placeholder.md
+ - text: Windows Sun Valley release information
+ url: ../release-health
From 0b5e722bc9e78c763885157ec7ff287cf38248f9 Mon Sep 17 00:00:00 2001
From: greg-lindsay
Date: Fri, 21 May 2021 10:25:16 -0700
Subject: [PATCH 018/370] draft5
---
windows/deployment/TOC.yml | 16 +-
.../{sv-planning.md => sv-deploy.md} | 0
windows/deployment/sv-plan.md | 275 ++++++++++++++++++
windows/deployment/sv-prepare.md | 275 ++++++++++++++++++
4 files changed, 560 insertions(+), 6 deletions(-)
rename windows/deployment/{sv-planning.md => sv-deploy.md} (100%)
create mode 100644 windows/deployment/sv-plan.md
create mode 100644 windows/deployment/sv-prepare.md
diff --git a/windows/deployment/TOC.yml b/windows/deployment/TOC.yml
index fb5306a3e3..21fe4cf03f 100644
--- a/windows/deployment/TOC.yml
+++ b/windows/deployment/TOC.yml
@@ -5,7 +5,7 @@
items:
- name: What's new
href: deploy-whats-new.md
- - name: Windows 10 deployment scenarios
+ - name: Windows client deployment scenarios
href: windows-10-deployment-scenarios.md
- name: What is Windows as a service?
href: update/waas-quick-start.md
@@ -34,7 +34,7 @@
- name: Plan
items:
- name: Windows Sun Valley deployment planning
- href: sv-planning.md
+ href: sv-plan.md
- name: Create a deployment plan
href: update/create-deployment-plan.md
- name: Define readiness criteria
@@ -69,6 +69,8 @@
- name: Prepare
items:
+ - name: Prepare to deploy Windows Sun Valley
+ href: sv-prepare.md
- name: Prepare to deploy Windows 10 updates
href: update/prepare-deploy-windows.md
- name: Evaluate and update infrastructure
@@ -98,11 +100,13 @@
- name: Deploy
items:
- - name: Deploy Windows 10
+ - name: Deploy Windows client
items:
- - name: Deploy Windows 10 with Autopilot
+ - name: Windows Sun Valley deployment overview
+ href: sv-deploy.md
+ - name: Deploy Windows client with Autopilot
href: windows-autopilot/index.yml
- - name: Deploy Windows 10 with Configuration Manager
+ - name: Deploy Windows client with Configuration Manager
items:
- name: Deploy to a new device
href: deploy-windows-cm/deploy-windows-10-using-pxe-and-configuration-manager.md
@@ -112,7 +116,7 @@
href: deploy-windows-cm/replace-a-windows-7-client-with-windows-10-using-configuration-manager.md
- name: In-place upgrade
href: deploy-windows-cm/upgrade-to-windows-10-with-configuraton-manager.md
- - name: Deploy Windows 10 with MDT
+ - name: Deploy Windows client with MDT
items:
- name: Deploy to a new device
href: deploy-windows-mdt/deploy-a-windows-10-image-using-mdt.md
diff --git a/windows/deployment/sv-planning.md b/windows/deployment/sv-deploy.md
similarity index 100%
rename from windows/deployment/sv-planning.md
rename to windows/deployment/sv-deploy.md
diff --git a/windows/deployment/sv-plan.md b/windows/deployment/sv-plan.md
new file mode 100644
index 0000000000..e28a0eb0e8
--- /dev/null
+++ b/windows/deployment/sv-plan.md
@@ -0,0 +1,275 @@
+---
+title: Windows Sun Valley deployment planning
+description: Understand the different ways Windows 10 operating system can be deployed in your organization. Explore several Windows 10 deployment scenarios.
+ms.assetid: 7A29D546-52CC-482C-8870-8123C7DC04B5
+ms.reviewer:
+manager: laurawi
+ms.audience: itpro
+ms.author: greglin
+author: greg-lindsay
+keywords: upgrade, in-place, configuration, deploy
+ms.prod: w10
+ms.mktglfcycl: deploy
+ms.localizationpriority: medium
+ms.sitesec: library
+audience: itpro
+ms.topic: article
+---
+
+# Windows Sun Valley deployment planning
+
+**Applies to**
+- Windows 10
+
+To successfully deploy the Windows 10 operating system in your organization, it is important to understand the different ways that it can be deployed, especially now that there are new scenarios to consider. Choosing among these scenarios, and understanding the capabilities and limitations of each, is a key task.
+
+The following table summarizes various Windows 10 deployment scenarios. The scenarios are each assigned to one of three categories.
+- Modern deployment methods are recommended unless you have a specific need to use a different procedure. These methods are supported with existing tools such as Microsoft Deployment Toolkit (MDT) and Microsoft Endpoint Configuration Manager. These methods are discussed in detail on the [Modern Desktop Deployment Center](/microsoft-365/enterprise/desktop-deployment-center-home).
+ - Note: Once you have deployed Windows 10 in your organization, it is important to stay up to date by [creating a deployment plan](update/create-deployment-plan.md) for Windows 10 feature updates.
+- Dynamic deployment methods enable you to configure applications and settings for specific use cases.
+- Traditional deployment methods use existing tools to deploy operating system images.
+
+
+
Category
+
Scenario
+
Description
+
More information
+
Modern
+
+
+[Windows Autopilot](#windows-autopilot)
+
+ Customize the out-of-box-experience (OOBE) for your organization, and deploy a new system with apps and settings already configured.
+
+
+
+
+
+>[!IMPORTANT]
+>The Windows Autopilot and Subscription Activation scenarios require that the beginning OS be Windows 10 version 1703, or later.
+>Except for clean install scenarios such as traditional bare metal and Windows Autopilot, all the methods described can optionally migrate apps and settings to the new OS.
+
+## Modern deployment methods
+
+Modern deployment methods embrace both traditional on-prem and cloud services to deliver a simple, streamlined, cost effective deployment experience.
+
+### Windows Autopilot
+
+Windows Autopilot is a new suite of capabilities designed to simplify and modernize the deployment and management of new Windows 10 PCs. Windows Autopilot enables IT professionals to customize the Out of Box Experience (OOBE) for Windows 10 PCs and provide end users with a fully configured new Windows 10 device after just a few clicks. There are no images to deploy, no drivers to inject, and no infrastructure to manage. Users can go through the deployment process independently, without the need consult their IT administrator.
+
+For more information about Windows Autopilot, see [Overview of Windows Autopilot](/windows/deployment/windows-10-auto-pilot) and [Modernizing Windows deployment with Windows Autopilot](https://blogs.technet.microsoft.com/windowsitpro/2017/06/29/modernizing-windows-deployment-with-windows-autopilot/).
+
+### In-place upgrade
+
+For existing computers running Windows 7, Windows 8, or Windows 8.1, the recommended path for organizations deploying Windows 10 leverages the Windows installation program (Setup.exe) to perform an in-place upgrade, which automatically preserves all data, settings, applications, and drivers from the existing operating system version. This requires the least IT effort, because there is no need for any complex deployment infrastructure.
+
+Although consumer PCs will be upgraded using Windows Update, organizations want more control over the process. This is accomplished by leveraging tools like Microsoft Endpoint Manager or the Microsoft Deployment Toolkit to completely automate the upgrade process through simple task sequences.
+
+The in-place upgrade process is designed to be extremely reliable, with the ability to automatically roll back to the previous operating system if any issues are encountered during the deployment process, without any IT staff involvement. Rolling back manually can also be done by leveraging the automatically-created recovery information (stored in the Windows.old folder), in case any issues are encountered after the upgrade is finished. The upgrade process is also typically faster than traditional deployments, because applications do not need to be reinstalled as part of the process.
+
+Because existing applications are preserved through the process, the upgrade process uses the standard Windows installation media image (Install.wim); custom images are not needed and cannot be used because the upgrade process is unable to deal with conflicts between apps in the old and new operating system. (For example, Contoso Timecard 1.0 in Windows 7 and Contoso Timecard 3.0 in the Windows 10 image.)
+
+Scenarios that support in-place upgrade with some additional procedures include changing from BIOS to UEFI boot mode and upgrade of devices that use non-Microsoft disk encryption software.
+
+- **Legacy BIOS to UEFI booting**: To perform an in-place upgrade on a UEFI-capable system that currently boots using legacy BIOS, first perform the in-place upgrade to Windows 10, maintaining the legacy BIOS boot mode. Windows 10 does not require UEFI, so it will work fine to upgrade a system using legacy BIOS emulation. After the upgrade, if you wish to enable Windows 10 features that require UEFI (such as Secure Boot), you can convert the system disk to a format that supports UEFI boot using the [MBR2GPT](./mbr-to-gpt.md) tool. Note: [UEFI specification](http://www.uefi.org/specifications) requires GPT disk layout. After the disk has been converted, you must also configure the firmware to boot in UEFI mode.
+
+- **Non-Microsoft disk encryption software**: While devices encrypted with BitLocker can easily be upgraded, more work is necessary for non-Microsoft disk encryption tools. Some ISVs will provide instructions on how to integrate their software into the in-place upgrade process. Check with your ISV to see if they have instructions. The following articles provide details on how to provision encryption drivers for use during Windows Setup via the ReflectDrivers setting:
+ - [Windows Setup Automation Overview](/windows-hardware/manufacture/desktop/windows-setup-automation-overview)
+ - [Windows Setup Command-Line Options](/windows-hardware/manufacture/desktop/windows-setup-command-line-options)
+
+There are some situations where you cannot use in-place upgrade; in these situations, you can use traditional deployment (wipe-and-load) instead. Examples of these situations include:
+
+- Changing from Windows 7, Windows 8, or Windows 8.1 x86 to Windows 10 x64. The upgrade process cannot change from a 32-bit operating system to a 64-bit operating system, because of possible complications with installed applications and drivers.
+- Windows To Go and Boot from VHD installations. The upgrade process is unable to upgrade these installations. Instead, new installations would need to be performed.
+- Updating existing images. While it might be tempting to try to upgrade existing Windows 7, Windows 8, or Windows 8.1 images to Windows 10 by installing the old image, upgrading it, and then recapturing the new Windows 10 image, this is not supported – preparing an upgraded OS for imaging (using Sysprep.exe) is not supported and will not work when it detects the upgraded OS.
+- Dual-boot and multi-boot systems. The upgrade process is designed for devices running a single OS; if using dual-boot or multi-boot systems with multiple operating systems (not leveraging virtual machines for the second and subsequent operating systems), additional care should be taken.
+
+
+## Dynamic provisioning
+
+For new PCs, organizations have historically replaced the version of Windows included on the device with their own custom Windows image, because this was often faster and easier than leveraging the preinstalled version. But this is an added expense due to the time and effort required. With the new dynamic provisioning capabilities and tools provided with Windows 10, it is now possible to avoid this.
+
+The goal of dynamic provisioning is to take a new PC out of the box, turn it on, and transform it into a productive organization device, with minimal time and effort. The types of transformations that are available include:
+
+### Windows 10 Subscription Activation
+
+Windows 10 Subscription Activation is a modern deployment method that enables you to change the SKU from Pro to Enterprise with no keys and no reboots. For more information about Subscription Activation, see [Windows 10 Subscription Activation](/windows/deployment/windows-10-enterprise-subscription-activation).
+
+
+### Azure Active Directory (AAD) join with automatic mobile device management (MDM) enrollment
+
+In this scenario, the organization member just needs to provide their work or school user ID and password; the device can then be automatically joined to Azure Active Directory and enrolled in a mobile device management (MDM) solution with no additional user interaction. Once done, the MDM solution can finish configuring the device as needed. For more information, see [Azure Active Directory integration with MDM](/windows/client-management/mdm/azure-active-directory-integration-with-mdm).
+
+### Provisioning package configuration
+
+Using the [Windows Imaging and Configuration Designer (ICD)](/windows/configuration/provisioning-packages/provisioning-install-icd), IT administrators can create a self-contained package that contains all of the configuration, settings, and apps that need to be applied to a machine. These packages can then be deployed to new PCs through a variety of means, typically by IT professionals. For more information, see [Configure devices without MDM](/windows/configuration/configure-devices-without-mdm).
+
+These scenarios can be used to enable “choose your own device” (CYOD) programs where the organization’s users can pick their own PC and not be restricted to a small list of approved or certified models (programs that are difficult to implement using traditional deployment scenarios).
+
+While the initial Windows 10 release includes a variety of provisioning settings and deployment mechanisms, these will continue to be enhanced and extended based on feedback from organizations. As with all Windows features, organizations can submit suggestions for additional features through the Windows Feedback app or through their Microsoft Support contacts.
+
+## Traditional deployment:
+
+New versions of Windows have typically been deployed by organizations using an image-based process built on top of tools provided in the [Windows Assessment and Deployment Kit](windows-adk-scenarios-for-it-pros.md), Windows Deployment Services, the [Deploy Windows 10 with the Microsoft Deployment Toolkit](./deploy-windows-mdt/prepare-for-windows-deployment-with-mdt.md), and [Microsoft Endpoint Configuration Manager](deploy-windows-cm/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md).
+
+With the release of Windows 10, all of these tools are being updated to fully support Windows 10. Although newer scenarios such as in-place upgrade and dynamic provisioning may reduce the need for traditional deployment capabilities in some organizations, these traditional methods remain important and will continue to be available to organizations that need them.
+
+The traditional deployment scenario can be divided into different sub-scenarios. These are explained in detail in the following sections, but the following provides a brief summary:
+
+- **New computer.** A bare-metal deployment of a new machine.
+- **Computer refresh.** A reinstall of the same machine (with user-state migration and an optional full Windows Imaging (WIM) image backup).
+- **Computer replace.** A replacement of the old machine with a new machine (with user-state migration and an optional full WIM image backup).
+
+### New computer
+
+Also called a "bare metal" deployment. This scenario occurs when you have a blank machine you need to deploy, or an existing machine you want to wipe and redeploy without needing to preserve any existing data. The setup starts from a boot media, using CD, USB, ISO, or Pre-Boot Execution Environment (PXE). You can also generate a full offline media that includes all the files needed for a client deployment, allowing you to deploy without having to connect to a central deployment share. The target can be a physical computer, a virtual machine, or a Virtual Hard Disk (VHD) running on a physical computer (boot from VHD).
+
+The deployment process for the new machine scenario is as follows:
+
+1. Start the setup from boot media (CD, USB, ISO, or PXE).
+
+2. Wipe the hard disk clean and create new volume(s).
+
+3. Install the operating system image.
+
+4. Install other applications (as part of the task sequence).
+
+After taking these steps, the computer is ready for use.
+
+### Computer refresh
+
+A refresh is sometimes called wipe-and-load. The process is normally initiated in the running operating system. User data and settings are backed up and restored later as part of the deployment process. The target can be the same as for the new computer scenario.
+
+The deployment process for the wipe-and-load scenario is as follows:
+
+1. Start the setup on a running operating system.
+
+2. Save the user state locally.
+
+3. Wipe the hard disk clean (except for the folder containing the backup).
+
+4. Install the operating system image.
+
+5. Install other applications.
+
+6. Restore the user state.
+
+After taking these steps, the machine is ready for use.
+
+### Computer replace
+
+A computer replace is similar to the refresh scenario. However, since we are replacing the machine, we divide this scenario into two main tasks: backup of the old client and bare-metal deployment of the new client. As with the refresh scenario, user data and settings are backed up and restored.
+
+The deployment process for the replace scenario is as follows:
+
+1. Save the user state (data and settings) on the server through a backup job on the running operating system.
+
+2. Deploy the new computer as a bare-metal deployment.
+
+ **Note** In some situations, you can use the replace scenario even if the target is the same machine. For example, you can use replace if you want to modify the disk layout from the master boot record (MBR) to the GUID partition table (GPT), which will allow you to take advantage of the Unified Extensible Firmware Interface (UEFI) functionality. You can also use replace if the disk needs to be repartitioned since user data needs to be transferred off the disk.
+
+## Related topics
+
+- [Upgrade to Windows 10 with the Microsoft Deployment Toolkit](deploy-windows-mdt/upgrade-to-windows-10-with-the-microsoft-deployment-toolkit.md)
+- [Upgrade to Windows 10 with Microsoft Endpoint Configuration Manager](./deploy-windows-cm/upgrade-to-windows-10-with-configuraton-manager.md)
+- [Deploy Windows 10 with System Center 2012 R2 Configuration Manager](https://go.microsoft.com/fwlink/p/?LinkId=620230)
+- [Deploy Windows 10 with the Microsoft Deployment Toolkit](./deploy-windows-mdt/prepare-for-windows-deployment-with-mdt.md)
+- [Windows setup technical reference](/windows-hardware/manufacture/desktop/windows-setup-technical-reference)
+- [Windows Imaging and Configuration Designer](/windows/configuration/provisioning-packages/provisioning-install-icd)
+- [UEFI firmware](/windows-hardware/design/device-experiences/oem-uefi)
\ No newline at end of file
diff --git a/windows/deployment/sv-prepare.md b/windows/deployment/sv-prepare.md
new file mode 100644
index 0000000000..e28a0eb0e8
--- /dev/null
+++ b/windows/deployment/sv-prepare.md
@@ -0,0 +1,275 @@
+---
+title: Windows Sun Valley deployment planning
+description: Understand the different ways Windows 10 operating system can be deployed in your organization. Explore several Windows 10 deployment scenarios.
+ms.assetid: 7A29D546-52CC-482C-8870-8123C7DC04B5
+ms.reviewer:
+manager: laurawi
+ms.audience: itpro
+ms.author: greglin
+author: greg-lindsay
+keywords: upgrade, in-place, configuration, deploy
+ms.prod: w10
+ms.mktglfcycl: deploy
+ms.localizationpriority: medium
+ms.sitesec: library
+audience: itpro
+ms.topic: article
+---
+
+# Windows Sun Valley deployment planning
+
+**Applies to**
+- Windows 10
+
+To successfully deploy the Windows 10 operating system in your organization, it is important to understand the different ways that it can be deployed, especially now that there are new scenarios to consider. Choosing among these scenarios, and understanding the capabilities and limitations of each, is a key task.
+
+The following table summarizes various Windows 10 deployment scenarios. The scenarios are each assigned to one of three categories.
+- Modern deployment methods are recommended unless you have a specific need to use a different procedure. These methods are supported with existing tools such as Microsoft Deployment Toolkit (MDT) and Microsoft Endpoint Configuration Manager. These methods are discussed in detail on the [Modern Desktop Deployment Center](/microsoft-365/enterprise/desktop-deployment-center-home).
+ - Note: Once you have deployed Windows 10 in your organization, it is important to stay up to date by [creating a deployment plan](update/create-deployment-plan.md) for Windows 10 feature updates.
+- Dynamic deployment methods enable you to configure applications and settings for specific use cases.
+- Traditional deployment methods use existing tools to deploy operating system images.
+
+
+
Category
+
Scenario
+
Description
+
More information
+
Modern
+
+
+[Windows Autopilot](#windows-autopilot)
+
+ Customize the out-of-box-experience (OOBE) for your organization, and deploy a new system with apps and settings already configured.
+
+
+
+
+
+>[!IMPORTANT]
+>The Windows Autopilot and Subscription Activation scenarios require that the beginning OS be Windows 10 version 1703, or later.
+>Except for clean install scenarios such as traditional bare metal and Windows Autopilot, all the methods described can optionally migrate apps and settings to the new OS.
+
+## Modern deployment methods
+
+Modern deployment methods embrace both traditional on-prem and cloud services to deliver a simple, streamlined, cost effective deployment experience.
+
+### Windows Autopilot
+
+Windows Autopilot is a new suite of capabilities designed to simplify and modernize the deployment and management of new Windows 10 PCs. Windows Autopilot enables IT professionals to customize the Out of Box Experience (OOBE) for Windows 10 PCs and provide end users with a fully configured new Windows 10 device after just a few clicks. There are no images to deploy, no drivers to inject, and no infrastructure to manage. Users can go through the deployment process independently, without the need consult their IT administrator.
+
+For more information about Windows Autopilot, see [Overview of Windows Autopilot](/windows/deployment/windows-10-auto-pilot) and [Modernizing Windows deployment with Windows Autopilot](https://blogs.technet.microsoft.com/windowsitpro/2017/06/29/modernizing-windows-deployment-with-windows-autopilot/).
+
+### In-place upgrade
+
+For existing computers running Windows 7, Windows 8, or Windows 8.1, the recommended path for organizations deploying Windows 10 leverages the Windows installation program (Setup.exe) to perform an in-place upgrade, which automatically preserves all data, settings, applications, and drivers from the existing operating system version. This requires the least IT effort, because there is no need for any complex deployment infrastructure.
+
+Although consumer PCs will be upgraded using Windows Update, organizations want more control over the process. This is accomplished by leveraging tools like Microsoft Endpoint Manager or the Microsoft Deployment Toolkit to completely automate the upgrade process through simple task sequences.
+
+The in-place upgrade process is designed to be extremely reliable, with the ability to automatically roll back to the previous operating system if any issues are encountered during the deployment process, without any IT staff involvement. Rolling back manually can also be done by leveraging the automatically-created recovery information (stored in the Windows.old folder), in case any issues are encountered after the upgrade is finished. The upgrade process is also typically faster than traditional deployments, because applications do not need to be reinstalled as part of the process.
+
+Because existing applications are preserved through the process, the upgrade process uses the standard Windows installation media image (Install.wim); custom images are not needed and cannot be used because the upgrade process is unable to deal with conflicts between apps in the old and new operating system. (For example, Contoso Timecard 1.0 in Windows 7 and Contoso Timecard 3.0 in the Windows 10 image.)
+
+Scenarios that support in-place upgrade with some additional procedures include changing from BIOS to UEFI boot mode and upgrade of devices that use non-Microsoft disk encryption software.
+
+- **Legacy BIOS to UEFI booting**: To perform an in-place upgrade on a UEFI-capable system that currently boots using legacy BIOS, first perform the in-place upgrade to Windows 10, maintaining the legacy BIOS boot mode. Windows 10 does not require UEFI, so it will work fine to upgrade a system using legacy BIOS emulation. After the upgrade, if you wish to enable Windows 10 features that require UEFI (such as Secure Boot), you can convert the system disk to a format that supports UEFI boot using the [MBR2GPT](./mbr-to-gpt.md) tool. Note: [UEFI specification](http://www.uefi.org/specifications) requires GPT disk layout. After the disk has been converted, you must also configure the firmware to boot in UEFI mode.
+
+- **Non-Microsoft disk encryption software**: While devices encrypted with BitLocker can easily be upgraded, more work is necessary for non-Microsoft disk encryption tools. Some ISVs will provide instructions on how to integrate their software into the in-place upgrade process. Check with your ISV to see if they have instructions. The following articles provide details on how to provision encryption drivers for use during Windows Setup via the ReflectDrivers setting:
+ - [Windows Setup Automation Overview](/windows-hardware/manufacture/desktop/windows-setup-automation-overview)
+ - [Windows Setup Command-Line Options](/windows-hardware/manufacture/desktop/windows-setup-command-line-options)
+
+There are some situations where you cannot use in-place upgrade; in these situations, you can use traditional deployment (wipe-and-load) instead. Examples of these situations include:
+
+- Changing from Windows 7, Windows 8, or Windows 8.1 x86 to Windows 10 x64. The upgrade process cannot change from a 32-bit operating system to a 64-bit operating system, because of possible complications with installed applications and drivers.
+- Windows To Go and Boot from VHD installations. The upgrade process is unable to upgrade these installations. Instead, new installations would need to be performed.
+- Updating existing images. While it might be tempting to try to upgrade existing Windows 7, Windows 8, or Windows 8.1 images to Windows 10 by installing the old image, upgrading it, and then recapturing the new Windows 10 image, this is not supported – preparing an upgraded OS for imaging (using Sysprep.exe) is not supported and will not work when it detects the upgraded OS.
+- Dual-boot and multi-boot systems. The upgrade process is designed for devices running a single OS; if using dual-boot or multi-boot systems with multiple operating systems (not leveraging virtual machines for the second and subsequent operating systems), additional care should be taken.
+
+
+## Dynamic provisioning
+
+For new PCs, organizations have historically replaced the version of Windows included on the device with their own custom Windows image, because this was often faster and easier than leveraging the preinstalled version. But this is an added expense due to the time and effort required. With the new dynamic provisioning capabilities and tools provided with Windows 10, it is now possible to avoid this.
+
+The goal of dynamic provisioning is to take a new PC out of the box, turn it on, and transform it into a productive organization device, with minimal time and effort. The types of transformations that are available include:
+
+### Windows 10 Subscription Activation
+
+Windows 10 Subscription Activation is a modern deployment method that enables you to change the SKU from Pro to Enterprise with no keys and no reboots. For more information about Subscription Activation, see [Windows 10 Subscription Activation](/windows/deployment/windows-10-enterprise-subscription-activation).
+
+
+### Azure Active Directory (AAD) join with automatic mobile device management (MDM) enrollment
+
+In this scenario, the organization member just needs to provide their work or school user ID and password; the device can then be automatically joined to Azure Active Directory and enrolled in a mobile device management (MDM) solution with no additional user interaction. Once done, the MDM solution can finish configuring the device as needed. For more information, see [Azure Active Directory integration with MDM](/windows/client-management/mdm/azure-active-directory-integration-with-mdm).
+
+### Provisioning package configuration
+
+Using the [Windows Imaging and Configuration Designer (ICD)](/windows/configuration/provisioning-packages/provisioning-install-icd), IT administrators can create a self-contained package that contains all of the configuration, settings, and apps that need to be applied to a machine. These packages can then be deployed to new PCs through a variety of means, typically by IT professionals. For more information, see [Configure devices without MDM](/windows/configuration/configure-devices-without-mdm).
+
+These scenarios can be used to enable “choose your own device” (CYOD) programs where the organization’s users can pick their own PC and not be restricted to a small list of approved or certified models (programs that are difficult to implement using traditional deployment scenarios).
+
+While the initial Windows 10 release includes a variety of provisioning settings and deployment mechanisms, these will continue to be enhanced and extended based on feedback from organizations. As with all Windows features, organizations can submit suggestions for additional features through the Windows Feedback app or through their Microsoft Support contacts.
+
+## Traditional deployment:
+
+New versions of Windows have typically been deployed by organizations using an image-based process built on top of tools provided in the [Windows Assessment and Deployment Kit](windows-adk-scenarios-for-it-pros.md), Windows Deployment Services, the [Deploy Windows 10 with the Microsoft Deployment Toolkit](./deploy-windows-mdt/prepare-for-windows-deployment-with-mdt.md), and [Microsoft Endpoint Configuration Manager](deploy-windows-cm/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md).
+
+With the release of Windows 10, all of these tools are being updated to fully support Windows 10. Although newer scenarios such as in-place upgrade and dynamic provisioning may reduce the need for traditional deployment capabilities in some organizations, these traditional methods remain important and will continue to be available to organizations that need them.
+
+The traditional deployment scenario can be divided into different sub-scenarios. These are explained in detail in the following sections, but the following provides a brief summary:
+
+- **New computer.** A bare-metal deployment of a new machine.
+- **Computer refresh.** A reinstall of the same machine (with user-state migration and an optional full Windows Imaging (WIM) image backup).
+- **Computer replace.** A replacement of the old machine with a new machine (with user-state migration and an optional full WIM image backup).
+
+### New computer
+
+Also called a "bare metal" deployment. This scenario occurs when you have a blank machine you need to deploy, or an existing machine you want to wipe and redeploy without needing to preserve any existing data. The setup starts from a boot media, using CD, USB, ISO, or Pre-Boot Execution Environment (PXE). You can also generate a full offline media that includes all the files needed for a client deployment, allowing you to deploy without having to connect to a central deployment share. The target can be a physical computer, a virtual machine, or a Virtual Hard Disk (VHD) running on a physical computer (boot from VHD).
+
+The deployment process for the new machine scenario is as follows:
+
+1. Start the setup from boot media (CD, USB, ISO, or PXE).
+
+2. Wipe the hard disk clean and create new volume(s).
+
+3. Install the operating system image.
+
+4. Install other applications (as part of the task sequence).
+
+After taking these steps, the computer is ready for use.
+
+### Computer refresh
+
+A refresh is sometimes called wipe-and-load. The process is normally initiated in the running operating system. User data and settings are backed up and restored later as part of the deployment process. The target can be the same as for the new computer scenario.
+
+The deployment process for the wipe-and-load scenario is as follows:
+
+1. Start the setup on a running operating system.
+
+2. Save the user state locally.
+
+3. Wipe the hard disk clean (except for the folder containing the backup).
+
+4. Install the operating system image.
+
+5. Install other applications.
+
+6. Restore the user state.
+
+After taking these steps, the machine is ready for use.
+
+### Computer replace
+
+A computer replace is similar to the refresh scenario. However, since we are replacing the machine, we divide this scenario into two main tasks: backup of the old client and bare-metal deployment of the new client. As with the refresh scenario, user data and settings are backed up and restored.
+
+The deployment process for the replace scenario is as follows:
+
+1. Save the user state (data and settings) on the server through a backup job on the running operating system.
+
+2. Deploy the new computer as a bare-metal deployment.
+
+ **Note** In some situations, you can use the replace scenario even if the target is the same machine. For example, you can use replace if you want to modify the disk layout from the master boot record (MBR) to the GUID partition table (GPT), which will allow you to take advantage of the Unified Extensible Firmware Interface (UEFI) functionality. You can also use replace if the disk needs to be repartitioned since user data needs to be transferred off the disk.
+
+## Related topics
+
+- [Upgrade to Windows 10 with the Microsoft Deployment Toolkit](deploy-windows-mdt/upgrade-to-windows-10-with-the-microsoft-deployment-toolkit.md)
+- [Upgrade to Windows 10 with Microsoft Endpoint Configuration Manager](./deploy-windows-cm/upgrade-to-windows-10-with-configuraton-manager.md)
+- [Deploy Windows 10 with System Center 2012 R2 Configuration Manager](https://go.microsoft.com/fwlink/p/?LinkId=620230)
+- [Deploy Windows 10 with the Microsoft Deployment Toolkit](./deploy-windows-mdt/prepare-for-windows-deployment-with-mdt.md)
+- [Windows setup technical reference](/windows-hardware/manufacture/desktop/windows-setup-technical-reference)
+- [Windows Imaging and Configuration Designer](/windows/configuration/provisioning-packages/provisioning-install-icd)
+- [UEFI firmware](/windows-hardware/design/device-experiences/oem-uefi)
\ No newline at end of file
From 0e6ff045990caa70188ebd15afd380822e5c2b84 Mon Sep 17 00:00:00 2001
From: greg-lindsay
Date: Fri, 21 May 2021 10:32:07 -0700
Subject: [PATCH 019/370] draft6
---
windows/hub/TOC.yml | 4 +--
windows/hub/index.yml | 12 ++++----
windows/sv/breadcrumb/toc.yml | 53 +++++++++++++++++++++++++++++++++++
3 files changed, 61 insertions(+), 8 deletions(-)
create mode 100644 windows/sv/breadcrumb/toc.yml
diff --git a/windows/hub/TOC.yml b/windows/hub/TOC.yml
index 36a3417877..5ba5004d55 100644
--- a/windows/hub/TOC.yml
+++ b/windows/hub/TOC.yml
@@ -3,10 +3,10 @@
items:
- name: What's new
href: /windows/whats-new
- - name: Windows Sun Valley
- href: /windows/sv
- name: Release information
href: /windows/release-health
+ - name: Windows Sun Valley
+ href: /windows/sv
- name: Deployment
href: /windows/deployment
- name: Configuration
diff --git a/windows/hub/index.yml b/windows/hub/index.yml
index 7ecfe4e922..5a9ddebb3d 100644
--- a/windows/hub/index.yml
+++ b/windows/hub/index.yml
@@ -1,11 +1,11 @@
### YamlMime:Landing
title: Windows client resources and documentation for IT Pros # < 60 chars
-summary: Plan, deploy, secure, and manage devices running Windows 10. # < 160 chars
+summary: Plan, deploy, secure, and manage devices running Windows 10 and Windows Sun Valley. # < 160 chars
metadata:
title: Windows client documentation for IT Pros # Required; page title displayed in search results. Include the brand. < 60 chars.
- description: Evaluate, plan, deploy, secure and manage devices running Windows 10. # Required; article description that is displayed in search results. < 160 chars.
+ description: Evaluate, plan, deploy, secure and manage devices running Windows 10 and Windows Sun Valley. # Required; article description that is displayed in search results. < 160 chars.
services: windows-10
ms.service: windows-10 #Required; service per approved list. service slug assigned to your service by ACOM.
ms.subservice: subservice
@@ -62,11 +62,11 @@ landingContent:
url: /windows/deployment/index
- text: Deploy Windows Sun Valley
url: /windows/deployment/sv-deploy.md
- - text: Windows 10 deployment scenarios
+ - text: Windows deployment scenarios
url: /windows/deployment/windows-10-deployment-scenarios
- text: Create a deployment plan
url: /windows/deployment/update/create-deployment-plan
- - text: Prepare to deploy Windows 10
+ - text: Prepare to deploy Windows client
url: /windows/deployment/update/prepare-deploy-windows
@@ -77,7 +77,7 @@ landingContent:
links:
- text: Windows application management
url: /windows/application-management/index
- - text: Windows Sun Valley application management
+ - text: Manage Windows Sun Valley applications
url: /windows/application-management/sv-app-manage.md
- text: Understand the different apps included in Windows 10
url: /windows/application-management/apps-in-windows-10
@@ -95,7 +95,7 @@ landingContent:
url: /windows/client-management/index
- text: Manage Windows Sun Valley
url: /windows/client-management/sv-manage.md
- - text: Administrative tools in Windows 10
+ - text: Administrative tools
url: /windows/client-management/administrative-tools-in-windows-10
- text: Create mandatory user profiles
url: /windows/client-management/mandatory-user-profile
diff --git a/windows/sv/breadcrumb/toc.yml b/windows/sv/breadcrumb/toc.yml
new file mode 100644
index 0000000000..e2971f2d84
--- /dev/null
+++ b/windows/sv/breadcrumb/toc.yml
@@ -0,0 +1,53 @@
+- name: Docs
+ tocHref: /
+ topicHref: /
+ items:
+ - name: Windows
+ tocHref: /windows
+ topicHref: /windows/windows-10
+ items:
+ - name: What's new
+ tocHref: /windows/whats-new/
+ topicHref: /windows/whats-new/index
+ - name: Configuration
+ tocHref: /windows/configuration/
+ topicHref: /windows/configuration/index
+ - name: Deployment
+ tocHref: /windows/deployment/
+ topicHref: /windows/deployment/index
+ - name: Application management
+ tocHref: /windows/application-management/
+ topicHref: /windows/application-management/index
+ - name: Client management
+ tocHref: /windows/client-management/
+ topicHref: /windows/client-management/index
+ items:
+ - name: Mobile Device Management
+ tocHref: /windows/client-management/mdm/
+ topicHref: /windows/client-management/mdm/index
+ - name: Release information
+ tocHref: /windows/release-information/
+ topicHref: /windows/release-health/release-information
+ - name: Privacy
+ tocHref: /windows/privacy/
+ topicHref: /windows/privacy/index
+ - name: Security
+ tocHref: /windows/security/
+ topicHref: /windows/security/index
+ items:
+ - name: Identity and access protection
+ tocHref: /windows/security/identity-protection/
+ topicHref: /windows/security/identity-protection/index
+ items:
+ - name: Windows Hello for Business
+ tocHref: /windows/security/identity-protection/hello-for-business
+ topicHref: /windows/security/identity-protection/hello-for-business/hello-identity-verification
+ - name: Threat protection
+ tocHref: /windows/security/threat-protection/
+ topicHref: /windows/security/threat-protection/index
+ - name: Information protection
+ tocHref: /windows/security/information-protection/
+ topicHref: /windows/security/information-protection/index
+ - name: Hardware-based protection
+ tocHref: /windows/security/hardware-protection/
+ topicHref: /windows/security/hardware-protection/index
From 3c67265d05561e89ed4f341db665255b0e5f6fd1 Mon Sep 17 00:00:00 2001
From: greg-lindsay
Date: Fri, 21 May 2021 10:37:00 -0700
Subject: [PATCH 020/370] draft7
---
windows/sv/TOC.yml | 2 +-
windows/sv/sv-faq.md | 4 ++--
windows/sv/sv-lifecycle.md | 22 ++++++++++++++++++++++
windows/sv/sv-overview.md | 4 ++--
windows/sv/sv-requirements.md | 4 ++--
5 files changed, 29 insertions(+), 7 deletions(-)
create mode 100644 windows/sv/sv-lifecycle.md
diff --git a/windows/sv/TOC.yml b/windows/sv/TOC.yml
index 5e9b8425bd..fb7d2ccba4 100644
--- a/windows/sv/TOC.yml
+++ b/windows/sv/TOC.yml
@@ -13,7 +13,7 @@
- name: Deploy and Manage Windows Sun Valley
items:
- name: Plan to deploy Windows Sun Valley
- href: ../deployment/sv-planning.md
+ href: ../deployment/sv-plan.md
- name: Prepare for Windows Sun Valley
href: ../deployment/sv-prepare.md
- name: Deploy Windows Sun Valley
diff --git a/windows/sv/sv-faq.md b/windows/sv/sv-faq.md
index fecfe94a8e..220beac886 100644
--- a/windows/sv/sv-faq.md
+++ b/windows/sv/sv-faq.md
@@ -16,7 +16,7 @@ ms.topic: article
ms.custom: seo-marvel-apr2020
---
-# Placeholder
+# Windows Sun Valley frequently asked questions (FAQ)
-Placeholder text.
+FAQ.
diff --git a/windows/sv/sv-lifecycle.md b/windows/sv/sv-lifecycle.md
new file mode 100644
index 0000000000..c16baa14b7
--- /dev/null
+++ b/windows/sv/sv-lifecycle.md
@@ -0,0 +1,22 @@
+---
+title: Lifecycle
+description: PH
+ms.assetid: E9E2DED5-DBA7-4300-B411-BA0FD39BE18C
+ms.reviewer:
+manager: laurawi
+ms.audience: itpro
+author: greg-lindsay
+ms.author: greglin
+ms.prod: w10
+ms.mktglfcycl: deploy
+ms.sitesec: library
+ms.localizationpriority: medium
+audience: itpro
+ms.topic: article
+ms.custom: seo-marvel-apr2020
+---
+
+# Windows Sun Valley lifecycle
+
+Sun Valley lifecycle.
+
diff --git a/windows/sv/sv-overview.md b/windows/sv/sv-overview.md
index fecfe94a8e..4099c30662 100644
--- a/windows/sv/sv-overview.md
+++ b/windows/sv/sv-overview.md
@@ -16,7 +16,7 @@ ms.topic: article
ms.custom: seo-marvel-apr2020
---
-# Placeholder
+# Windows Sun Valley overview
-Placeholder text.
+Overview of Sun Valley.
diff --git a/windows/sv/sv-requirements.md b/windows/sv/sv-requirements.md
index fecfe94a8e..5e4a647fea 100644
--- a/windows/sv/sv-requirements.md
+++ b/windows/sv/sv-requirements.md
@@ -16,7 +16,7 @@ ms.topic: article
ms.custom: seo-marvel-apr2020
---
-# Placeholder
+# Windows Sun Valley requirements
-Placeholder text.
+Windows Sun Valley requirements.
From 659c59863498881b486a0a062f8af9d75833adec Mon Sep 17 00:00:00 2001
From: greg-lindsay
Date: Fri, 21 May 2021 10:44:43 -0700
Subject: [PATCH 021/370] draft8
---
windows/sv/TOC.yml | 14 +++++++-------
windows/sv/index.yml | 12 ++++++------
2 files changed, 13 insertions(+), 13 deletions(-)
diff --git a/windows/sv/TOC.yml b/windows/sv/TOC.yml
index fb7d2ccba4..355d8e61c1 100644
--- a/windows/sv/TOC.yml
+++ b/windows/sv/TOC.yml
@@ -13,24 +13,24 @@
- name: Deploy and Manage Windows Sun Valley
items:
- name: Plan to deploy Windows Sun Valley
- href: ../deployment/sv-plan.md
+ href: /windows/deployment/sv-plan.md
- name: Prepare for Windows Sun Valley
- href: ../deployment/sv-prepare.md
+ href: /windows/deployment/sv-prepare.md
- name: Deploy Windows Sun Valley
- href: ../deployment/sv-deploy.md
+ href: /windows/deployment/sv-deploy.md
- name: Configure Windows Sun Valley
- href: ../configuration/sv-configure.md
+ href: /windows/configuration/sv-configure.md
- name: Manage Windows Sun Valley
- href: ../client-management/sv-manage.md
+ href: /windows/client-management/sv-manage.md
- name: Windows Sun Valley application readiness
- href: application-management/sv-app-readiness.md
+ href: /windows/application-management/sv-app-readiness.md
- name: Support
items:
- name: Windows Sun Valley lifecycle
href: sv-lifecycle.md
- name: Windows Sun Valley release information
- href: ../release-health
+ href: /windows/release-health
diff --git a/windows/sv/index.yml b/windows/sv/index.yml
index 61131a5288..477ed81e72 100644
--- a/windows/sv/index.yml
+++ b/windows/sv/index.yml
@@ -39,17 +39,17 @@ landingContent:
- linkListType: overview
links:
- text: Plan to deploy Windows Sun Valley
- url: placeholder.md
+ url: /windows/deployment/sv-plan.md
- text: Prepare for Windows Sun Valley
- url: placeholder.md
+ url: /windows/deployment/sv-prepare.md
- text: Deploy Windows Sun Valley
- url: placeholder.md
+ url: /windows/deployment/sv-deploy.md
- text: Configure Windows Sun Valley
- url: placeholder.md
+ url: /windows/configuration/sv-configure.md
- text: Manage Windows Sun Valley
- url: placeholder.md
+ url: /windows/client-management/sv-manage.md
- text: Windows Sun Valley application readiness
- url: placeholder.md
+ url: /windows/application-management/sv-app-readiness.md
# Card (optional)
- title: Support information
From a9eea14b6088c303110d976e4b3d013da119d3d0 Mon Sep 17 00:00:00 2001
From: greg-lindsay
Date: Fri, 21 May 2021 10:50:25 -0700
Subject: [PATCH 022/370] draft9
---
windows/deployment/TOC.yml | 2 ++
windows/deployment/index.yml | 10 ++++++----
2 files changed, 8 insertions(+), 4 deletions(-)
diff --git a/windows/deployment/TOC.yml b/windows/deployment/TOC.yml
index 21fe4cf03f..9eb39c2bb6 100644
--- a/windows/deployment/TOC.yml
+++ b/windows/deployment/TOC.yml
@@ -5,6 +5,8 @@
items:
- name: What's new
href: deploy-whats-new.md
+ - name: Windows Sun Valley deployment overview
+ href: sv-deploy.md
- name: Windows client deployment scenarios
href: windows-10-deployment-scenarios.md
- name: What is Windows as a service?
diff --git a/windows/deployment/index.yml b/windows/deployment/index.yml
index 55641790b7..12426c9a08 100644
--- a/windows/deployment/index.yml
+++ b/windows/deployment/index.yml
@@ -1,10 +1,10 @@
### YamlMime:Landing
-title: Windows 10 deployment resources and documentation # < 60 chars
+title: Windows client deployment resources and documentation # < 60 chars
summary: Learn about deploying and keeping Windows 10 up to date. # < 160 chars
metadata:
- title: Windows 10 deployment resources and documentation # Required; page title displayed in search results. Include the brand. < 60 chars.
+ title: Windows client deployment resources and documentation # Required; page title displayed in search results. Include the brand. < 60 chars.
description: Learn about deploying Windows 10 and keeping it up to date in your organization. # Required; article description that is displayed in search results. < 160 chars.
services: windows-10
ms.service: windows-10 #Required; service per approved list. service slug assigned to your service by ACOM.
@@ -40,7 +40,7 @@ landingContent:
linkLists:
- linkListType: how-to-guide
links:
- - text: Prepare to deploy Windows 10 updates
+ - text: Prepare to deploy Windows updates
url: update/prepare-deploy-windows.md
- text: Prepare updates using Windows Update for Business
url: update/waas-manage-updates-wufb.md
@@ -66,7 +66,9 @@ landingContent:
links:
- text: What's new in Windows deployment
url: windows-10-deployment-scenarios.md
- - text: Windows 10 deployment scenarios
+ - text: Windows Sun Valley deployment overview
+ url: sv-deploy.md
+ - text: Windows client deployment scenarios
url: windows-10-deployment-scenarios.md
- text: Basics of Windows updates, channels, and tools
url: update/get-started-updates-channels-tools.md
From 52ff9eaae898127e8195f0b3051740fa35368944 Mon Sep 17 00:00:00 2001
From: greg-lindsay
Date: Fri, 21 May 2021 10:57:41 -0700
Subject: [PATCH 023/370] draft10
---
windows/deployment/deploy-whats-new.md | 8 +-
windows/deployment/index.yml | 2 +-
windows/deployment/sv-deploy.md | 254 +------------------------
3 files changed, 8 insertions(+), 256 deletions(-)
diff --git a/windows/deployment/deploy-whats-new.md b/windows/deployment/deploy-whats-new.md
index 4707849d86..95cc27289d 100644
--- a/windows/deployment/deploy-whats-new.md
+++ b/windows/deployment/deploy-whats-new.md
@@ -1,9 +1,9 @@
---
-title: What's new in Windows 10 deployment
+title: What's new in Windows client deployment
ms.reviewer:
manager: laurawi
ms.author: greglin
-description: Use this article to learn about new solutions and online content related to deploying Windows 10 in your organization.
+description: Use this article to learn about new solutions and online content related to deploying Windows in your organization.
keywords: deployment, automate, tools, configure, news
ms.mktglfcycl: deploy
ms.localizationpriority: medium
@@ -20,12 +20,14 @@ ms.custom: seo-marvel-apr2020
**Applies to:**
- Windows 10
+- Windows Sun Valley
## In this topic
-This topic provides an overview of new solutions and online content related to deploying Windows 10 in your organization.
+This topic provides an overview of new solutions and online content related to deploying Windows client in your organization.
- For an all-up overview of new features in Windows 10, see [What's new in Windows 10](/windows/whats-new/index).
+- For an all-up overview of new features in Windows Sun Valley, see [What's new in Windows Sun Valley](/windows/whats-new/index).
## Latest news
diff --git a/windows/deployment/index.yml b/windows/deployment/index.yml
index 12426c9a08..10182bbea5 100644
--- a/windows/deployment/index.yml
+++ b/windows/deployment/index.yml
@@ -65,7 +65,7 @@ landingContent:
- linkListType: overview
links:
- text: What's new in Windows deployment
- url: windows-10-deployment-scenarios.md
+ url: deploy-whats-new.md
- text: Windows Sun Valley deployment overview
url: sv-deploy.md
- text: Windows client deployment scenarios
diff --git a/windows/deployment/sv-deploy.md b/windows/deployment/sv-deploy.md
index e28a0eb0e8..75df574256 100644
--- a/windows/deployment/sv-deploy.md
+++ b/windows/deployment/sv-deploy.md
@@ -19,257 +19,7 @@ ms.topic: article
# Windows Sun Valley deployment planning
**Applies to**
-- Windows 10
+- Windows Sun Valley
-To successfully deploy the Windows 10 operating system in your organization, it is important to understand the different ways that it can be deployed, especially now that there are new scenarios to consider. Choosing among these scenarios, and understanding the capabilities and limitations of each, is a key task.
+To successfully deploy the Windows Sun Valley operating system in your organization, it is important to understand the different ways that it can be deployed, especially now that there are new scenarios to consider. Choosing among these scenarios, and understanding the capabilities and limitations of each, is a key task.
-The following table summarizes various Windows 10 deployment scenarios. The scenarios are each assigned to one of three categories.
-- Modern deployment methods are recommended unless you have a specific need to use a different procedure. These methods are supported with existing tools such as Microsoft Deployment Toolkit (MDT) and Microsoft Endpoint Configuration Manager. These methods are discussed in detail on the [Modern Desktop Deployment Center](/microsoft-365/enterprise/desktop-deployment-center-home).
- - Note: Once you have deployed Windows 10 in your organization, it is important to stay up to date by [creating a deployment plan](update/create-deployment-plan.md) for Windows 10 feature updates.
-- Dynamic deployment methods enable you to configure applications and settings for specific use cases.
-- Traditional deployment methods use existing tools to deploy operating system images.
-
-
-
Category
-
Scenario
-
Description
-
More information
-
Modern
-
-
-[Windows Autopilot](#windows-autopilot)
-
- Customize the out-of-box-experience (OOBE) for your organization, and deploy a new system with apps and settings already configured.
-
-
-
-
-
->[!IMPORTANT]
->The Windows Autopilot and Subscription Activation scenarios require that the beginning OS be Windows 10 version 1703, or later.
->Except for clean install scenarios such as traditional bare metal and Windows Autopilot, all the methods described can optionally migrate apps and settings to the new OS.
-
-## Modern deployment methods
-
-Modern deployment methods embrace both traditional on-prem and cloud services to deliver a simple, streamlined, cost effective deployment experience.
-
-### Windows Autopilot
-
-Windows Autopilot is a new suite of capabilities designed to simplify and modernize the deployment and management of new Windows 10 PCs. Windows Autopilot enables IT professionals to customize the Out of Box Experience (OOBE) for Windows 10 PCs and provide end users with a fully configured new Windows 10 device after just a few clicks. There are no images to deploy, no drivers to inject, and no infrastructure to manage. Users can go through the deployment process independently, without the need consult their IT administrator.
-
-For more information about Windows Autopilot, see [Overview of Windows Autopilot](/windows/deployment/windows-10-auto-pilot) and [Modernizing Windows deployment with Windows Autopilot](https://blogs.technet.microsoft.com/windowsitpro/2017/06/29/modernizing-windows-deployment-with-windows-autopilot/).
-
-### In-place upgrade
-
-For existing computers running Windows 7, Windows 8, or Windows 8.1, the recommended path for organizations deploying Windows 10 leverages the Windows installation program (Setup.exe) to perform an in-place upgrade, which automatically preserves all data, settings, applications, and drivers from the existing operating system version. This requires the least IT effort, because there is no need for any complex deployment infrastructure.
-
-Although consumer PCs will be upgraded using Windows Update, organizations want more control over the process. This is accomplished by leveraging tools like Microsoft Endpoint Manager or the Microsoft Deployment Toolkit to completely automate the upgrade process through simple task sequences.
-
-The in-place upgrade process is designed to be extremely reliable, with the ability to automatically roll back to the previous operating system if any issues are encountered during the deployment process, without any IT staff involvement. Rolling back manually can also be done by leveraging the automatically-created recovery information (stored in the Windows.old folder), in case any issues are encountered after the upgrade is finished. The upgrade process is also typically faster than traditional deployments, because applications do not need to be reinstalled as part of the process.
-
-Because existing applications are preserved through the process, the upgrade process uses the standard Windows installation media image (Install.wim); custom images are not needed and cannot be used because the upgrade process is unable to deal with conflicts between apps in the old and new operating system. (For example, Contoso Timecard 1.0 in Windows 7 and Contoso Timecard 3.0 in the Windows 10 image.)
-
-Scenarios that support in-place upgrade with some additional procedures include changing from BIOS to UEFI boot mode and upgrade of devices that use non-Microsoft disk encryption software.
-
-- **Legacy BIOS to UEFI booting**: To perform an in-place upgrade on a UEFI-capable system that currently boots using legacy BIOS, first perform the in-place upgrade to Windows 10, maintaining the legacy BIOS boot mode. Windows 10 does not require UEFI, so it will work fine to upgrade a system using legacy BIOS emulation. After the upgrade, if you wish to enable Windows 10 features that require UEFI (such as Secure Boot), you can convert the system disk to a format that supports UEFI boot using the [MBR2GPT](./mbr-to-gpt.md) tool. Note: [UEFI specification](http://www.uefi.org/specifications) requires GPT disk layout. After the disk has been converted, you must also configure the firmware to boot in UEFI mode.
-
-- **Non-Microsoft disk encryption software**: While devices encrypted with BitLocker can easily be upgraded, more work is necessary for non-Microsoft disk encryption tools. Some ISVs will provide instructions on how to integrate their software into the in-place upgrade process. Check with your ISV to see if they have instructions. The following articles provide details on how to provision encryption drivers for use during Windows Setup via the ReflectDrivers setting:
- - [Windows Setup Automation Overview](/windows-hardware/manufacture/desktop/windows-setup-automation-overview)
- - [Windows Setup Command-Line Options](/windows-hardware/manufacture/desktop/windows-setup-command-line-options)
-
-There are some situations where you cannot use in-place upgrade; in these situations, you can use traditional deployment (wipe-and-load) instead. Examples of these situations include:
-
-- Changing from Windows 7, Windows 8, or Windows 8.1 x86 to Windows 10 x64. The upgrade process cannot change from a 32-bit operating system to a 64-bit operating system, because of possible complications with installed applications and drivers.
-- Windows To Go and Boot from VHD installations. The upgrade process is unable to upgrade these installations. Instead, new installations would need to be performed.
-- Updating existing images. While it might be tempting to try to upgrade existing Windows 7, Windows 8, or Windows 8.1 images to Windows 10 by installing the old image, upgrading it, and then recapturing the new Windows 10 image, this is not supported – preparing an upgraded OS for imaging (using Sysprep.exe) is not supported and will not work when it detects the upgraded OS.
-- Dual-boot and multi-boot systems. The upgrade process is designed for devices running a single OS; if using dual-boot or multi-boot systems with multiple operating systems (not leveraging virtual machines for the second and subsequent operating systems), additional care should be taken.
-
-
-## Dynamic provisioning
-
-For new PCs, organizations have historically replaced the version of Windows included on the device with their own custom Windows image, because this was often faster and easier than leveraging the preinstalled version. But this is an added expense due to the time and effort required. With the new dynamic provisioning capabilities and tools provided with Windows 10, it is now possible to avoid this.
-
-The goal of dynamic provisioning is to take a new PC out of the box, turn it on, and transform it into a productive organization device, with minimal time and effort. The types of transformations that are available include:
-
-### Windows 10 Subscription Activation
-
-Windows 10 Subscription Activation is a modern deployment method that enables you to change the SKU from Pro to Enterprise with no keys and no reboots. For more information about Subscription Activation, see [Windows 10 Subscription Activation](/windows/deployment/windows-10-enterprise-subscription-activation).
-
-
-### Azure Active Directory (AAD) join with automatic mobile device management (MDM) enrollment
-
-In this scenario, the organization member just needs to provide their work or school user ID and password; the device can then be automatically joined to Azure Active Directory and enrolled in a mobile device management (MDM) solution with no additional user interaction. Once done, the MDM solution can finish configuring the device as needed. For more information, see [Azure Active Directory integration with MDM](/windows/client-management/mdm/azure-active-directory-integration-with-mdm).
-
-### Provisioning package configuration
-
-Using the [Windows Imaging and Configuration Designer (ICD)](/windows/configuration/provisioning-packages/provisioning-install-icd), IT administrators can create a self-contained package that contains all of the configuration, settings, and apps that need to be applied to a machine. These packages can then be deployed to new PCs through a variety of means, typically by IT professionals. For more information, see [Configure devices without MDM](/windows/configuration/configure-devices-without-mdm).
-
-These scenarios can be used to enable “choose your own device” (CYOD) programs where the organization’s users can pick their own PC and not be restricted to a small list of approved or certified models (programs that are difficult to implement using traditional deployment scenarios).
-
-While the initial Windows 10 release includes a variety of provisioning settings and deployment mechanisms, these will continue to be enhanced and extended based on feedback from organizations. As with all Windows features, organizations can submit suggestions for additional features through the Windows Feedback app or through their Microsoft Support contacts.
-
-## Traditional deployment:
-
-New versions of Windows have typically been deployed by organizations using an image-based process built on top of tools provided in the [Windows Assessment and Deployment Kit](windows-adk-scenarios-for-it-pros.md), Windows Deployment Services, the [Deploy Windows 10 with the Microsoft Deployment Toolkit](./deploy-windows-mdt/prepare-for-windows-deployment-with-mdt.md), and [Microsoft Endpoint Configuration Manager](deploy-windows-cm/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md).
-
-With the release of Windows 10, all of these tools are being updated to fully support Windows 10. Although newer scenarios such as in-place upgrade and dynamic provisioning may reduce the need for traditional deployment capabilities in some organizations, these traditional methods remain important and will continue to be available to organizations that need them.
-
-The traditional deployment scenario can be divided into different sub-scenarios. These are explained in detail in the following sections, but the following provides a brief summary:
-
-- **New computer.** A bare-metal deployment of a new machine.
-- **Computer refresh.** A reinstall of the same machine (with user-state migration and an optional full Windows Imaging (WIM) image backup).
-- **Computer replace.** A replacement of the old machine with a new machine (with user-state migration and an optional full WIM image backup).
-
-### New computer
-
-Also called a "bare metal" deployment. This scenario occurs when you have a blank machine you need to deploy, or an existing machine you want to wipe and redeploy without needing to preserve any existing data. The setup starts from a boot media, using CD, USB, ISO, or Pre-Boot Execution Environment (PXE). You can also generate a full offline media that includes all the files needed for a client deployment, allowing you to deploy without having to connect to a central deployment share. The target can be a physical computer, a virtual machine, or a Virtual Hard Disk (VHD) running on a physical computer (boot from VHD).
-
-The deployment process for the new machine scenario is as follows:
-
-1. Start the setup from boot media (CD, USB, ISO, or PXE).
-
-2. Wipe the hard disk clean and create new volume(s).
-
-3. Install the operating system image.
-
-4. Install other applications (as part of the task sequence).
-
-After taking these steps, the computer is ready for use.
-
-### Computer refresh
-
-A refresh is sometimes called wipe-and-load. The process is normally initiated in the running operating system. User data and settings are backed up and restored later as part of the deployment process. The target can be the same as for the new computer scenario.
-
-The deployment process for the wipe-and-load scenario is as follows:
-
-1. Start the setup on a running operating system.
-
-2. Save the user state locally.
-
-3. Wipe the hard disk clean (except for the folder containing the backup).
-
-4. Install the operating system image.
-
-5. Install other applications.
-
-6. Restore the user state.
-
-After taking these steps, the machine is ready for use.
-
-### Computer replace
-
-A computer replace is similar to the refresh scenario. However, since we are replacing the machine, we divide this scenario into two main tasks: backup of the old client and bare-metal deployment of the new client. As with the refresh scenario, user data and settings are backed up and restored.
-
-The deployment process for the replace scenario is as follows:
-
-1. Save the user state (data and settings) on the server through a backup job on the running operating system.
-
-2. Deploy the new computer as a bare-metal deployment.
-
- **Note** In some situations, you can use the replace scenario even if the target is the same machine. For example, you can use replace if you want to modify the disk layout from the master boot record (MBR) to the GUID partition table (GPT), which will allow you to take advantage of the Unified Extensible Firmware Interface (UEFI) functionality. You can also use replace if the disk needs to be repartitioned since user data needs to be transferred off the disk.
-
-## Related topics
-
-- [Upgrade to Windows 10 with the Microsoft Deployment Toolkit](deploy-windows-mdt/upgrade-to-windows-10-with-the-microsoft-deployment-toolkit.md)
-- [Upgrade to Windows 10 with Microsoft Endpoint Configuration Manager](./deploy-windows-cm/upgrade-to-windows-10-with-configuraton-manager.md)
-- [Deploy Windows 10 with System Center 2012 R2 Configuration Manager](https://go.microsoft.com/fwlink/p/?LinkId=620230)
-- [Deploy Windows 10 with the Microsoft Deployment Toolkit](./deploy-windows-mdt/prepare-for-windows-deployment-with-mdt.md)
-- [Windows setup technical reference](/windows-hardware/manufacture/desktop/windows-setup-technical-reference)
-- [Windows Imaging and Configuration Designer](/windows/configuration/provisioning-packages/provisioning-install-icd)
-- [UEFI firmware](/windows-hardware/design/device-experiences/oem-uefi)
\ No newline at end of file
From 0e1b842fb9016049e452ec258fde08b5db5f595c Mon Sep 17 00:00:00 2001
From: Thomas Raya
Date: Mon, 24 May 2021 10:01:48 -0700
Subject: [PATCH 024/370] Update TOC.yml
test site relative link
---
windows/sv/TOC.yml | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/windows/sv/TOC.yml b/windows/sv/TOC.yml
index 355d8e61c1..a293d047ad 100644
--- a/windows/sv/TOC.yml
+++ b/windows/sv/TOC.yml
@@ -13,7 +13,7 @@
- name: Deploy and Manage Windows Sun Valley
items:
- name: Plan to deploy Windows Sun Valley
- href: /windows/deployment/sv-plan.md
+ href: /windows/deployment/sv-plan
- name: Prepare for Windows Sun Valley
href: /windows/deployment/sv-prepare.md
- name: Deploy Windows Sun Valley
From 019efaf14e3c7c6c96f349887633c6f737829c8e Mon Sep 17 00:00:00 2001
From: ImranHabib <47118050+joinimran@users.noreply.github.com>
Date: Wed, 26 May 2021 15:53:17 +0500
Subject: [PATCH 025/370] Pointing to the correct link
As the content has been moved to MDM, I have updated and pointed to the correct link.
Problem: https://github.com/MicrosoftDocs/windows-itpro-docs/issues/9451
---
.../create-wip-policy-using-intune-azure.md | 4 ++--
1 file changed, 2 insertions(+), 2 deletions(-)
diff --git a/windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure.md b/windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure.md
index c10b2990b3..685e4236d2 100644
--- a/windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure.md
+++ b/windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure.md
@@ -52,9 +52,9 @@ Before you can create a WIP policy using Intune, you need to configure an MDM or
## Create a WIP policy
-1. Sign in to the Azure portal.
+1. Sign in to the [Microsoft Endpoint Manager](https://endpoint.microsoft.com/).
-2. Open Microsoft Intune and click **Client apps** > **App protection policies** > **Create policy**.
+2. Open Microsoft Intune and click **Apps** > **App protection policies** > **Create policy**.

From 2bef916b8d6fb2e52d9ab2776f4a4968ddb2fa67 Mon Sep 17 00:00:00 2001
From: v-hearya
Date: Fri, 28 May 2021 23:31:37 +0530
Subject: [PATCH 026/370] ie-edge-faqs.md converted into yml
---
browsers/internet-explorer/TOC.yml | 2 +-
.../kb-support/ie-edge-faqs.md | 220 -----------------
.../kb-support/ie-edge-faqs.yml | 233 ++++++++++++++++++
3 files changed, 234 insertions(+), 221 deletions(-)
delete mode 100644 browsers/internet-explorer/kb-support/ie-edge-faqs.md
create mode 100644 browsers/internet-explorer/kb-support/ie-edge-faqs.yml
diff --git a/browsers/internet-explorer/TOC.yml b/browsers/internet-explorer/TOC.yml
index 077879a18d..2c6602e1de 100644
--- a/browsers/internet-explorer/TOC.yml
+++ b/browsers/internet-explorer/TOC.yml
@@ -356,6 +356,6 @@
- name: KB Troubleshoot
items:
- name: Internet Explorer and Microsoft Edge FAQ for IT Pros
- href: kb-support/ie-edge-faqs.md
+ href: kb-support/ie-edge-faqs.yml
- name: Microsoft Edge and Internet Explorer troubleshooting
href: /troubleshoot/browsers/welcome-browsers
diff --git a/browsers/internet-explorer/kb-support/ie-edge-faqs.md b/browsers/internet-explorer/kb-support/ie-edge-faqs.md
deleted file mode 100644
index 3e2d6c100e..0000000000
--- a/browsers/internet-explorer/kb-support/ie-edge-faqs.md
+++ /dev/null
@@ -1,220 +0,0 @@
----
-title: IE and Microsoft Edge FAQ for IT Pros
-description: Describes frequently asked questions about Internet Explorer and Microsoft Edge for IT professionals.
-audience: ITPro
-manager: msmets
-author: ramakoni1
-ms.author: ramakoni
-ms.reviewer: ramakoni, DEV_Triage
-ms.prod: internet-explorer
-ms.technology:
-ms.topic: kb-support
-ms.custom: CI=111020
-ms.localizationpriority: medium
-ms.date: 01/23/2020
----
-# Internet Explorer and Microsoft Edge frequently asked questions (FAQ) for IT Pros
-
-## Cookie-related questions
-
-### What is a cookie?
-
-An HTTP cookie (the web cookie or browser cookie) is a small piece of data that a server sends to the user's web browser. The web browser may store the cookie and return it to the server together with the next request. For example, a cookie might be used to indicate whether two requests come from the same browser in order to allow the user to remain logged-in. The cookie records stateful information for the stateless HTTP protocol.
-
-### How does Internet Explorer handle cookies?
-
-For more information about how Internet Explorer handles cookies, see the following articles:
-
-- [Beware Cookie Sharing in Cross-Zone Scenarios](/archive/blogs/ieinternals/beware-cookie-sharing-in-cross-zone-scenarios)
-- [A Quick Look at P3P](/archive/blogs/ieinternals/a-quick-look-at-p3p)
-- [Internet Explorer Cookie Internals FAQ](/archive/blogs/ieinternals/internet-explorer-cookie-internals-faq)
-- [Privacy Beyond Blocking Cookies](/archive/blogs/ie/privacy-beyond-blocking-cookies-bringing-awareness-to-third-party-content)
-- [Description of Cookies](https://support.microsoft.com/help/260971/description-of-cookies)
-
-### Where does Internet Explorer store cookies?
-
-To see where Internet Explorer stores its cookies, follow these steps:
-
-1. Start File Explorer.
-2. Select **Views** \> **Change folder and search options**.
-3. In the **Folder Options** dialog box, select **View**.
-4. In **Advanced settings**, select **Do not show hidden files, folders, or drivers**.
-5. Clear **Hide protected operation system files (Recommended)**.
-6. Select **Apply**.
-7. Select **OK**.
-
-The following are the folder locations where the cookies are stored:
-
-**In Windows 10**
-C:\Users\username\AppData\Local\Microsoft\Windows\INetCache
-
-**In Windows 8 and Windows 8.1**
-C:\Users\username\AppData\Local\Microsoft\Windows\INetCookies
-
-**In Windows 7**
-C:\Users\username\AppData\Roaming\Microsoft\Windows\Cookies
-C:\Users\username\AppData\Roaming\Microsoft\Windows\Cookies\Low
-
-### What is the per-domain cookie limit?
-
-Since the June 2018 cumulative updates for Internet Explorer and Microsoft Edge, the per-domain cookie limit is increased from 50 to 180 for both browsers. The cookies vary by path. So, if the same cookie is set for the same domain but for different paths, it's essentially a new cookie.
-
-There's still a 5 Kilobytes (KB) limit on the size of the cookie header that is sent out. This limit can cause some cookies to be lost after they exceed that value.
-
-The JavaScript limitation was updated to 10 KB from 4 KB.
-
-For more information, see [Internet Explorer Cookie Internals (FAQ)](/archive/blogs/ieinternals/internet-explorer-cookie-internals-faq).
-
-#### Additional information about cookie limits
-
-**What does the Cookie RFC allow?**
-RFC 2109 defines how cookies should be implemented, and it defines minimum values that browsers support. According to the RFC, browsers would ideally have no limits on the size and number of cookies that a browser can handle. To meet the specifications, the user agent should support the following:
-
-- At least 300 cookies total
-- At least 20 cookies per unique host or domain name
-
-For practicality, individual browser makers set a limit on the total number of cookies that any one domain or unique host can set. They also limit the total number of cookies that can be stored on a computer.
-
-### Cookie size limit per domain
-
-Some browsers also limit the amount of space that any one domain can use for cookies. This means that if your browser sets a limit of 4,096 bytes per domain for cookies, 4,096 bytes is the maximum available space in that domain even though you can set up to 180 cookies.
-
-## Proxy Auto Configuration (PAC)-related questions
-
-### Is an example Proxy Auto Configuration (PAC) file available?
-
-Here is a simple PAC file:
-
-```vb
-function FindProxyForURL(url, host)
-{
- return "PROXY proxyserver:portnumber";
-}
-```
-
-> [!NOTE]
-> The previous PAC always returns the **proxyserver:portnumber** proxy.
-
-For more information about how to write a PAC file and about the different functions in a PAC file, see [the FindProxyForURL website](https://findproxyforurl.com/).
-
-**Third-party information disclaimer**
-The third-party products that this article discusses are manufactured by companies that are independent of Microsoft. Microsoft makes no warranty, implied or otherwise, about the performance or reliability of these products.
-
-### How to improve performance by using PAC scripts
-
-- [Browser is slow to respond when you use an automatic configuration script](https://support.microsoft.com/help/315810/browser-is-slow-to-respond-when-you-use-an-automatic-configuration-scr)
-- [Optimizing performance with automatic Proxyconfiguration scripts (PAC)](https://blogs.msdn.microsoft.com/askie/2014/02/07/optimizing-performance-with-automatic-proxyconfiguration-scripts-pac/)
-
-## Other questions
-
-### How to set home and start pages in Microsoft Edge and allow user editing
-
-For more information, see the following blog article:
-
-[How do I set the home page in Microsoft Edge?](https://blogs.msdn.microsoft.com/askie/2017/10/04/how-do-i-set-the-home-page-in-edge/)
-
-### How to add sites to the Enterprise Mode (EMIE) site list
-
-For more information about how to add sites to an EMIE list, see [Add multiple sites to the Enterprise Mode site list using a file and the Enterprise Mode Site List Manager (schema v.2)](../ie11-deploy-guide/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-2-schema-and-enterprise-mode-tool.md).
-
-### What is Content Security Policy (CSP)?
-
-By using [Content Security Policy](/microsoft-edge/dev-guide/security/content-security-policy), you create an allow list of sources of trusted content in the HTTP headers. You also pre-approve certain servers for content that is loaded into a webpage, and instruct the browser to execute or render only resources from those sources. You can use this technique to prevent malicious content from being injected into sites.
-
-Content Security Policy is supported in all versions of Microsoft Edge. It lets web developers lock down the resources that can be used by their web application. This helps prevent [cross-site scripting](https://en.wikipedia.org/wiki/Cross-site_scripting) attacks that remain a common vulnerability on the web. However, the first version of Content Security Policy was difficult to implement on websites that used inline script elements that either pointed to script sources or contained script directly.
-
-CSP2 makes these scenarios easier to manage by adding support for nonces and hashes for script and style resources. A nonce is a cryptographically strong random value that is generated on each page load that appears in both the CSP policy and in the script tags on the page. Using nonces can help minimize the need to maintain a list of allowed source URL values while also allowing trusted scripts that are declared in script elements to run.
-
-For more information, see the following articles:
-
-- [Introducing support for Content Security Policy Level 2](https://blogs.windows.com/msedgedev/2017/01/10/edge-csp-2/)
-- [Content Security Policy](https://en.wikipedia.org/wiki/Content_Security_Policy)
-
-### Where to find Internet Explorer security zones registry entries
-
-Most of the Internet Zone entries can be found in [Internet Explorer security zones registry entries for advanced users](https://support.microsoft.com/help/182569/internet-explorer-security-zones-registry-entries-for-advanced-users).
-
-This article was written for Internet Explorer 6 but is still applicable to Internet Explorer 11.
-
-The default Zone Keys are stored in the following locations:
-
-- HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones
-- HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones
-
-### Why don't HTML5 videos play in Internet Explorer 11?
-
-To play HTML5 videos in the Internet Zone, use the default settings or make sure that the registry key value of **2701** under **Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3** is set to **0**.
-
-- 0 (the default value): Allow
-- 3: Disallow
-
-This key is read by the **URLACTION\_ALLOW\_AUDIO\_VIDEO 0x00002701** URL action flag that determines whether media elements (audio and video) are allowed in pages in a URL security zone.
-
-For more information, see [Unable to play HTML5 Videos in IE](/archive/blogs/askie/unable-to-play-html5-videos-in-ie).
-
-For Windows 10 N and Windows KN editions, you must also download the feature pack that is discussed in [Media feature pack for Windows 10 N and Windows 10 KN editions](https://support.microsoft.com/help/3010081/media-feature-pack-for-windows-10-n-and-windows-10-kn-editions).
-
-For more information about how to check Windows versions, see [Which version of Windows operating system am I running?](https://support.microsoft.com/help/13443/windows-which-version-am-i-running)
-
-### What is the Enterprise Mode Site List Portal?
-
-This is a new feature to add sites to your enterprise mode site list XML. For more information, see [Enterprise Mode Site List Portal](https://github.com/MicrosoftEdge/enterprise-mode-site-list-portal).
-
-### What is Enterprise Mode Feature?
-
-For more information about this topic, see [Enterprise Mode and the Enterprise Mode Site List](../ie11-deploy-guide/what-is-enterprise-mode.md).
-
-### Where can I obtain a list of HTTP Status codes?
-
-For information about this list, see [HTTP Status Codes](/windows/win32/winhttp/http-status-codes).
-
-### What is end of support for Internet Explorer 11?
-
-Internet Explorer 11 is the last major version of Internet Explorer. Internet Explorer 11 will continue receiving security updates and technical support for the lifecycle of the version of Windows on which it is installed.
-
-For more information, see [Lifecycle FAQ — Internet Explorer and Edge](https://support.microsoft.com/help/17454/lifecycle-faq-internet-explorer).
-
-### How to configure TLS (SSL) for Internet Explorer
-
-For more information about how to configure TLS/SSL for Internet Explorer, see [Group Policy Setting to configure TLS/SSL](https://gpsearch.azurewebsites.net/#380).
-
-### What is Site to Zone?
-
-Site to Zone usually refers to one of the following:
-
-**Site to Zone Assignment List**
-This is a Group Policy policy setting that can be used to add sites to the various security zones.
-
-The Site to Zone Assignment List policy setting associates sites to zones by using the following values for the Internet security zones:
-
-- Intranet zone
-- Trusted Sites zone
-- Internet zone
-- Restricted Sites zone
-
-If you set this policy setting to **Enabled**, you can enter a list of sites and their related zone numbers. By associating a site to a zone, you can make sure that the security settings for the specified zone are applied to the site.
-
-**Site to Zone Mapping**
-Site to Zone Mapping is stored as the name of the key. The protocol is a registry value that has a number that assigns it to the corresponding zone. Internet Explorer will read from the following registry subkeys for the sites that are deployed through the Site to Zone assignment list:
-
-- HKEY\_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
-- HKEY\_CURRENT_USER\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMapKey
-
-**Site to Zone Assignment List policy**
-This policy setting is available for both Computer Configuration and User Configuration:
-
-- Computer Configuration > Administrative Templates > Windows Components > Internet Explorer > Internet Control Panel > Security Page
-- User Configuration > Administrative Templates > Windows Components > Internet Explorer > Internet Control Panel > Security Page
-
-**References**
-[How to configure Internet Explorer security zone sites using group polices](/archive/blogs/askie/how-to-configure-internet-explorer-security-zone-sites-using-group-polices)
-
-### What are the limits for MaxConnectionsPerServer, MaxConnectionsPer1_0Server for the current versions of Internet Explorer?
-
-For more information about these settings and limits, see [Connectivity Enhancements in Windows Internet Explorer 8](/previous-versions/cc304129(v=vs.85)).
-
-### What is the MaxConnectionsPerProxy setting, and what are the maximum allowed values for this setting?
-
-The **MaxConnectionsPerProxy** setting controls the number of connections that a single-user client can maintain to a given host by using a proxy server.
-
-For more information, see [Understanding Connection Limits and New Proxy Connection Limits in WinInet and Internet Explorer](/archive/blogs/jpsanders/understanding-connection-limits-and-new-proxy-connection-limits-in-wininet-and-internet-explorer).
\ No newline at end of file
diff --git a/browsers/internet-explorer/kb-support/ie-edge-faqs.yml b/browsers/internet-explorer/kb-support/ie-edge-faqs.yml
new file mode 100644
index 0000000000..8c6a0be253
--- /dev/null
+++ b/browsers/internet-explorer/kb-support/ie-edge-faqs.yml
@@ -0,0 +1,233 @@
+### YamlMime:FAQ
+metadata:
+ title: IE and Microsoft Edge FAQ for IT Pros
+ description: Describes frequently asked questions about Internet Explorer and Microsoft Edge for IT professionals.
+ audience: ITPro
+ manager: msmets
+ author: ramakoni1
+ ms.author: ramakoni
+ ms.reviewer: ramakoni, DEV_Triage
+ ms.prod: internet-explorer
+ ms.technology:
+ ms.topic: kb-support
+ ms.custom: CI=111020
+ ms.localizationpriority: medium
+ ms.date: 01/23/2020
+
+title: Internet Explorer and Microsoft Edge frequently asked questions (FAQ) for IT Pros
+summary: |
+
+sections:
+ - name: Cookie-related questions
+ questions:
+ - question: |
+ What is a cookie?
+ answer: |
+ An HTTP cookie (the web cookie or browser cookie) is a small piece of data that a server sends to the user's web browser. The web browser may store the cookie and return it to the server together with the next request. For example, a cookie might be used to indicate whether two requests come from the same browser in order to allow the user to remain logged-in. The cookie records stateful information for the stateless HTTP protocol.
+
+ - question: |
+ How does Internet Explorer handle cookies?
+ answer: |
+ For more information about how Internet Explorer handles cookies, see the following articles:
+
+ - [Beware Cookie Sharing in Cross-Zone Scenarios](/archive/blogs/ieinternals/beware-cookie-sharing-in-cross-zone-scenarios)
+ - [A Quick Look at P3P](/archive/blogs/ieinternals/a-quick-look-at-p3p)
+ - [Internet Explorer Cookie Internals FAQ](/archive/blogs/ieinternals/internet-explorer-cookie-internals-faq)
+ - [Privacy Beyond Blocking Cookies](/archive/blogs/ie/privacy-beyond-blocking-cookies-bringing-awareness-to-third-party-content)
+ - [Description of Cookies](https://support.microsoft.com/help/260971/description-of-cookies)
+
+ - question: |
+ Where does Internet Explorer store cookies?
+ answer: |
+ To see where Internet Explorer stores its cookies, follow these steps:
+
+ 1. Start File Explorer.
+ 2. Select **Views** \> **Change folder and search options**.
+ 3. In the **Folder Options** dialog box, select **View**.
+ 4. In **Advanced settings**, select **Do not show hidden files, folders, or drivers**.
+ 5. Clear **Hide protected operation system files (Recommended)**.
+ 6. Select **Apply**.
+ 7. Select **OK**.
+
+ The following are the folder locations where the cookies are stored:
+
+ **In Windows 10**
+ C:\Users\username\AppData\Local\Microsoft\Windows\INetCache
+
+ **In Windows 8 and Windows 8.1**
+ C:\Users\username\AppData\Local\Microsoft\Windows\INetCookies
+
+ **In Windows 7**
+ C:\Users\username\AppData\Roaming\Microsoft\Windows\Cookies
+ C:\Users\username\AppData\Roaming\Microsoft\Windows\Cookies\Low
+
+ - question: |
+ What is the per-domain cookie limit?
+ answer: |
+ Since the June 2018 cumulative updates for Internet Explorer and Microsoft Edge, the per-domain cookie limit is increased from 50 to 180 for both browsers. The cookies vary by path. So, if the same cookie is set for the same domain but for different paths, it's essentially a new cookie.
+
+ There's still a 5 Kilobytes (KB) limit on the size of the cookie header that is sent out. This limit can cause some cookies to be lost after they exceed that value.
+
+ The JavaScript limitation was updated to 10 KB from 4 KB.
+
+ For more information, see [Internet Explorer Cookie Internals (FAQ)](/archive/blogs/ieinternals/internet-explorer-cookie-internals-faq).
+
+ - question: |
+ Cookie size limit per domain
+ answer: |
+ Some browsers also limit the amount of space that any one domain can use for cookies. This means that if your browser sets a limit of 4,096 bytes per domain for cookies, 4,096 bytes is the maximum available space in that domain even though you can set up to 180 cookies.
+
+ - name: Proxy Auto Configuration (PAC)-related questions
+ questions:
+ - question: |
+ Is an example Proxy Auto Configuration (PAC) file available?
+ answer: |
+ Here is a simple PAC file:
+
+ ```vb
+ function FindProxyForURL(url, host)
+ {
+ return "PROXY proxyserver:portnumber";
+ }
+ ```
+
+ > [!NOTE]
+ > The previous PAC always returns the **proxyserver:portnumber** proxy.
+
+ For more information about how to write a PAC file and about the different functions in a PAC file, see [the FindProxyForURL website](https://findproxyforurl.com/).
+
+ **Third-party information disclaimer**
+ The third-party products that this article discusses are manufactured by companies that are independent of Microsoft. Microsoft makes no warranty, implied or otherwise, about the performance or reliability of these products.
+
+ - question: |
+ How to improve performance by using PAC scripts
+ answer: |
+ - [Browser is slow to respond when you use an automatic configuration script](https://support.microsoft.com/help/315810/browser-is-slow-to-respond-when-you-use-an-automatic-configuration-scr)
+ - [Optimizing performance with automatic Proxyconfiguration scripts (PAC)](https://blogs.msdn.microsoft.com/askie/2014/02/07/optimizing-performance-with-automatic-proxyconfiguration-scripts-pac/)
+
+ - name: Other questions
+ questions:
+ - question: |
+ How to set home and start pages in Microsoft Edge and allow user editing
+ answer: |
+ For more information, see the following blog article:
+
+ [How do I set the home page in Microsoft Edge?](https://blogs.msdn.microsoft.com/askie/2017/10/04/how-do-i-set-the-home-page-in-edge/)
+
+ - question: |
+ How to add sites to the Enterprise Mode (EMIE) site list
+ answer: |
+ For more information about how to add sites to an EMIE list, see [Add multiple sites to the Enterprise Mode site list using a file and the Enterprise Mode Site List Manager (schema v.2)](../ie11-deploy-guide/add-multiple-sites-to-enterprise-mode-site-list-using-the-version-2-schema-and-enterprise-mode-tool.md).
+
+ - question: |
+ What is Content Security Policy (CSP)?
+ answer: |
+ By using [Content Security Policy](/microsoft-edge/dev-guide/security/content-security-policy), you create an allow list of sources of trusted content in the HTTP headers. You also pre-approve certain servers for content that is loaded into a webpage, and instruct the browser to execute or render only resources from those sources. You can use this technique to prevent malicious content from being injected into sites.
+
+ Content Security Policy is supported in all versions of Microsoft Edge. It lets web developers lock down the resources that can be used by their web application. This helps prevent [cross-site scripting](https://en.wikipedia.org/wiki/Cross-site_scripting) attacks that remain a common vulnerability on the web. However, the first version of Content Security Policy was difficult to implement on websites that used inline script elements that either pointed to script sources or contained script directly.
+
+ CSP2 makes these scenarios easier to manage by adding support for nonces and hashes for script and style resources. A nonce is a cryptographically strong random value that is generated on each page load that appears in both the CSP policy and in the script tags on the page. Using nonces can help minimize the need to maintain a list of allowed source URL values while also allowing trusted scripts that are declared in script elements to run.
+
+ For more information, see the following articles:
+
+ - [Introducing support for Content Security Policy Level 2](https://blogs.windows.com/msedgedev/2017/01/10/edge-csp-2/)
+ - [Content Security Policy](https://en.wikipedia.org/wiki/Content_Security_Policy)
+
+ - question: |
+ Where to find Internet Explorer security zones registry entries
+ answer: |
+ Most of the Internet Zone entries can be found in [Internet Explorer security zones registry entries for advanced users](https://support.microsoft.com/help/182569/internet-explorer-security-zones-registry-entries-for-advanced-users).
+
+ This article was written for Internet Explorer 6 but is still applicable to Internet Explorer 11.
+
+ The default Zone Keys are stored in the following locations:
+
+ - HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones
+ - HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones
+
+ - question: |
+ Why don't HTML5 videos play in Internet Explorer 11?
+ answer: |
+ To play HTML5 videos in the Internet Zone, use the default settings or make sure that the registry key value of **2701** under **Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3** is set to **0**.
+
+ - 0 (the default value): Allow
+ - 3: Disallow
+
+ This key is read by the **URLACTION\_ALLOW\_AUDIO\_VIDEO 0x00002701** URL action flag that determines whether media elements (audio and video) are allowed in pages in a URL security zone.
+
+ For more information, see [Unable to play HTML5 Videos in IE](/archive/blogs/askie/unable-to-play-html5-videos-in-ie).
+
+ For Windows 10 N and Windows KN editions, you must also download the feature pack that is discussed in [Media feature pack for Windows 10 N and Windows 10 KN editions](https://support.microsoft.com/help/3010081/media-feature-pack-for-windows-10-n-and-windows-10-kn-editions).
+
+ For more information about how to check Windows versions, see [Which version of Windows operating system am I running?](https://support.microsoft.com/help/13443/windows-which-version-am-i-running)
+
+ - question: |
+ What is the Enterprise Mode Site List Portal?
+ answer: |
+ This is a new feature to add sites to your enterprise mode site list XML. For more information, see [Enterprise Mode Site List Portal](https://github.com/MicrosoftEdge/enterprise-mode-site-list-portal).
+
+ - question: |
+ What is Enterprise Mode Feature?
+ answer: |
+ For more information about this topic, see [Enterprise Mode and the Enterprise Mode Site List](../ie11-deploy-guide/what-is-enterprise-mode.md).
+
+ - question: |
+ Where can I obtain a list of HTTP Status codes?
+ answer: |
+ For information about this list, see [HTTP Status Codes](/windows/win32/winhttp/http-status-codes).
+
+ - question: |
+ What is end of support for Internet Explorer 11?
+ answer: |
+ Internet Explorer 11 is the last major version of Internet Explorer. Internet Explorer 11 will continue receiving security updates and technical support for the lifecycle of the version of Windows on which it is installed.
+
+ For more information, see [Lifecycle FAQ — Internet Explorer and Edge](https://support.microsoft.com/help/17454/lifecycle-faq-internet-explorer).
+
+ - question: |
+ How to configure TLS (SSL) for Internet Explorer
+ answer: |
+ For more information about how to configure TLS/SSL for Internet Explorer, see [Group Policy Setting to configure TLS/SSL](https://gpsearch.azurewebsites.net/#380).
+
+ - question: |
+ What is Site to Zone?
+ answer: |
+ Site to Zone usually refers to one of the following:
+
+ **Site to Zone Assignment List**
+ This is a Group Policy policy setting that can be used to add sites to the various security zones.
+
+ The Site to Zone Assignment List policy setting associates sites to zones by using the following values for the Internet security zones:
+
+ - Intranet zone
+ - Trusted Sites zone
+ - Internet zone
+ - Restricted Sites zone
+
+ If you set this policy setting to **Enabled**, you can enter a list of sites and their related zone numbers. By associating a site to a zone, you can make sure that the security settings for the specified zone are applied to the site.
+
+ **Site to Zone Mapping**
+ Site to Zone Mapping is stored as the name of the key. The protocol is a registry value that has a number that assigns it to the corresponding zone. Internet Explorer will read from the following registry subkeys for the sites that are deployed through the Site to Zone assignment list:
+
+ - HKEY\_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
+ - HKEY\_CURRENT_USER\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMapKey
+
+ **Site to Zone Assignment List policy**
+ This policy setting is available for both Computer Configuration and User Configuration:
+
+ - Computer Configuration > Administrative Templates > Windows Components > Internet Explorer > Internet Control Panel > Security Page
+ - User Configuration > Administrative Templates > Windows Components > Internet Explorer > Internet Control Panel > Security Page
+
+ **References**
+ [How to configure Internet Explorer security zone sites using group polices](/archive/blogs/askie/how-to-configure-internet-explorer-security-zone-sites-using-group-polices)
+
+ - question: |
+ What are the limits for MaxConnectionsPerServer, MaxConnectionsPer1_0Server for the current versions of Internet Explorer?
+ answer: |
+ For more information about these settings and limits, see [Connectivity Enhancements in Windows Internet Explorer 8](/previous-versions/cc304129(v=vs.85)).
+
+ - question: |
+ What is the MaxConnectionsPerProxy setting, and what are the maximum allowed values for this setting?
+ answer: |
+ The **MaxConnectionsPerProxy** setting controls the number of connections that a single-user client can maintain to a given host by using a proxy server.
+
+ For more information, see [Understanding Connection Limits and New Proxy Connection Limits in WinInet and Internet Explorer](/archive/blogs/jpsanders/understanding-connection-limits-and-new-proxy-connection-limits-in-wininet-and-internet-explorer).
From 14fc19ef109aa2cc8d229eeabfba46d8aa3c4b9b Mon Sep 17 00:00:00 2001
From: v-hearya
Date: Fri, 28 May 2021 23:57:54 +0530
Subject: [PATCH 027/370] missing content added
---
.../internet-explorer/kb-support/ie-edge-faqs.yml | 12 ++++++++++++
1 file changed, 12 insertions(+)
diff --git a/browsers/internet-explorer/kb-support/ie-edge-faqs.yml b/browsers/internet-explorer/kb-support/ie-edge-faqs.yml
index 8c6a0be253..7bc45c1ec2 100644
--- a/browsers/internet-explorer/kb-support/ie-edge-faqs.yml
+++ b/browsers/internet-explorer/kb-support/ie-edge-faqs.yml
@@ -71,6 +71,18 @@ sections:
The JavaScript limitation was updated to 10 KB from 4 KB.
For more information, see [Internet Explorer Cookie Internals (FAQ)](/archive/blogs/ieinternals/internet-explorer-cookie-internals-faq).
+
+ - name: Additional information about cookie limits
+ questions:
+ - question: |
+ What does the Cookie RFC allow?
+ answer: |
+ RFC 2109 defines how cookies should be implemented, and it defines minimum values that browsers support. According to the RFC, browsers would ideally have no limits on the size and number of cookies that a browser can handle. To meet the specifications, the user agent should support the following:
+
+ - At least 300 cookies total
+ - At least 20 cookies per unique host or domain name
+
+ For practicality, individual browser makers set a limit on the total number of cookies that any one domain or unique host can set. They also limit the total number of cookies that can be stored on a computer.
- question: |
Cookie size limit per domain
From 59af80564b27c765a665efb11f5d695326ac0643 Mon Sep 17 00:00:00 2001
From: VARADHARAJAN K <3296790+RAJU2529@users.noreply.github.com>
Date: Mon, 31 May 2021 21:51:04 +0530
Subject: [PATCH 028/370] removed device word
this is my own PR i removed word **Device**
---
windows/client-management/mdm/healthattestation-csp.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/windows/client-management/mdm/healthattestation-csp.md b/windows/client-management/mdm/healthattestation-csp.md
index 3463de078b..7ba60128fb 100644
--- a/windows/client-management/mdm/healthattestation-csp.md
+++ b/windows/client-management/mdm/healthattestation-csp.md
@@ -1,5 +1,5 @@
---
-title: Device HealthAttestation CSP
+title: HealthAttestation CSP
description: Learn how the DHA-CSP enables enterprise IT managers to assess if a device is booted to a trusted and compliant state, and take enterprise policy actions.
ms.assetid: 6F2D783C-F6B4-4A81-B9A2-522C4661D1AC
ms.reviewer:
From 818a12067925afaadc3bc520df2a63a3c25d6ff1 Mon Sep 17 00:00:00 2001
From: VARADHARAJAN K <3296790+RAJU2529@users.noreply.github.com>
Date: Mon, 31 May 2021 23:48:21 +0530
Subject: [PATCH 029/370] formatted table properly. added cross check marks
this is my own PR,
01.
I added Checkmarks only for Business edition if under Professional and Enterprise are already added Checkmarks
02.
I added Crossmarks only for Business edition if under Professional and Enterprise are already added Crossmarks
03.
Removed the following words
**Only for mobile application management (MAM)**
**Provisioning only**
04.
Added footnotes
**A- Only for mobile application management (MAM)**
**B- Provisioning only**
---
...onfiguration-service-provider-reference.md | 160 +++++++++---------
1 file changed, 79 insertions(+), 81 deletions(-)
diff --git a/windows/client-management/mdm/configuration-service-provider-reference.md b/windows/client-management/mdm/configuration-service-provider-reference.md
index 90f132759c..35baca9f52 100644
--- a/windows/client-management/mdm/configuration-service-provider-reference.md
+++ b/windows/client-management/mdm/configuration-service-provider-reference.md
@@ -71,7 +71,7 @@ Additional lists:
@@ -2627,6 +2623,8 @@ The following list shows the CSPs supported in HoloLens devices:
Footnotes:
+- A - Only for mobile application management (MAM)
+- B - Provisioning only
- 1 - Added in Windows 10, version 1607.
- 2 - Added in Windows 10, version 1703.
- 3 - Added in Windows 10, version 1709.
@@ -2636,4 +2634,4 @@ The following list shows the CSPs supported in HoloLens devices:
- 7 - Added in Windows 10, version 1909.
- 8 - Added in Windows 10, version 2004.
- 9 - Added in Windows 10 Team 2020 Update
-- 10 - Added in [Windows Holographic, version 20H2](/hololens/hololens-release-notes#windows-holographic-version-20h2)
\ No newline at end of file
+- 10 - Added in [Windows Holographic, version 20H2](/hololens/hololens-release-notes#windows-holographic-version-20h2)
From 534690e3f5745b9a0c64e52bb98141b437cb0d97 Mon Sep 17 00:00:00 2001
From: VARADHARAJAN K <3296790+RAJU2529@users.noreply.github.com>
Date: Tue, 1 Jun 2021 00:24:54 +0530
Subject: [PATCH 030/370] Update
windows/client-management/mdm/configuration-service-provider-reference.md
accepted
Co-authored-by: Trond B. Krokli <38162891+illfated@users.noreply.github.com>
---
.../mdm/configuration-service-provider-reference.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/windows/client-management/mdm/configuration-service-provider-reference.md b/windows/client-management/mdm/configuration-service-provider-reference.md
index 35baca9f52..e23ec60e95 100644
--- a/windows/client-management/mdm/configuration-service-provider-reference.md
+++ b/windows/client-management/mdm/configuration-service-provider-reference.md
@@ -2623,7 +2623,7 @@ The following list shows the CSPs supported in HoloLens devices:
Footnotes:
-- A - Only for mobile application management (MAM)
+- A - Only for mobile application management (MAM)
- B - Provisioning only
- 1 - Added in Windows 10, version 1607.
- 2 - Added in Windows 10, version 1703.
From 7ef4e5ade9277041be1aa55212925cee5db4bb04 Mon Sep 17 00:00:00 2001
From: VARADHARAJAN K <3296790+RAJU2529@users.noreply.github.com>
Date: Tue, 1 Jun 2021 10:48:36 +0530
Subject: [PATCH 031/370] Update
windows/client-management/mdm/configuration-service-provider-reference.md
accepted
Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com>
---
.../mdm/configuration-service-provider-reference.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/windows/client-management/mdm/configuration-service-provider-reference.md b/windows/client-management/mdm/configuration-service-provider-reference.md
index e23ec60e95..e13ad288ab 100644
--- a/windows/client-management/mdm/configuration-service-provider-reference.md
+++ b/windows/client-management/mdm/configuration-service-provider-reference.md
@@ -2623,7 +2623,7 @@ The following list shows the CSPs supported in HoloLens devices:
Footnotes:
-- A - Only for mobile application management (MAM)
+- A - Only for mobile application management (MAM).
- B - Provisioning only
- 1 - Added in Windows 10, version 1607.
- 2 - Added in Windows 10, version 1703.
From 460f60dd4abec4c5228991d27e829a1489c0b06e Mon Sep 17 00:00:00 2001
From: VARADHARAJAN K <3296790+RAJU2529@users.noreply.github.com>
Date: Tue, 1 Jun 2021 10:48:48 +0530
Subject: [PATCH 032/370] Update
windows/client-management/mdm/configuration-service-provider-reference.md
accepted
Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com>
---
.../mdm/configuration-service-provider-reference.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/windows/client-management/mdm/configuration-service-provider-reference.md b/windows/client-management/mdm/configuration-service-provider-reference.md
index e13ad288ab..f4fab2c509 100644
--- a/windows/client-management/mdm/configuration-service-provider-reference.md
+++ b/windows/client-management/mdm/configuration-service-provider-reference.md
@@ -2633,5 +2633,5 @@ The following list shows the CSPs supported in HoloLens devices:
- 6 - Added in Windows 10, version 1903.
- 7 - Added in Windows 10, version 1909.
- 8 - Added in Windows 10, version 2004.
-- 9 - Added in Windows 10 Team 2020 Update
+- 9 - Added in Windows 10 Team 2020 Update.
- 10 - Added in [Windows Holographic, version 20H2](/hololens/hololens-release-notes#windows-holographic-version-20h2)
From 827ed7c9761b1ca8fdefe65d59d306903c960fc3 Mon Sep 17 00:00:00 2001
From: VARADHARAJAN K <3296790+RAJU2529@users.noreply.github.com>
Date: Tue, 1 Jun 2021 10:49:00 +0530
Subject: [PATCH 033/370] Update
windows/client-management/mdm/configuration-service-provider-reference.md
accepted
Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com>
---
.../mdm/configuration-service-provider-reference.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/windows/client-management/mdm/configuration-service-provider-reference.md b/windows/client-management/mdm/configuration-service-provider-reference.md
index f4fab2c509..0f759f0e22 100644
--- a/windows/client-management/mdm/configuration-service-provider-reference.md
+++ b/windows/client-management/mdm/configuration-service-provider-reference.md
@@ -2634,4 +2634,4 @@ The following list shows the CSPs supported in HoloLens devices:
- 7 - Added in Windows 10, version 1909.
- 8 - Added in Windows 10, version 2004.
- 9 - Added in Windows 10 Team 2020 Update.
-- 10 - Added in [Windows Holographic, version 20H2](/hololens/hololens-release-notes#windows-holographic-version-20h2)
+- 10 - Added in [Windows Holographic, version 20H2](/hololens/hololens-release-notes#windows-holographic-version-20h2).
From 3ac0b220781ec3f56a70100448772bceec07ac1e Mon Sep 17 00:00:00 2001
From: VARADHARAJAN K <3296790+RAJU2529@users.noreply.github.com>
Date: Tue, 1 Jun 2021 10:49:13 +0530
Subject: [PATCH 034/370] Update
windows/client-management/mdm/configuration-service-provider-reference.md
accepted
Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com>
---
.../mdm/configuration-service-provider-reference.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/windows/client-management/mdm/configuration-service-provider-reference.md b/windows/client-management/mdm/configuration-service-provider-reference.md
index 0f759f0e22..e9ff678bdb 100644
--- a/windows/client-management/mdm/configuration-service-provider-reference.md
+++ b/windows/client-management/mdm/configuration-service-provider-reference.md
@@ -2624,7 +2624,7 @@ The following list shows the CSPs supported in HoloLens devices:
Footnotes:
- A - Only for mobile application management (MAM).
-- B - Provisioning only
+- B - Provisioning only.
- 1 - Added in Windows 10, version 1607.
- 2 - Added in Windows 10, version 1703.
- 3 - Added in Windows 10, version 1709.
From f139f3b91614e2ed3df61b40953315379a99b781 Mon Sep 17 00:00:00 2001
From: VARADHARAJAN K <3296790+RAJU2529@users.noreply.github.com>
Date: Tue, 1 Jun 2021 11:24:06 +0530
Subject: [PATCH 035/370] Update
windows/client-management/mdm/healthattestation-csp.md
accepted
Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com>
---
windows/client-management/mdm/healthattestation-csp.md | 3 +--
1 file changed, 1 insertion(+), 2 deletions(-)
diff --git a/windows/client-management/mdm/healthattestation-csp.md b/windows/client-management/mdm/healthattestation-csp.md
index 7ba60128fb..9df5a62fdf 100644
--- a/windows/client-management/mdm/healthattestation-csp.md
+++ b/windows/client-management/mdm/healthattestation-csp.md
@@ -1,5 +1,5 @@
---
-title: HealthAttestation CSP
+title: Device HealthAttestation CSP
description: Learn how the DHA-CSP enables enterprise IT managers to assess if a device is booted to a trusted and compliant state, and take enterprise policy actions.
ms.assetid: 6F2D783C-F6B4-4A81-B9A2-522C4661D1AC
ms.reviewer:
@@ -1176,4 +1176,3 @@ xmlns="http://schemas.microsoft.com/windows/security/healthcertificate/validatio
[Configuration service provider reference](configuration-service-provider-reference.md)
-
From 8b70ad21214bff96116460ecaaf711bed625eada Mon Sep 17 00:00:00 2001
From: greg-lindsay
Date: Tue, 1 Jun 2021 09:21:51 -0700
Subject: [PATCH 036/370] sv to 11
---
.openpublishing.publish.config.json | 6 ++--
windows/application-management/index.yml | 2 +-
windows/deployment/TOC.yml | 8 ++---
windows/deployment/deploy-whats-new.md | 4 +--
windows/deployment/index.yml | 2 +-
windows/deployment/sv-deploy.md | 8 ++---
windows/deployment/sv-plan.md | 4 +--
windows/deployment/sv-prepare.md | 4 +--
windows/hub/TOC.yml | 4 +--
windows/hub/index.yml | 30 ++++++++--------
windows/sv/TOC.yml | 36 -------------------
windows/windows-11/TOC.yml | 36 +++++++++++++++++++
windows/{sv => windows-11}/breadcrumb/toc.yml | 0
windows/{sv => windows-11}/docfx.json | 4 +--
windows/{sv => windows-11}/index.yml | 26 +++++++-------
windows/{sv => windows-11}/placeholder.md | 0
.../windows-11-faq.md} | 5 ++-
.../windows-11-lifecycle.md} | 7 ++--
.../windows-11-overview.md} | 4 +--
.../windows-11-requirements.md} | 4 +--
20 files changed, 96 insertions(+), 98 deletions(-)
delete mode 100644 windows/sv/TOC.yml
create mode 100644 windows/windows-11/TOC.yml
rename windows/{sv => windows-11}/breadcrumb/toc.yml (100%)
rename windows/{sv => windows-11}/docfx.json (90%)
rename windows/{sv => windows-11}/index.yml (75%)
rename windows/{sv => windows-11}/placeholder.md (100%)
rename windows/{sv/sv-requirements.md => windows-11/windows-11-faq.md} (71%)
rename windows/{sv/sv-lifecycle.md => windows-11/windows-11-lifecycle.md} (69%)
rename windows/{sv/sv-overview.md => windows-11/windows-11-overview.md} (86%)
rename windows/{sv/sv-faq.md => windows-11/windows-11-requirements.md} (85%)
diff --git a/.openpublishing.publish.config.json b/.openpublishing.publish.config.json
index ecd7571ea7..4fc470da75 100644
--- a/.openpublishing.publish.config.json
+++ b/.openpublishing.publish.config.json
@@ -130,9 +130,9 @@
"template_folder": "_themes"
},
{
- "docset_name": "SV",
- "build_source_folder": "windows/sv",
- "build_output_subfolder": "SV",
+ "docset_name": "windows-11",
+ "build_source_folder": "windows/windows-11",
+ "build_output_subfolder": "windows-11",
"locale": "en-us",
"monikers": [],
"moniker_ranges": [],
diff --git a/windows/application-management/index.yml b/windows/application-management/index.yml
index dc786fd289..d3a95df0d0 100644
--- a/windows/application-management/index.yml
+++ b/windows/application-management/index.yml
@@ -5,7 +5,7 @@ summary: Learn about managing applications in Windows client, including how to r
metadata:
title: Windows application management # Required; page title displayed in search results. Include the brand. < 60 chars.
- description: Learn about managing applications in Windows 10 and Windows Sun Valley. # Required; article description that is displayed in search results. < 160 chars.
+ description: Learn about managing applications in Windows 10 and Windows 11. # Required; article description that is displayed in search results. < 160 chars.
services: windows-10
ms.service: windows-10 #Required; service per approved list. service slug assigned to your service by ACOM.
ms.subservice: subservice
diff --git a/windows/deployment/TOC.yml b/windows/deployment/TOC.yml
index 9eb39c2bb6..3a19c56f54 100644
--- a/windows/deployment/TOC.yml
+++ b/windows/deployment/TOC.yml
@@ -5,7 +5,7 @@
items:
- name: What's new
href: deploy-whats-new.md
- - name: Windows Sun Valley deployment overview
+ - name: Windows 11 deployment overview
href: sv-deploy.md
- name: Windows client deployment scenarios
href: windows-10-deployment-scenarios.md
@@ -35,7 +35,7 @@
- name: Plan
items:
- - name: Windows Sun Valley deployment planning
+ - name: Windows 11 deployment planning
href: sv-plan.md
- name: Create a deployment plan
href: update/create-deployment-plan.md
@@ -71,7 +71,7 @@
- name: Prepare
items:
- - name: Prepare to deploy Windows Sun Valley
+ - name: Prepare to deploy Windows 11
href: sv-prepare.md
- name: Prepare to deploy Windows 10 updates
href: update/prepare-deploy-windows.md
@@ -104,7 +104,7 @@
items:
- name: Deploy Windows client
items:
- - name: Windows Sun Valley deployment overview
+ - name: Windows 11 deployment overview
href: sv-deploy.md
- name: Deploy Windows client with Autopilot
href: windows-autopilot/index.yml
diff --git a/windows/deployment/deploy-whats-new.md b/windows/deployment/deploy-whats-new.md
index 95cc27289d..03d5ce122e 100644
--- a/windows/deployment/deploy-whats-new.md
+++ b/windows/deployment/deploy-whats-new.md
@@ -20,14 +20,14 @@ ms.custom: seo-marvel-apr2020
**Applies to:**
- Windows 10
-- Windows Sun Valley
+- Windows 11
## In this topic
This topic provides an overview of new solutions and online content related to deploying Windows client in your organization.
- For an all-up overview of new features in Windows 10, see [What's new in Windows 10](/windows/whats-new/index).
-- For an all-up overview of new features in Windows Sun Valley, see [What's new in Windows Sun Valley](/windows/whats-new/index).
+- For an all-up overview of new features in Windows 11, see [What's new in Windows 11](/windows/whats-new/index).
## Latest news
diff --git a/windows/deployment/index.yml b/windows/deployment/index.yml
index 10182bbea5..f6f9bf26ec 100644
--- a/windows/deployment/index.yml
+++ b/windows/deployment/index.yml
@@ -66,7 +66,7 @@ landingContent:
links:
- text: What's new in Windows deployment
url: deploy-whats-new.md
- - text: Windows Sun Valley deployment overview
+ - text: Windows 11 deployment overview
url: sv-deploy.md
- text: Windows client deployment scenarios
url: windows-10-deployment-scenarios.md
diff --git a/windows/deployment/sv-deploy.md b/windows/deployment/sv-deploy.md
index 75df574256..ca92e990a7 100644
--- a/windows/deployment/sv-deploy.md
+++ b/windows/deployment/sv-deploy.md
@@ -1,5 +1,5 @@
---
-title: Windows Sun Valley deployment planning
+title: Windows 11 deployment planning
description: Understand the different ways Windows 10 operating system can be deployed in your organization. Explore several Windows 10 deployment scenarios.
ms.assetid: 7A29D546-52CC-482C-8870-8123C7DC04B5
ms.reviewer:
@@ -16,10 +16,10 @@ audience: itpro
ms.topic: article
---
-# Windows Sun Valley deployment planning
+# Windows 11 deployment planning
**Applies to**
-- Windows Sun Valley
+- Windows 11, version 21H1
-To successfully deploy the Windows Sun Valley operating system in your organization, it is important to understand the different ways that it can be deployed, especially now that there are new scenarios to consider. Choosing among these scenarios, and understanding the capabilities and limitations of each, is a key task.
+To successfully deploy the Windows 11 operating system in your organization, it is important to understand the different ways that it can be deployed, especially now that there are new scenarios to consider. Choosing among these scenarios, and understanding the capabilities and limitations of each, is a key task.
diff --git a/windows/deployment/sv-plan.md b/windows/deployment/sv-plan.md
index e28a0eb0e8..cd88a54b3d 100644
--- a/windows/deployment/sv-plan.md
+++ b/windows/deployment/sv-plan.md
@@ -1,5 +1,5 @@
---
-title: Windows Sun Valley deployment planning
+title: Windows 11 deployment planning
description: Understand the different ways Windows 10 operating system can be deployed in your organization. Explore several Windows 10 deployment scenarios.
ms.assetid: 7A29D546-52CC-482C-8870-8123C7DC04B5
ms.reviewer:
@@ -16,7 +16,7 @@ audience: itpro
ms.topic: article
---
-# Windows Sun Valley deployment planning
+# Windows 11 deployment planning
**Applies to**
- Windows 10
diff --git a/windows/deployment/sv-prepare.md b/windows/deployment/sv-prepare.md
index e28a0eb0e8..cd88a54b3d 100644
--- a/windows/deployment/sv-prepare.md
+++ b/windows/deployment/sv-prepare.md
@@ -1,5 +1,5 @@
---
-title: Windows Sun Valley deployment planning
+title: Windows 11 deployment planning
description: Understand the different ways Windows 10 operating system can be deployed in your organization. Explore several Windows 10 deployment scenarios.
ms.assetid: 7A29D546-52CC-482C-8870-8123C7DC04B5
ms.reviewer:
@@ -16,7 +16,7 @@ audience: itpro
ms.topic: article
---
-# Windows Sun Valley deployment planning
+# Windows 11 deployment planning
**Applies to**
- Windows 10
diff --git a/windows/hub/TOC.yml b/windows/hub/TOC.yml
index 5ba5004d55..812bcc04b5 100644
--- a/windows/hub/TOC.yml
+++ b/windows/hub/TOC.yml
@@ -5,8 +5,8 @@
href: /windows/whats-new
- name: Release information
href: /windows/release-health
- - name: Windows Sun Valley
- href: /windows/sv
+ - name: Windows 11
+ href: /windows/windows-11
- name: Deployment
href: /windows/deployment
- name: Configuration
diff --git a/windows/hub/index.yml b/windows/hub/index.yml
index 5a9ddebb3d..572df40317 100644
--- a/windows/hub/index.yml
+++ b/windows/hub/index.yml
@@ -1,11 +1,11 @@
### YamlMime:Landing
title: Windows client resources and documentation for IT Pros # < 60 chars
-summary: Plan, deploy, secure, and manage devices running Windows 10 and Windows Sun Valley. # < 160 chars
+summary: Plan, deploy, secure, and manage devices running Windows 10 and Windows 11. # < 160 chars
metadata:
title: Windows client documentation for IT Pros # Required; page title displayed in search results. Include the brand. < 60 chars.
- description: Evaluate, plan, deploy, secure and manage devices running Windows 10 and Windows Sun Valley. # Required; article description that is displayed in search results. < 160 chars.
+ description: Evaluate, plan, deploy, secure and manage devices running Windows 10 and Windows 11. # Required; article description that is displayed in search results. < 160 chars.
services: windows-10
ms.service: windows-10 #Required; service per approved list. service slug assigned to your service by ACOM.
ms.subservice: subservice
@@ -13,7 +13,7 @@ metadata:
ms.collection: windows-10
author: greg-lindsay #Required; your GitHub user alias, with correct capitalization.
ms.author: greglin #Required; microsoft alias of author; optional team alias.
- ms.date: 10/20/2020 #Required; mm/dd/yyyy format.
+ ms.date: 06/01/2020 #Required; mm/dd/yyyy format.
localization_priority: medium
# linkListType: architecture | concept | deploy | download | get-started | how-to-guide | learn | overview | quickstart | reference | tutorial | video | whats-new
@@ -26,13 +26,13 @@ landingContent:
linkLists:
- linkListType: overview
links:
- - text: Windows Sun Valley overview
- url: /sv/sv-overview.md
- - text: What's new in Windows Sun Valley, version 21H2
+ - text: Windows 11 overview
+ url: /windows-11/windows-11-overview.md
+ - text: What's new in Windows 11, version 21H2
url: /windows/whats-new/whats-new-windows-10-version-21H1
- text: What's new in Windows 10, version 21H2
url: /windows/whats-new/whats-new-windows-10-version-21H1
- - text: Windows Sun Valley release information
+ - text: Windows 11 release information
url: /windows/release-health/release-information
- text: Windows 10 release information
url: /windows/release-health/release-information
@@ -44,8 +44,8 @@ landingContent:
links:
- text: Configure Windows client
url: /windows/configuration/index
- - text: Configure Windows Sun Valley
- url: /windows/configuration/sv-configure.md
+ - text: Configure Windows 11
+ url: /windows/configuration/windows-11-configure.md
- text: Accessibility information for IT Pros
url: /windows/configuration/windows-10-accessibility-for-itpros
- text: Configure access to Microsoft Store
@@ -60,8 +60,8 @@ landingContent:
links:
- text: Deploy and update Windows client
url: /windows/deployment/index
- - text: Deploy Windows Sun Valley
- url: /windows/deployment/sv-deploy.md
+ - text: Deploy Windows 11
+ url: /windows/deployment/windows-11-deploy.md
- text: Windows deployment scenarios
url: /windows/deployment/windows-10-deployment-scenarios
- text: Create a deployment plan
@@ -77,8 +77,8 @@ landingContent:
links:
- text: Windows application management
url: /windows/application-management/index
- - text: Manage Windows Sun Valley applications
- url: /windows/application-management/sv-app-manage.md
+ - text: Manage Windows 11 applications
+ url: /windows/application-management/windows-11-app-manage.md
- text: Understand the different apps included in Windows 10
url: /windows/application-management/apps-in-windows-10
- text: Get started with App-V for Windows 10
@@ -93,8 +93,8 @@ landingContent:
links:
- text: Windows client management
url: /windows/client-management/index
- - text: Manage Windows Sun Valley
- url: /windows/client-management/sv-manage.md
+ - text: Manage Windows 11
+ url: /windows/client-management/windows-11-manage.md
- text: Administrative tools
url: /windows/client-management/administrative-tools-in-windows-10
- text: Create mandatory user profiles
diff --git a/windows/sv/TOC.yml b/windows/sv/TOC.yml
deleted file mode 100644
index a293d047ad..0000000000
--- a/windows/sv/TOC.yml
+++ /dev/null
@@ -1,36 +0,0 @@
-- name: Windows Sun Valley
- href: index.yml
- items:
- - name: Get started
- items:
- - name: Windows Sun Valley overview
- href: sv-overview.md
- - name: Windows Sun Valley requirements
- href: sv-requirements.md
- - name: Sun Valley FAQ
- href: sv-faq.md
-
- - name: Deploy and Manage Windows Sun Valley
- items:
- - name: Plan to deploy Windows Sun Valley
- href: /windows/deployment/sv-plan
- - name: Prepare for Windows Sun Valley
- href: /windows/deployment/sv-prepare.md
- - name: Deploy Windows Sun Valley
- href: /windows/deployment/sv-deploy.md
- - name: Configure Windows Sun Valley
- href: /windows/configuration/sv-configure.md
- - name: Manage Windows Sun Valley
- href: /windows/client-management/sv-manage.md
- - name: Windows Sun Valley application readiness
- href: /windows/application-management/sv-app-readiness.md
-
- - name: Support
- items:
- - name: Windows Sun Valley lifecycle
- href: sv-lifecycle.md
- - name: Windows Sun Valley release information
- href: /windows/release-health
-
-
-
diff --git a/windows/windows-11/TOC.yml b/windows/windows-11/TOC.yml
new file mode 100644
index 0000000000..ad14e66327
--- /dev/null
+++ b/windows/windows-11/TOC.yml
@@ -0,0 +1,36 @@
+- name: Windows 11
+ href: index.yml
+ items:
+ - name: Get started
+ items:
+ - name: Windows 11 overview
+ href: windows-11-overview.md
+ - name: Windows 11 requirements
+ href: windows-11-requirements.md
+ - name: Windows 11 FAQ
+ href: windows-11-faq.md
+
+ - name: Deploy and Manage Windows 11
+ items:
+ - name: Plan to deploy Windows 11
+ href: /windows/deployment/windows-11-plan
+ - name: Prepare for Windows 11
+ href: /windows/deployment/windows-11-prepare.md
+ - name: Deploy Windows 11
+ href: /windows/deployment/windows-11-deploy.md
+ - name: Configure Windows 11
+ href: /windows/configuration/windows-11-configure.md
+ - name: Manage Windows 11
+ href: /windows/client-management/windows-11-manage.md
+ - name: Windows 11 application readiness
+ href: /windows/application-management/windows-11-app-readiness.md
+
+ - name: Support
+ items:
+ - name: Windows 11 lifecycle
+ href: windows-11-lifecycle.md
+ - name: Windows 11 release information
+ href: /windows/release-health
+
+
+
diff --git a/windows/sv/breadcrumb/toc.yml b/windows/windows-11/breadcrumb/toc.yml
similarity index 100%
rename from windows/sv/breadcrumb/toc.yml
rename to windows/windows-11/breadcrumb/toc.yml
diff --git a/windows/sv/docfx.json b/windows/windows-11/docfx.json
similarity index 90%
rename from windows/sv/docfx.json
rename to windows/windows-11/docfx.json
index 7035c4cd69..e7955464fe 100644
--- a/windows/sv/docfx.json
+++ b/windows/windows-11/docfx.json
@@ -39,13 +39,13 @@
"overwrite": [],
"externalReference": [],
"globalMetadata": {
- "breadcrumb_path": "/windows/sv/breadcrumb/toc.json",
+ "breadcrumb_path": "/windows/windows-11/breadcrumb/toc.json",
"extendBreadcrumb": true,
"feedback_system": "None"
},
"fileMetadata": {},
"template": [],
- "dest": "SV",
+ "dest": "windows-11",
"markdownEngineName": "markdig"
}
}
\ No newline at end of file
diff --git a/windows/sv/index.yml b/windows/windows-11/index.yml
similarity index 75%
rename from windows/sv/index.yml
rename to windows/windows-11/index.yml
index 477ed81e72..5e33fe3113 100644
--- a/windows/sv/index.yml
+++ b/windows/windows-11/index.yml
@@ -1,7 +1,7 @@
### YamlMime:Landing
title: Windows SV # < 60 chars
-summary: Find out about Windows Sun Valley. # < 160 chars
+summary: Find out about Windows Windows 11. # < 160 chars
metadata:
title: Windows SV # Required; page title displayed in search results. Include the brand. < 60 chars.
@@ -26,29 +26,29 @@ landingContent:
linkLists:
- linkListType: overview
links:
- - text: Windows Sun Valley overview
+ - text: Windows Windows 11 overview
url: sv-overview.md
- - text: Windows Sun Valley requirements
+ - text: Windows Windows 11 requirements
url: sv-requirements.md
- - text: Windows Sun Valley FAQ
+ - text: Windows Windows 11 FAQ
url: sv-faq.md
# Card (optional)
- - title: Deploy Windows Sun Valley
+ - title: Deploy Windows 11
linkLists:
- linkListType: overview
links:
- - text: Plan to deploy Windows Sun Valley
+ - text: Plan to deploy Windows Windows 11
url: /windows/deployment/sv-plan.md
- - text: Prepare for Windows Sun Valley
+ - text: Prepare for Windows Windows 11
url: /windows/deployment/sv-prepare.md
- - text: Deploy Windows Sun Valley
+ - text: Deploy Windows Windows 11
url: /windows/deployment/sv-deploy.md
- - text: Configure Windows Sun Valley
+ - text: Configure Windows Windows 11
url: /windows/configuration/sv-configure.md
- - text: Manage Windows Sun Valley
+ - text: Manage Windows Windows 11
url: /windows/client-management/sv-manage.md
- - text: Windows Sun Valley application readiness
+ - text: Windows Windows 11 application readiness
url: /windows/application-management/sv-app-readiness.md
# Card (optional)
@@ -56,8 +56,8 @@ landingContent:
linkLists:
- linkListType: overview
links:
- - text: Windows Sun Valley lifecycle
+ - text: Windows Windows 11 lifecycle
url: placeholder.md
- - text: Windows Sun Valley release information
+ - text: Windows Windows 11 release information
url: ../release-health
diff --git a/windows/sv/placeholder.md b/windows/windows-11/placeholder.md
similarity index 100%
rename from windows/sv/placeholder.md
rename to windows/windows-11/placeholder.md
diff --git a/windows/sv/sv-requirements.md b/windows/windows-11/windows-11-faq.md
similarity index 71%
rename from windows/sv/sv-requirements.md
rename to windows/windows-11/windows-11-faq.md
index 5e4a647fea..1ac810bb60 100644
--- a/windows/sv/sv-requirements.md
+++ b/windows/windows-11/windows-11-faq.md
@@ -1,7 +1,6 @@
---
title: Placeholder
description: PH
-ms.assetid: E9E2DED5-DBA7-4300-B411-BA0FD39BE18C
ms.reviewer:
manager: laurawi
ms.audience: itpro
@@ -16,7 +15,7 @@ ms.topic: article
ms.custom: seo-marvel-apr2020
---
-# Windows Sun Valley requirements
+# Windows 11 frequently asked questions (FAQ)
-Windows Sun Valley requirements.
+FAQ.
diff --git a/windows/sv/sv-lifecycle.md b/windows/windows-11/windows-11-lifecycle.md
similarity index 69%
rename from windows/sv/sv-lifecycle.md
rename to windows/windows-11/windows-11-lifecycle.md
index c16baa14b7..fab8fda180 100644
--- a/windows/sv/sv-lifecycle.md
+++ b/windows/windows-11/windows-11-lifecycle.md
@@ -1,7 +1,6 @@
---
title: Lifecycle
-description: PH
-ms.assetid: E9E2DED5-DBA7-4300-B411-BA0FD39BE18C
+description: Lifecycle information for Windows 11
ms.reviewer:
manager: laurawi
ms.audience: itpro
@@ -16,7 +15,7 @@ ms.topic: article
ms.custom: seo-marvel-apr2020
---
-# Windows Sun Valley lifecycle
+# Windows 11 lifecycle
-Sun Valley lifecycle.
+Windows 11 lifecycle.
diff --git a/windows/sv/sv-overview.md b/windows/windows-11/windows-11-overview.md
similarity index 86%
rename from windows/sv/sv-overview.md
rename to windows/windows-11/windows-11-overview.md
index 4099c30662..f39f5e4c23 100644
--- a/windows/sv/sv-overview.md
+++ b/windows/windows-11/windows-11-overview.md
@@ -16,7 +16,7 @@ ms.topic: article
ms.custom: seo-marvel-apr2020
---
-# Windows Sun Valley overview
+# Windows 11 overview
-Overview of Sun Valley.
+Overview of Windows 11.
diff --git a/windows/sv/sv-faq.md b/windows/windows-11/windows-11-requirements.md
similarity index 85%
rename from windows/sv/sv-faq.md
rename to windows/windows-11/windows-11-requirements.md
index 220beac886..482850a4f9 100644
--- a/windows/sv/sv-faq.md
+++ b/windows/windows-11/windows-11-requirements.md
@@ -16,7 +16,7 @@ ms.topic: article
ms.custom: seo-marvel-apr2020
---
-# Windows Sun Valley frequently asked questions (FAQ)
+# Windows 11 requirements
-FAQ.
+Windows 11 requirements.
From 5b1f9848a3b8a6de82a5cb336460c10a34d7ad14 Mon Sep 17 00:00:00 2001
From: greg-lindsay
Date: Tue, 1 Jun 2021 09:46:31 -0700
Subject: [PATCH 037/370] H1 fixes
---
windows/deployment/{sv-deploy.md => windows-11-deploy.md} | 0
windows/deployment/{sv-plan.md => windows-11-plan.md} | 4 ++--
.../deployment/{sv-prepare.md => windows-11-prepare.md} | 8 ++++----
3 files changed, 6 insertions(+), 6 deletions(-)
rename windows/deployment/{sv-deploy.md => windows-11-deploy.md} (100%)
rename windows/deployment/{sv-plan.md => windows-11-plan.md} (99%)
rename windows/deployment/{sv-prepare.md => windows-11-prepare.md} (99%)
diff --git a/windows/deployment/sv-deploy.md b/windows/deployment/windows-11-deploy.md
similarity index 100%
rename from windows/deployment/sv-deploy.md
rename to windows/deployment/windows-11-deploy.md
diff --git a/windows/deployment/sv-plan.md b/windows/deployment/windows-11-plan.md
similarity index 99%
rename from windows/deployment/sv-plan.md
rename to windows/deployment/windows-11-plan.md
index cd88a54b3d..e3b81e8c3c 100644
--- a/windows/deployment/sv-plan.md
+++ b/windows/deployment/windows-11-plan.md
@@ -1,6 +1,6 @@
---
title: Windows 11 deployment planning
-description: Understand the different ways Windows 10 operating system can be deployed in your organization. Explore several Windows 10 deployment scenarios.
+description: Understand the different ways Windows 11 operating system can be deployed in your organization. Explore several Windows 11 deployment scenarios.
ms.assetid: 7A29D546-52CC-482C-8870-8123C7DC04B5
ms.reviewer:
manager: laurawi
@@ -19,7 +19,7 @@ ms.topic: article
# Windows 11 deployment planning
**Applies to**
-- Windows 10
+- Windows 11
To successfully deploy the Windows 10 operating system in your organization, it is important to understand the different ways that it can be deployed, especially now that there are new scenarios to consider. Choosing among these scenarios, and understanding the capabilities and limitations of each, is a key task.
diff --git a/windows/deployment/sv-prepare.md b/windows/deployment/windows-11-prepare.md
similarity index 99%
rename from windows/deployment/sv-prepare.md
rename to windows/deployment/windows-11-prepare.md
index cd88a54b3d..eb8ce64aa0 100644
--- a/windows/deployment/sv-prepare.md
+++ b/windows/deployment/windows-11-prepare.md
@@ -1,6 +1,6 @@
---
-title: Windows 11 deployment planning
-description: Understand the different ways Windows 10 operating system can be deployed in your organization. Explore several Windows 10 deployment scenarios.
+title: Prepare to deploy Windows 11
+description: Understand the different ways Windows 11 operating system can be deployed in your organization. Explore several Windows 11 deployment scenarios.
ms.assetid: 7A29D546-52CC-482C-8870-8123C7DC04B5
ms.reviewer:
manager: laurawi
@@ -16,10 +16,10 @@ audience: itpro
ms.topic: article
---
-# Windows 11 deployment planning
+# Prepare to deploy Windows 11
**Applies to**
-- Windows 10
+- Windows 11, version 21H1
To successfully deploy the Windows 10 operating system in your organization, it is important to understand the different ways that it can be deployed, especially now that there are new scenarios to consider. Choosing among these scenarios, and understanding the capabilities and limitations of each, is a key task.
From 5af48f6be2deb00ea8733163229159bde7d2e972 Mon Sep 17 00:00:00 2001
From: greg-lindsay
Date: Tue, 1 Jun 2021 12:17:01 -0700
Subject: [PATCH 038/370] sv
---
.openpublishing.publish.config.json | 6 +-
windows/deployment/TOC.yml | 8 +--
windows/{windows-11 => sv}/TOC.yml | 0
windows/{windows-11 => sv}/breadcrumb/toc.yml | 0
windows/{windows-11 => sv}/docfx.json | 0
windows/{windows-11 => sv}/index.yml | 0
windows/{windows-11 => sv}/placeholder.md | 0
windows/{windows-11 => sv}/windows-11-faq.md | 0
.../windows-11-lifecycle.md | 0
.../{windows-11 => sv}/windows-11-overview.md | 0
.../windows-11-requirements.md | 0
windows/whats-new/sv/TOC.yml | 36 +++++++++++
windows/whats-new/sv/breadcrumb/toc.yml | 53 ++++++++++++++++
windows/whats-new/sv/docfx.json | 51 +++++++++++++++
windows/whats-new/sv/index.yml | 63 +++++++++++++++++++
windows/whats-new/sv/placeholder.md | 22 +++++++
windows/whats-new/sv/windows-11-faq.md | 21 +++++++
windows/whats-new/sv/windows-11-lifecycle.md | 21 +++++++
windows/whats-new/sv/windows-11-overview.md | 22 +++++++
.../whats-new/sv/windows-11-requirements.md | 22 +++++++
20 files changed, 318 insertions(+), 7 deletions(-)
rename windows/{windows-11 => sv}/TOC.yml (100%)
rename windows/{windows-11 => sv}/breadcrumb/toc.yml (100%)
rename windows/{windows-11 => sv}/docfx.json (100%)
rename windows/{windows-11 => sv}/index.yml (100%)
rename windows/{windows-11 => sv}/placeholder.md (100%)
rename windows/{windows-11 => sv}/windows-11-faq.md (100%)
rename windows/{windows-11 => sv}/windows-11-lifecycle.md (100%)
rename windows/{windows-11 => sv}/windows-11-overview.md (100%)
rename windows/{windows-11 => sv}/windows-11-requirements.md (100%)
create mode 100644 windows/whats-new/sv/TOC.yml
create mode 100644 windows/whats-new/sv/breadcrumb/toc.yml
create mode 100644 windows/whats-new/sv/docfx.json
create mode 100644 windows/whats-new/sv/index.yml
create mode 100644 windows/whats-new/sv/placeholder.md
create mode 100644 windows/whats-new/sv/windows-11-faq.md
create mode 100644 windows/whats-new/sv/windows-11-lifecycle.md
create mode 100644 windows/whats-new/sv/windows-11-overview.md
create mode 100644 windows/whats-new/sv/windows-11-requirements.md
diff --git a/.openpublishing.publish.config.json b/.openpublishing.publish.config.json
index 4fc470da75..32eb1b181b 100644
--- a/.openpublishing.publish.config.json
+++ b/.openpublishing.publish.config.json
@@ -130,9 +130,9 @@
"template_folder": "_themes"
},
{
- "docset_name": "windows-11",
- "build_source_folder": "windows/windows-11",
- "build_output_subfolder": "windows-11",
+ "docset_name": "sv",
+ "build_source_folder": "windows/sv",
+ "build_output_subfolder": "sv",
"locale": "en-us",
"monikers": [],
"moniker_ranges": [],
diff --git a/windows/deployment/TOC.yml b/windows/deployment/TOC.yml
index 3a19c56f54..559a6b7d13 100644
--- a/windows/deployment/TOC.yml
+++ b/windows/deployment/TOC.yml
@@ -6,7 +6,7 @@
- name: What's new
href: deploy-whats-new.md
- name: Windows 11 deployment overview
- href: sv-deploy.md
+ href: windows-11-deploy.md
- name: Windows client deployment scenarios
href: windows-10-deployment-scenarios.md
- name: What is Windows as a service?
@@ -36,7 +36,7 @@
- name: Plan
items:
- name: Windows 11 deployment planning
- href: sv-plan.md
+ href: windows-11-plan.md
- name: Create a deployment plan
href: update/create-deployment-plan.md
- name: Define readiness criteria
@@ -72,7 +72,7 @@
- name: Prepare
items:
- name: Prepare to deploy Windows 11
- href: sv-prepare.md
+ href: windows-11-prepare.md
- name: Prepare to deploy Windows 10 updates
href: update/prepare-deploy-windows.md
- name: Evaluate and update infrastructure
@@ -105,7 +105,7 @@
- name: Deploy Windows client
items:
- name: Windows 11 deployment overview
- href: sv-deploy.md
+ href: windows-11-deploy.md
- name: Deploy Windows client with Autopilot
href: windows-autopilot/index.yml
- name: Deploy Windows client with Configuration Manager
diff --git a/windows/windows-11/TOC.yml b/windows/sv/TOC.yml
similarity index 100%
rename from windows/windows-11/TOC.yml
rename to windows/sv/TOC.yml
diff --git a/windows/windows-11/breadcrumb/toc.yml b/windows/sv/breadcrumb/toc.yml
similarity index 100%
rename from windows/windows-11/breadcrumb/toc.yml
rename to windows/sv/breadcrumb/toc.yml
diff --git a/windows/windows-11/docfx.json b/windows/sv/docfx.json
similarity index 100%
rename from windows/windows-11/docfx.json
rename to windows/sv/docfx.json
diff --git a/windows/windows-11/index.yml b/windows/sv/index.yml
similarity index 100%
rename from windows/windows-11/index.yml
rename to windows/sv/index.yml
diff --git a/windows/windows-11/placeholder.md b/windows/sv/placeholder.md
similarity index 100%
rename from windows/windows-11/placeholder.md
rename to windows/sv/placeholder.md
diff --git a/windows/windows-11/windows-11-faq.md b/windows/sv/windows-11-faq.md
similarity index 100%
rename from windows/windows-11/windows-11-faq.md
rename to windows/sv/windows-11-faq.md
diff --git a/windows/windows-11/windows-11-lifecycle.md b/windows/sv/windows-11-lifecycle.md
similarity index 100%
rename from windows/windows-11/windows-11-lifecycle.md
rename to windows/sv/windows-11-lifecycle.md
diff --git a/windows/windows-11/windows-11-overview.md b/windows/sv/windows-11-overview.md
similarity index 100%
rename from windows/windows-11/windows-11-overview.md
rename to windows/sv/windows-11-overview.md
diff --git a/windows/windows-11/windows-11-requirements.md b/windows/sv/windows-11-requirements.md
similarity index 100%
rename from windows/windows-11/windows-11-requirements.md
rename to windows/sv/windows-11-requirements.md
diff --git a/windows/whats-new/sv/TOC.yml b/windows/whats-new/sv/TOC.yml
new file mode 100644
index 0000000000..ad14e66327
--- /dev/null
+++ b/windows/whats-new/sv/TOC.yml
@@ -0,0 +1,36 @@
+- name: Windows 11
+ href: index.yml
+ items:
+ - name: Get started
+ items:
+ - name: Windows 11 overview
+ href: windows-11-overview.md
+ - name: Windows 11 requirements
+ href: windows-11-requirements.md
+ - name: Windows 11 FAQ
+ href: windows-11-faq.md
+
+ - name: Deploy and Manage Windows 11
+ items:
+ - name: Plan to deploy Windows 11
+ href: /windows/deployment/windows-11-plan
+ - name: Prepare for Windows 11
+ href: /windows/deployment/windows-11-prepare.md
+ - name: Deploy Windows 11
+ href: /windows/deployment/windows-11-deploy.md
+ - name: Configure Windows 11
+ href: /windows/configuration/windows-11-configure.md
+ - name: Manage Windows 11
+ href: /windows/client-management/windows-11-manage.md
+ - name: Windows 11 application readiness
+ href: /windows/application-management/windows-11-app-readiness.md
+
+ - name: Support
+ items:
+ - name: Windows 11 lifecycle
+ href: windows-11-lifecycle.md
+ - name: Windows 11 release information
+ href: /windows/release-health
+
+
+
diff --git a/windows/whats-new/sv/breadcrumb/toc.yml b/windows/whats-new/sv/breadcrumb/toc.yml
new file mode 100644
index 0000000000..e2971f2d84
--- /dev/null
+++ b/windows/whats-new/sv/breadcrumb/toc.yml
@@ -0,0 +1,53 @@
+- name: Docs
+ tocHref: /
+ topicHref: /
+ items:
+ - name: Windows
+ tocHref: /windows
+ topicHref: /windows/windows-10
+ items:
+ - name: What's new
+ tocHref: /windows/whats-new/
+ topicHref: /windows/whats-new/index
+ - name: Configuration
+ tocHref: /windows/configuration/
+ topicHref: /windows/configuration/index
+ - name: Deployment
+ tocHref: /windows/deployment/
+ topicHref: /windows/deployment/index
+ - name: Application management
+ tocHref: /windows/application-management/
+ topicHref: /windows/application-management/index
+ - name: Client management
+ tocHref: /windows/client-management/
+ topicHref: /windows/client-management/index
+ items:
+ - name: Mobile Device Management
+ tocHref: /windows/client-management/mdm/
+ topicHref: /windows/client-management/mdm/index
+ - name: Release information
+ tocHref: /windows/release-information/
+ topicHref: /windows/release-health/release-information
+ - name: Privacy
+ tocHref: /windows/privacy/
+ topicHref: /windows/privacy/index
+ - name: Security
+ tocHref: /windows/security/
+ topicHref: /windows/security/index
+ items:
+ - name: Identity and access protection
+ tocHref: /windows/security/identity-protection/
+ topicHref: /windows/security/identity-protection/index
+ items:
+ - name: Windows Hello for Business
+ tocHref: /windows/security/identity-protection/hello-for-business
+ topicHref: /windows/security/identity-protection/hello-for-business/hello-identity-verification
+ - name: Threat protection
+ tocHref: /windows/security/threat-protection/
+ topicHref: /windows/security/threat-protection/index
+ - name: Information protection
+ tocHref: /windows/security/information-protection/
+ topicHref: /windows/security/information-protection/index
+ - name: Hardware-based protection
+ tocHref: /windows/security/hardware-protection/
+ topicHref: /windows/security/hardware-protection/index
diff --git a/windows/whats-new/sv/docfx.json b/windows/whats-new/sv/docfx.json
new file mode 100644
index 0000000000..e7955464fe
--- /dev/null
+++ b/windows/whats-new/sv/docfx.json
@@ -0,0 +1,51 @@
+{
+ "build": {
+ "content": [
+ {
+ "files": [
+ "**/*.md",
+ "**/*.yml"
+ ],
+ "exclude": [
+ "**/obj/**",
+ "**/includes/**",
+ "_themes/**",
+ "_themes.pdf/**",
+ "**/docfx.json",
+ "_repo.en-us/**",
+ "README.md",
+ "LICENSE",
+ "LICENSE-CODE",
+ "ThirdPartyNotices.md"
+ ]
+ }
+ ],
+ "resource": [
+ {
+ "files": [
+ "**/*.png",
+ "**/*.jpg"
+ ],
+ "exclude": [
+ "**/obj/**",
+ "**/includes/**",
+ "_themes/**",
+ "_themes.pdf/**",
+ "**/docfx.json",
+ "_repo.en-us/**"
+ ]
+ }
+ ],
+ "overwrite": [],
+ "externalReference": [],
+ "globalMetadata": {
+ "breadcrumb_path": "/windows/windows-11/breadcrumb/toc.json",
+ "extendBreadcrumb": true,
+ "feedback_system": "None"
+ },
+ "fileMetadata": {},
+ "template": [],
+ "dest": "windows-11",
+ "markdownEngineName": "markdig"
+ }
+}
\ No newline at end of file
diff --git a/windows/whats-new/sv/index.yml b/windows/whats-new/sv/index.yml
new file mode 100644
index 0000000000..5e33fe3113
--- /dev/null
+++ b/windows/whats-new/sv/index.yml
@@ -0,0 +1,63 @@
+### YamlMime:Landing
+
+title: Windows SV # < 60 chars
+summary: Find out about Windows Windows 11. # < 160 chars
+
+metadata:
+ title: Windows SV # Required; page title displayed in search results. Include the brand. < 60 chars.
+ description: Learn about the administrative tools, tasks and best practices for managing Windows SV across your enterprise. # Required; article description that is displayed in search results. < 160 chars.
+ services: windows-10
+ ms.service: windows-10 #Required; service per approved list. service slug assigned to your service by ACOM.
+ ms.subservice: subservice
+ ms.topic: landing-page # Required
+ ms.collection: windows-10
+ author: greg-lindsay #Required; your GitHub user alias, with correct capitalization.
+ ms.author: greglin #Required; microsoft alias of author; optional team alias.
+ ms.date: 05/07/2021 #Required; mm/dd/yyyy format.
+ localization_priority: medium
+
+# linkListType: architecture | concept | deploy | download | get-started | how-to-guide | learn | overview | quickstart | reference | tutorial | video | whats-new
+
+landingContent:
+# Cards and links should be based on top customer tasks or top subjects
+# Start card title with a verb
+ # Card (optional)
+ - title: Get started
+ linkLists:
+ - linkListType: overview
+ links:
+ - text: Windows Windows 11 overview
+ url: sv-overview.md
+ - text: Windows Windows 11 requirements
+ url: sv-requirements.md
+ - text: Windows Windows 11 FAQ
+ url: sv-faq.md
+
+ # Card (optional)
+ - title: Deploy Windows 11
+ linkLists:
+ - linkListType: overview
+ links:
+ - text: Plan to deploy Windows Windows 11
+ url: /windows/deployment/sv-plan.md
+ - text: Prepare for Windows Windows 11
+ url: /windows/deployment/sv-prepare.md
+ - text: Deploy Windows Windows 11
+ url: /windows/deployment/sv-deploy.md
+ - text: Configure Windows Windows 11
+ url: /windows/configuration/sv-configure.md
+ - text: Manage Windows Windows 11
+ url: /windows/client-management/sv-manage.md
+ - text: Windows Windows 11 application readiness
+ url: /windows/application-management/sv-app-readiness.md
+
+ # Card (optional)
+ - title: Support information
+ linkLists:
+ - linkListType: overview
+ links:
+ - text: Windows Windows 11 lifecycle
+ url: placeholder.md
+ - text: Windows Windows 11 release information
+ url: ../release-health
+
diff --git a/windows/whats-new/sv/placeholder.md b/windows/whats-new/sv/placeholder.md
new file mode 100644
index 0000000000..fecfe94a8e
--- /dev/null
+++ b/windows/whats-new/sv/placeholder.md
@@ -0,0 +1,22 @@
+---
+title: Placeholder
+description: PH
+ms.assetid: E9E2DED5-DBA7-4300-B411-BA0FD39BE18C
+ms.reviewer:
+manager: laurawi
+ms.audience: itpro
+author: greg-lindsay
+ms.author: greglin
+ms.prod: w10
+ms.mktglfcycl: deploy
+ms.sitesec: library
+ms.localizationpriority: medium
+audience: itpro
+ms.topic: article
+ms.custom: seo-marvel-apr2020
+---
+
+# Placeholder
+
+Placeholder text.
+
diff --git a/windows/whats-new/sv/windows-11-faq.md b/windows/whats-new/sv/windows-11-faq.md
new file mode 100644
index 0000000000..1ac810bb60
--- /dev/null
+++ b/windows/whats-new/sv/windows-11-faq.md
@@ -0,0 +1,21 @@
+---
+title: Placeholder
+description: PH
+ms.reviewer:
+manager: laurawi
+ms.audience: itpro
+author: greg-lindsay
+ms.author: greglin
+ms.prod: w10
+ms.mktglfcycl: deploy
+ms.sitesec: library
+ms.localizationpriority: medium
+audience: itpro
+ms.topic: article
+ms.custom: seo-marvel-apr2020
+---
+
+# Windows 11 frequently asked questions (FAQ)
+
+FAQ.
+
diff --git a/windows/whats-new/sv/windows-11-lifecycle.md b/windows/whats-new/sv/windows-11-lifecycle.md
new file mode 100644
index 0000000000..fab8fda180
--- /dev/null
+++ b/windows/whats-new/sv/windows-11-lifecycle.md
@@ -0,0 +1,21 @@
+---
+title: Lifecycle
+description: Lifecycle information for Windows 11
+ms.reviewer:
+manager: laurawi
+ms.audience: itpro
+author: greg-lindsay
+ms.author: greglin
+ms.prod: w10
+ms.mktglfcycl: deploy
+ms.sitesec: library
+ms.localizationpriority: medium
+audience: itpro
+ms.topic: article
+ms.custom: seo-marvel-apr2020
+---
+
+# Windows 11 lifecycle
+
+Windows 11 lifecycle.
+
diff --git a/windows/whats-new/sv/windows-11-overview.md b/windows/whats-new/sv/windows-11-overview.md
new file mode 100644
index 0000000000..f39f5e4c23
--- /dev/null
+++ b/windows/whats-new/sv/windows-11-overview.md
@@ -0,0 +1,22 @@
+---
+title: Placeholder
+description: PH
+ms.assetid: E9E2DED5-DBA7-4300-B411-BA0FD39BE18C
+ms.reviewer:
+manager: laurawi
+ms.audience: itpro
+author: greg-lindsay
+ms.author: greglin
+ms.prod: w10
+ms.mktglfcycl: deploy
+ms.sitesec: library
+ms.localizationpriority: medium
+audience: itpro
+ms.topic: article
+ms.custom: seo-marvel-apr2020
+---
+
+# Windows 11 overview
+
+Overview of Windows 11.
+
diff --git a/windows/whats-new/sv/windows-11-requirements.md b/windows/whats-new/sv/windows-11-requirements.md
new file mode 100644
index 0000000000..482850a4f9
--- /dev/null
+++ b/windows/whats-new/sv/windows-11-requirements.md
@@ -0,0 +1,22 @@
+---
+title: Placeholder
+description: PH
+ms.assetid: E9E2DED5-DBA7-4300-B411-BA0FD39BE18C
+ms.reviewer:
+manager: laurawi
+ms.audience: itpro
+author: greg-lindsay
+ms.author: greglin
+ms.prod: w10
+ms.mktglfcycl: deploy
+ms.sitesec: library
+ms.localizationpriority: medium
+audience: itpro
+ms.topic: article
+ms.custom: seo-marvel-apr2020
+---
+
+# Windows 11 requirements
+
+Windows 11 requirements.
+
From 9fd633ba5a9bf87b9868997929b69b44db80a164 Mon Sep 17 00:00:00 2001
From: ImranHabib <47118050+joinimran@users.noreply.github.com>
Date: Wed, 2 Jun 2021 12:38:29 +0500
Subject: [PATCH 039/370] update basic-audit-account-management.md
---
.../basic-audit-account-management.md | 84 +++++++++----------
1 file changed, 42 insertions(+), 42 deletions(-)
diff --git a/windows/security/threat-protection/auditing/basic-audit-account-management.md b/windows/security/threat-protection/auditing/basic-audit-account-management.md
index 10a7cb1c8c..dd21f98e57 100644
--- a/windows/security/threat-protection/auditing/basic-audit-account-management.md
+++ b/windows/security/threat-protection/auditing/basic-audit-account-management.md
@@ -46,48 +46,48 @@ You can configure this security setting by opening the appropriate policy under
| Account management events | Description |
|---------------------------|-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------|
-| 624 | A user account was created. |
-| 627 | A user password was changed. |
-| 628 | A user password was set. |
-| 630 | A user account was deleted. |
-| 631 | A global group was created. |
-| 632 | A member was added to a global group. |
-| 633 | A member was removed from a global group. |
-| 634 | A global group was deleted. |
-| 635 | A new local group was created. |
-| 636 | A member was added to a local group. |
-| 637 | A member was removed from a local group. |
-| 638 | A local group was deleted. |
-| 639 | A local group account was changed. |
-| 641 | A global group account was changed. |
-| 642 | A user account was changed. |
-| 643 | A domain policy was modified. |
-| 644 | A user account was auto locked. |
-| 645 | A computer account was created. |
-| 646 | A computer account was changed. |
-| 647 | A computer account was deleted. |
-| 648 | A local security group with security disabled was created. **Note:** SECURITY_DISABLED in the formal name means that this group cannot be used to grant permissions in access checks. |
-| 649 | A local security group with security disabled was changed. |
-| 650 | A member was added to a security-disabled local security group. |
-| 651 | A member was removed from a security-disabled local security group. |
-| 652 | A security-disabled local group was deleted. |
-| 653 | A security-disabled global group was created. |
-| 645 | A security-disabled global group was changed. |
-| 655 | A member was added to a security-disabled global group. |
-| 656 | A member was removed from a security-disabled global group. |
-| 657 | A security-disabled global group was deleted. |
-| 658 | A security-enabled universal group was created. |
-| 659 | A security-enabled universal group was changed. |
-| 660 | A member was added to a security-enabled universal group. |
-| 661 | A member was removed from a security-enabled universal group. |
-| 662 | A security-enabled universal group was deleted. |
-| 663 | A security-disabled universal group was created. |
-| 664 | A security-disabled universal group was changed. |
-| 665 | A member was added to a security-disabled universal group. |
-| 666 | A member was removed from a security-disabled universal group. |
-| 667 | A security-disabled universal group was deleted. |
-| 668 | A group type was changed. |
-| 684 | Set the security descriptor of members of administrative groups. |
+| 4720 | A user account was created. |
+| 4723 | A user password was changed. |
+| 4724 | A user password was set. |
+| 4726 | A user account was deleted. |
+| 4727 | A global group was created. |
+| 4728 | A member was added to a global group. |
+| 4729 | A member was removed from a global group. |
+| 4730 | A global group was deleted. |
+| 4731 | A new local group was created. |
+| 4732 | A member was added to a local group. |
+| 4733 | A member was removed from a local group. |
+| 4734 | A local group was deleted. |
+| 4735 | A local group account was changed. |
+| 4737 | A global group account was changed. |
+| 4738 | A user account was changed. |
+| 4739 | A domain policy was modified. |
+| 4740 | A user account was auto locked. |
+| 4741 | A computer account was created. |
+| 4742 | A computer account was changed. |
+| 4743 | A computer account was deleted. |
+| 4744 | A local security group with security disabled was created. **Note:** SECURITY_DISABLED in the formal name means that this group cannot be used to grant permissions in access checks. |
+| 4745 | A local security group with security disabled was changed. |
+| 4746 | A member was added to a security-disabled local security group. |
+| 4747 | A member was removed from a security-disabled local security group. |
+| 4748 | A security-disabled local group was deleted. |
+| 4749 | A security-disabled global group was created. |
+| 4750 | A security-disabled global group was changed. |
+| 4751 | A member was added to a security-disabled global group. |
+| 4752 | A member was removed from a security-disabled global group. |
+| 4753 | A security-disabled global group was deleted. |
+| 4754 | A security-enabled universal group was created. |
+| 4755 | A security-enabled universal group was changed. |
+| 4756 | A member was added to a security-enabled universal group. |
+| 4757 | A member was removed from a security-enabled universal group. |
+| 4758 | A security-enabled universal group was deleted. |
+| 4759 | A security-disabled universal group was created. |
+| 4760 | A security-disabled universal group was changed. |
+| 4761 | A member was added to a security-disabled universal group. |
+| 4762 | A member was removed from a security-disabled universal group. |
+| 4763 | A security-disabled universal group was deleted. |
+| 4764 | A group type was changed. |
+| 4780 | Set the security descriptor of members of administrative groups. |
| 685 | Set the security descriptor of members of administrative groups. **Note:** Every 60 minutes on a domain controller a background thread searches all members of administrative groups (such as domain, enterprise, and schema administrators) and applies a fixed security descriptor on them. This event is logged. |
## Related topics
From ab320a70eac965e084f5e73670f000c27b9d559a Mon Sep 17 00:00:00 2001
From: ImranHabib <47118050+joinimran@users.noreply.github.com>
Date: Wed, 2 Jun 2021 14:24:45 +0500
Subject: [PATCH 040/370] Update Proxy servers and Internal proxy servers
Made changes in Proxy servers and Internal proxy servers.
Problem: https://github.com/MicrosoftDocs/windows-itpro-docs/issues/9499
---
.../create-wip-policy-using-intune-azure.md | 5 ++---
1 file changed, 2 insertions(+), 3 deletions(-)
diff --git a/windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure.md b/windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure.md
index c10b2990b3..69a4976fae 100644
--- a/windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure.md
+++ b/windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure.md
@@ -486,7 +486,7 @@ Specify the proxy servers your devices will go through to reach your cloud resou
Using this server type indicates that the cloud resources you’re connecting to are enterprise resources.
This list shouldn’t include any servers listed in your Internal proxy servers list.
-Internal proxy servers must be used only for WIP-protected (enterprise) traffic.
+Proxy servers must be used only for non-WIP-protected (non-enterprise) traffic.
Separate multiple resources with the ";" delimiter.
```console
@@ -497,8 +497,7 @@ proxy.contoso.com:80;proxy2.contoso.com:443
Specify the internal proxy servers your devices will go through to reach your cloud resources. Using this server type indicates that the cloud resources you’re connecting to are enterprise resources.
-This list shouldn’t include any servers listed in your Proxy servers list.
-Proxy servers must be used only for non-WIP-protected (non-enterprise) traffic.
+This list shouldn’t include any servers listed in your Proxy servers list. Internal proxy servers must be used only for WIP-protected (enterprise) traffic.
Separate multiple resources with the ";" delimiter.
```console
From 1ca6bc2544d22c9a01b92fe2e8fa7f7f3df44c44 Mon Sep 17 00:00:00 2001
From: Kim Klein
Date: Wed, 2 Jun 2021 13:57:37 -0700
Subject: [PATCH 041/370] Added a note to page
The note about separating allow and deny rules is at the end of the "More information about file path rules" section.
---
.../select-types-of-rules-to-create.md | 3 +++
1 file changed, 3 insertions(+)
diff --git a/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create.md b/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create.md
index add268e0ee..d6e4970eb9 100644
--- a/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create.md
+++ b/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create.md
@@ -126,6 +126,9 @@ Wildcards can be used at the beginning or end of a path rule; only one wildcard
You can also use the following macros when the exact volume may vary: `%OSDRIVE%`, `%WINDIR%`, `%SYSTEM32%`.
+>[!NOTE]
+>We recommend maintaining separate ALLOW and DENY policies on version 1903 and higher, if for no other reason than it makes it a bit easier for an average person to reason over the policy.
+
## More information about hashes
### Why does scan create four hash rules per XML file?
From 0dd7f54dfb636f8e3ed3a5308ae96ba93323928b Mon Sep 17 00:00:00 2001
From: greg-lindsay
Date: Wed, 2 Jun 2021 14:00:59 -0700
Subject: [PATCH 042/370] content in whats new
---
windows/whats-new/TOC.yml | 36 +++++++----
windows/whats-new/sv/TOC.yml | 36 -----------
windows/whats-new/sv/breadcrumb/toc.yml | 53 ----------------
windows/whats-new/sv/docfx.json | 51 ---------------
windows/whats-new/sv/index.yml | 63 -------------------
windows/whats-new/sv/placeholder.md | 22 -------
windows/whats-new/sv/windows-11-faq.md | 21 -------
windows/whats-new/sv/windows-11-lifecycle.md | 21 -------
windows/whats-new/windows-sv-get-started.md | 51 +++++++++++++++
...-11-overview.md => windows-sv-overview.md} | 0
...irements.md => windows-sv-requirements.md} | 0
11 files changed, 74 insertions(+), 280 deletions(-)
delete mode 100644 windows/whats-new/sv/TOC.yml
delete mode 100644 windows/whats-new/sv/breadcrumb/toc.yml
delete mode 100644 windows/whats-new/sv/docfx.json
delete mode 100644 windows/whats-new/sv/index.yml
delete mode 100644 windows/whats-new/sv/placeholder.md
delete mode 100644 windows/whats-new/sv/windows-11-faq.md
delete mode 100644 windows/whats-new/sv/windows-11-lifecycle.md
create mode 100644 windows/whats-new/windows-sv-get-started.md
rename windows/whats-new/{sv/windows-11-overview.md => windows-sv-overview.md} (100%)
rename windows/whats-new/{sv/windows-11-requirements.md => windows-sv-requirements.md} (100%)
diff --git a/windows/whats-new/TOC.yml b/windows/whats-new/TOC.yml
index b0d672f68c..2afb052a34 100644
--- a/windows/whats-new/TOC.yml
+++ b/windows/whats-new/TOC.yml
@@ -1,19 +1,29 @@
-- name: What's new in Windows 10
+- name: What's new in Windows client
href: index.yml
-- name: What's new in Windows 10, version 21H1
- href: whats-new-windows-10-version-21H1.md
-- name: What's new in Windows 10, version 20H2
- href: whats-new-windows-10-version-20H2.md
-- name: What's new in Windows 10, version 2004
- href: whats-new-windows-10-version-2004.md
-- name: What's new in Windows 10, version 1909
- href: whats-new-windows-10-version-1909.md
-- name: What's new in Windows 10, version 1903
- href: whats-new-windows-10-version-1903.md
-- name: What's new in Windows 10, version 1809
- href: whats-new-windows-10-version-1809.md
+- name: Windows Sun Valley
+ items:
+ - name: Windows Sun Valley overview
+ href: sv-overview.md
+ - name: Windows Sun Valley requirements
+ href: sv-requirements.md
+ - name: Get started with Windows Sun Valley
+ href: sv-get-started.md
+- name: Windows 10
+ items:
+ - name: What's new in Windows 10, version 21H1
+ href: whats-new-windows-10-version-21H1.md
+ - name: What's new in Windows 10, version 20H2
+ href: whats-new-windows-10-version-20H2.md
+ - name: What's new in Windows 10, version 2004
+ href: whats-new-windows-10-version-2004.md
+ - name: What's new in Windows 10, version 1909
+ href: whats-new-windows-10-version-1909.md
+ - name: What's new in Windows 10, version 1903
+ href: whats-new-windows-10-version-1903.md
- name: Previous versions
items:
+ - name: What's new in Windows 10, version 1809
+ href: whats-new-windows-10-version-1809.md
- name: What's new in Windows 10, version 1803
href: whats-new-windows-10-version-1803.md
- name: What's new in Windows 10, version 1709
diff --git a/windows/whats-new/sv/TOC.yml b/windows/whats-new/sv/TOC.yml
deleted file mode 100644
index ad14e66327..0000000000
--- a/windows/whats-new/sv/TOC.yml
+++ /dev/null
@@ -1,36 +0,0 @@
-- name: Windows 11
- href: index.yml
- items:
- - name: Get started
- items:
- - name: Windows 11 overview
- href: windows-11-overview.md
- - name: Windows 11 requirements
- href: windows-11-requirements.md
- - name: Windows 11 FAQ
- href: windows-11-faq.md
-
- - name: Deploy and Manage Windows 11
- items:
- - name: Plan to deploy Windows 11
- href: /windows/deployment/windows-11-plan
- - name: Prepare for Windows 11
- href: /windows/deployment/windows-11-prepare.md
- - name: Deploy Windows 11
- href: /windows/deployment/windows-11-deploy.md
- - name: Configure Windows 11
- href: /windows/configuration/windows-11-configure.md
- - name: Manage Windows 11
- href: /windows/client-management/windows-11-manage.md
- - name: Windows 11 application readiness
- href: /windows/application-management/windows-11-app-readiness.md
-
- - name: Support
- items:
- - name: Windows 11 lifecycle
- href: windows-11-lifecycle.md
- - name: Windows 11 release information
- href: /windows/release-health
-
-
-
diff --git a/windows/whats-new/sv/breadcrumb/toc.yml b/windows/whats-new/sv/breadcrumb/toc.yml
deleted file mode 100644
index e2971f2d84..0000000000
--- a/windows/whats-new/sv/breadcrumb/toc.yml
+++ /dev/null
@@ -1,53 +0,0 @@
-- name: Docs
- tocHref: /
- topicHref: /
- items:
- - name: Windows
- tocHref: /windows
- topicHref: /windows/windows-10
- items:
- - name: What's new
- tocHref: /windows/whats-new/
- topicHref: /windows/whats-new/index
- - name: Configuration
- tocHref: /windows/configuration/
- topicHref: /windows/configuration/index
- - name: Deployment
- tocHref: /windows/deployment/
- topicHref: /windows/deployment/index
- - name: Application management
- tocHref: /windows/application-management/
- topicHref: /windows/application-management/index
- - name: Client management
- tocHref: /windows/client-management/
- topicHref: /windows/client-management/index
- items:
- - name: Mobile Device Management
- tocHref: /windows/client-management/mdm/
- topicHref: /windows/client-management/mdm/index
- - name: Release information
- tocHref: /windows/release-information/
- topicHref: /windows/release-health/release-information
- - name: Privacy
- tocHref: /windows/privacy/
- topicHref: /windows/privacy/index
- - name: Security
- tocHref: /windows/security/
- topicHref: /windows/security/index
- items:
- - name: Identity and access protection
- tocHref: /windows/security/identity-protection/
- topicHref: /windows/security/identity-protection/index
- items:
- - name: Windows Hello for Business
- tocHref: /windows/security/identity-protection/hello-for-business
- topicHref: /windows/security/identity-protection/hello-for-business/hello-identity-verification
- - name: Threat protection
- tocHref: /windows/security/threat-protection/
- topicHref: /windows/security/threat-protection/index
- - name: Information protection
- tocHref: /windows/security/information-protection/
- topicHref: /windows/security/information-protection/index
- - name: Hardware-based protection
- tocHref: /windows/security/hardware-protection/
- topicHref: /windows/security/hardware-protection/index
diff --git a/windows/whats-new/sv/docfx.json b/windows/whats-new/sv/docfx.json
deleted file mode 100644
index e7955464fe..0000000000
--- a/windows/whats-new/sv/docfx.json
+++ /dev/null
@@ -1,51 +0,0 @@
-{
- "build": {
- "content": [
- {
- "files": [
- "**/*.md",
- "**/*.yml"
- ],
- "exclude": [
- "**/obj/**",
- "**/includes/**",
- "_themes/**",
- "_themes.pdf/**",
- "**/docfx.json",
- "_repo.en-us/**",
- "README.md",
- "LICENSE",
- "LICENSE-CODE",
- "ThirdPartyNotices.md"
- ]
- }
- ],
- "resource": [
- {
- "files": [
- "**/*.png",
- "**/*.jpg"
- ],
- "exclude": [
- "**/obj/**",
- "**/includes/**",
- "_themes/**",
- "_themes.pdf/**",
- "**/docfx.json",
- "_repo.en-us/**"
- ]
- }
- ],
- "overwrite": [],
- "externalReference": [],
- "globalMetadata": {
- "breadcrumb_path": "/windows/windows-11/breadcrumb/toc.json",
- "extendBreadcrumb": true,
- "feedback_system": "None"
- },
- "fileMetadata": {},
- "template": [],
- "dest": "windows-11",
- "markdownEngineName": "markdig"
- }
-}
\ No newline at end of file
diff --git a/windows/whats-new/sv/index.yml b/windows/whats-new/sv/index.yml
deleted file mode 100644
index 5e33fe3113..0000000000
--- a/windows/whats-new/sv/index.yml
+++ /dev/null
@@ -1,63 +0,0 @@
-### YamlMime:Landing
-
-title: Windows SV # < 60 chars
-summary: Find out about Windows Windows 11. # < 160 chars
-
-metadata:
- title: Windows SV # Required; page title displayed in search results. Include the brand. < 60 chars.
- description: Learn about the administrative tools, tasks and best practices for managing Windows SV across your enterprise. # Required; article description that is displayed in search results. < 160 chars.
- services: windows-10
- ms.service: windows-10 #Required; service per approved list. service slug assigned to your service by ACOM.
- ms.subservice: subservice
- ms.topic: landing-page # Required
- ms.collection: windows-10
- author: greg-lindsay #Required; your GitHub user alias, with correct capitalization.
- ms.author: greglin #Required; microsoft alias of author; optional team alias.
- ms.date: 05/07/2021 #Required; mm/dd/yyyy format.
- localization_priority: medium
-
-# linkListType: architecture | concept | deploy | download | get-started | how-to-guide | learn | overview | quickstart | reference | tutorial | video | whats-new
-
-landingContent:
-# Cards and links should be based on top customer tasks or top subjects
-# Start card title with a verb
- # Card (optional)
- - title: Get started
- linkLists:
- - linkListType: overview
- links:
- - text: Windows Windows 11 overview
- url: sv-overview.md
- - text: Windows Windows 11 requirements
- url: sv-requirements.md
- - text: Windows Windows 11 FAQ
- url: sv-faq.md
-
- # Card (optional)
- - title: Deploy Windows 11
- linkLists:
- - linkListType: overview
- links:
- - text: Plan to deploy Windows Windows 11
- url: /windows/deployment/sv-plan.md
- - text: Prepare for Windows Windows 11
- url: /windows/deployment/sv-prepare.md
- - text: Deploy Windows Windows 11
- url: /windows/deployment/sv-deploy.md
- - text: Configure Windows Windows 11
- url: /windows/configuration/sv-configure.md
- - text: Manage Windows Windows 11
- url: /windows/client-management/sv-manage.md
- - text: Windows Windows 11 application readiness
- url: /windows/application-management/sv-app-readiness.md
-
- # Card (optional)
- - title: Support information
- linkLists:
- - linkListType: overview
- links:
- - text: Windows Windows 11 lifecycle
- url: placeholder.md
- - text: Windows Windows 11 release information
- url: ../release-health
-
diff --git a/windows/whats-new/sv/placeholder.md b/windows/whats-new/sv/placeholder.md
deleted file mode 100644
index fecfe94a8e..0000000000
--- a/windows/whats-new/sv/placeholder.md
+++ /dev/null
@@ -1,22 +0,0 @@
----
-title: Placeholder
-description: PH
-ms.assetid: E9E2DED5-DBA7-4300-B411-BA0FD39BE18C
-ms.reviewer:
-manager: laurawi
-ms.audience: itpro
-author: greg-lindsay
-ms.author: greglin
-ms.prod: w10
-ms.mktglfcycl: deploy
-ms.sitesec: library
-ms.localizationpriority: medium
-audience: itpro
-ms.topic: article
-ms.custom: seo-marvel-apr2020
----
-
-# Placeholder
-
-Placeholder text.
-
diff --git a/windows/whats-new/sv/windows-11-faq.md b/windows/whats-new/sv/windows-11-faq.md
deleted file mode 100644
index 1ac810bb60..0000000000
--- a/windows/whats-new/sv/windows-11-faq.md
+++ /dev/null
@@ -1,21 +0,0 @@
----
-title: Placeholder
-description: PH
-ms.reviewer:
-manager: laurawi
-ms.audience: itpro
-author: greg-lindsay
-ms.author: greglin
-ms.prod: w10
-ms.mktglfcycl: deploy
-ms.sitesec: library
-ms.localizationpriority: medium
-audience: itpro
-ms.topic: article
-ms.custom: seo-marvel-apr2020
----
-
-# Windows 11 frequently asked questions (FAQ)
-
-FAQ.
-
diff --git a/windows/whats-new/sv/windows-11-lifecycle.md b/windows/whats-new/sv/windows-11-lifecycle.md
deleted file mode 100644
index fab8fda180..0000000000
--- a/windows/whats-new/sv/windows-11-lifecycle.md
+++ /dev/null
@@ -1,21 +0,0 @@
----
-title: Lifecycle
-description: Lifecycle information for Windows 11
-ms.reviewer:
-manager: laurawi
-ms.audience: itpro
-author: greg-lindsay
-ms.author: greglin
-ms.prod: w10
-ms.mktglfcycl: deploy
-ms.sitesec: library
-ms.localizationpriority: medium
-audience: itpro
-ms.topic: article
-ms.custom: seo-marvel-apr2020
----
-
-# Windows 11 lifecycle
-
-Windows 11 lifecycle.
-
diff --git a/windows/whats-new/windows-sv-get-started.md b/windows/whats-new/windows-sv-get-started.md
new file mode 100644
index 0000000000..c2522f3e4c
--- /dev/null
+++ b/windows/whats-new/windows-sv-get-started.md
@@ -0,0 +1,51 @@
+---
+title: Get started with Windows 10, version 1709
+description: Learn about features, review requirements, and plan your deployment of Windows 10, version 1709, including IT Pro content, release information, and history.
+keywords: ["get started", "windows 10", "fall creators update", "1709"]
+ms.prod: w10
+ms.mktglfcycl: deploy
+ms.sitesec: library
+author: dansimp
+ms.author: dansimp
+ms.date: 10/16/2017
+ms.reviewer:
+manager: dansimp
+ms.localizationpriority: high
+ms.topic: article
+---
+
+# Get started with Windows 10, version 1709
+
+**Applies to**
+
+- Windows 10
+
+> **Looking for information about Windows 10 for personal or home use?** See [Windows Update: FAQ](https://support.microsoft.com/help/12373/windows-update-faq)
+
+Welcome to Windows 10, version 1709, also known as the Fall Creators Update. Use the following information to learn about new features, review system requirements, and plan your deployment of the latest version of Windows 10.
+
+## Specification and systems requirements
+
+Before you install any version of Windows 10, make sure you visit the [Windows 10 Specifications & Systems Requirements](https://www.microsoft.com/windows/windows-10-specifications) page. This page contains the minimum systems requirements and important notes to install Windows 10, as well as feature deprecation information and additional requirements to use certain features.
+
+## What's new in Windows 10, version 1709 IT Pro content
+
+Take a look at the [What's new in Windows 10, version 1709 IT Pro content](whats-new-windows-10-version-1709.md), for the latest updates in content. Use this topic to easily navigate the documentation for the new features in Windows 10, version 1709.
+
+## Windows 10 release information and update history
+
+To view availability dates and servicing options for each version and update of Windows, including version 1709, visit the [Windows 10 release information](https://technet.microsoft.com/windows/mt679505.aspx) page. For further details on each update, go to the [Windows 10 update history](https://support.microsoft.com/help/4018124/windows-10-update-history) page.
+
+## Windows 10 Roadmap
+
+If you'd like to gain some insight into preview, or in-development features, visit the [Windows 10 Roadmap](https://www.microsoft.com/WindowsForBusiness/windows-roadmap) page. You'll be able to filter by feature state and product category, to make this information easier to navigate.
+
+## Top support solutions for Windows 10
+
+Having problems with your latest deployment of Windows 10, version 1709? Check out the [Top support solutions for Windows 10](/windows/client-management/windows-10-support-solutions) topic, where we've collected the top Microsoft Support solutions for the most common issues experienced when using Windows 10 in an enterprise or IT pro environment.
+
+> Want even more information? Visit the [Windows 10 lifecycle page](https://www.microsoft.com/itpro/windows-10) on the [Windows IT Pro Center](https://itpro.windows.com).
+
+Ready to get started with Windows 10, version 1709?
+> [!div class="nextstepaction"]
+> [Deploy and Update Windows 10](/windows/deployment)
diff --git a/windows/whats-new/sv/windows-11-overview.md b/windows/whats-new/windows-sv-overview.md
similarity index 100%
rename from windows/whats-new/sv/windows-11-overview.md
rename to windows/whats-new/windows-sv-overview.md
diff --git a/windows/whats-new/sv/windows-11-requirements.md b/windows/whats-new/windows-sv-requirements.md
similarity index 100%
rename from windows/whats-new/sv/windows-11-requirements.md
rename to windows/whats-new/windows-sv-requirements.md
From dc04f0325f595f9f7d1ac7e9de31adc8f9208a2e Mon Sep 17 00:00:00 2001
From: greg-lindsay
Date: Wed, 2 Jun 2021 14:09:02 -0700
Subject: [PATCH 043/370] link fix
---
windows/whats-new/TOC.yml | 6 +++---
1 file changed, 3 insertions(+), 3 deletions(-)
diff --git a/windows/whats-new/TOC.yml b/windows/whats-new/TOC.yml
index 2afb052a34..4ee09a9849 100644
--- a/windows/whats-new/TOC.yml
+++ b/windows/whats-new/TOC.yml
@@ -3,11 +3,11 @@
- name: Windows Sun Valley
items:
- name: Windows Sun Valley overview
- href: sv-overview.md
+ href: windows-sv-overview.md
- name: Windows Sun Valley requirements
- href: sv-requirements.md
+ href: windows-sv-requirements.md
- name: Get started with Windows Sun Valley
- href: sv-get-started.md
+ href: windows-sv-get-started.md
- name: Windows 10
items:
- name: What's new in Windows 10, version 21H1
From a09acb3d6a645a0c3e07564b0672a07c1956bbc8 Mon Sep 17 00:00:00 2001
From: greg-lindsay
Date: Wed, 2 Jun 2021 16:09:25 -0700
Subject: [PATCH 044/370] edits
---
windows/hub/TOC.yml | 6 +++---
windows/hub/index.yml | 18 +++++++++---------
2 files changed, 12 insertions(+), 12 deletions(-)
diff --git a/windows/hub/TOC.yml b/windows/hub/TOC.yml
index 812bcc04b5..71671b2312 100644
--- a/windows/hub/TOC.yml
+++ b/windows/hub/TOC.yml
@@ -1,12 +1,12 @@
-- name: Windows client
+- name: Windows
href: index.yml
items:
+ - name: Windows Sun Valley
+ href: /windows/whats-new/windows-sv-overview.md
- name: What's new
href: /windows/whats-new
- name: Release information
href: /windows/release-health
- - name: Windows 11
- href: /windows/windows-11
- name: Deployment
href: /windows/deployment
- name: Configuration
diff --git a/windows/hub/index.yml b/windows/hub/index.yml
index 572df40317..97ba2fdf8a 100644
--- a/windows/hub/index.yml
+++ b/windows/hub/index.yml
@@ -26,13 +26,13 @@ landingContent:
linkLists:
- linkListType: overview
links:
- - text: Windows 11 overview
- url: /windows-11/windows-11-overview.md
- - text: What's new in Windows 11, version 21H2
+ - text: Windows SV overview
+ url: /windows-11/windows-sv-overview.md
+ - text: What's new in Windows SV, version 21H2
url: /windows/whats-new/whats-new-windows-10-version-21H1
- text: What's new in Windows 10, version 21H2
url: /windows/whats-new/whats-new-windows-10-version-21H1
- - text: Windows 11 release information
+ - text: Windows Sun Valley release information
url: /windows/release-health/release-information
- text: Windows 10 release information
url: /windows/release-health/release-information
@@ -44,7 +44,7 @@ landingContent:
links:
- text: Configure Windows client
url: /windows/configuration/index
- - text: Configure Windows 11
+ - text: Configure Windows Sun Valley
url: /windows/configuration/windows-11-configure.md
- text: Accessibility information for IT Pros
url: /windows/configuration/windows-10-accessibility-for-itpros
@@ -60,8 +60,8 @@ landingContent:
links:
- text: Deploy and update Windows client
url: /windows/deployment/index
- - text: Deploy Windows 11
- url: /windows/deployment/windows-11-deploy.md
+ - text: Deploy Windows Sun Valley
+ url: /windows/deployment/windows-sv-deploy.md
- text: Windows deployment scenarios
url: /windows/deployment/windows-10-deployment-scenarios
- text: Create a deployment plan
@@ -77,7 +77,7 @@ landingContent:
links:
- text: Windows application management
url: /windows/application-management/index
- - text: Manage Windows 11 applications
+ - text: Manage Windows SV applications
url: /windows/application-management/windows-11-app-manage.md
- text: Understand the different apps included in Windows 10
url: /windows/application-management/apps-in-windows-10
@@ -93,7 +93,7 @@ landingContent:
links:
- text: Windows client management
url: /windows/client-management/index
- - text: Manage Windows 11
+ - text: Manage Windows Sun Valley
url: /windows/client-management/windows-11-manage.md
- text: Administrative tools
url: /windows/client-management/administrative-tools-in-windows-10
From 9a3aeb4b74bd72ae4c16f2cc712dac4f73e563a2 Mon Sep 17 00:00:00 2001
From: greg-lindsay
Date: Wed, 2 Jun 2021 16:26:53 -0700
Subject: [PATCH 045/370] edits
---
.../windows-sv-app-manage.md | 17 ++++++++++++++++
.../client-management/windows-sv-manage.md | 19 ++++++++++++++++++
windows/configuration/windows-sv-configure.md | 17 ++++++++++++++++
...dows-11-deploy.md => windows-sv-deploy.md} | 0
...{windows-11-plan.md => windows-sv-plan.md} | 0
...ws-11-prepare.md => windows-sv-prepare.md} | 0
windows/hub/index.yml | 20 +++++++++----------
7 files changed, 63 insertions(+), 10 deletions(-)
create mode 100644 windows/application-management/windows-sv-app-manage.md
create mode 100644 windows/client-management/windows-sv-manage.md
create mode 100644 windows/configuration/windows-sv-configure.md
rename windows/deployment/{windows-11-deploy.md => windows-sv-deploy.md} (100%)
rename windows/deployment/{windows-11-plan.md => windows-sv-plan.md} (100%)
rename windows/deployment/{windows-11-prepare.md => windows-sv-prepare.md} (100%)
diff --git a/windows/application-management/windows-sv-app-manage.md b/windows/application-management/windows-sv-app-manage.md
new file mode 100644
index 0000000000..86ee8a28c0
--- /dev/null
+++ b/windows/application-management/windows-sv-app-manage.md
@@ -0,0 +1,17 @@
+---
+title: Manage applications in Windows Sun Valley
+ms.reviewer:
+manager: dansimp
+description: Use this article to understand the different types of apps that run on Windows Sun Valley, such as UWP and Win32 apps.
+ms.prod: w10
+ms.mktglfcycl: deploy
+ms.sitesec: library
+ms.pagetype: mobile
+ms.author: greglin
+author: greg-lindsay
+ms.localizationpriority: medium
+ms.topic: article
+---
+# Manage applications in Windows Sun Valley
+
+>Applies to: Windows Sun Valley
diff --git a/windows/client-management/windows-sv-manage.md b/windows/client-management/windows-sv-manage.md
new file mode 100644
index 0000000000..22704843bd
--- /dev/null
+++ b/windows/client-management/windows-sv-manage.md
@@ -0,0 +1,19 @@
+---
+title: Manage Windows Sun Valley in your organization
+description: This topic offers strategies for deploying and managing Windows Sun Valley, including deploying Windows Sun Valley in a mixed environment.
+keywords: ["MDM", "device management", "group policy", "Azure Active Directory"]
+ms.prod: w10
+ms.mktglfcycl: manage
+ms.sitesec: library
+ms.pagetype: devices
+author: dansimp
+ms.localizationpriority: medium
+ms.date: 04/26/2018
+ms.reviewer:
+manager: dansimp
+ms.author: dansimp
+ms.topic: article
+---
+
+# Manage Windows Sun Valley in your organization
+
diff --git a/windows/configuration/windows-sv-configure.md b/windows/configuration/windows-sv-configure.md
new file mode 100644
index 0000000000..2a7ccf17d1
--- /dev/null
+++ b/windows/configuration/windows-sv-configure.md
@@ -0,0 +1,17 @@
+---
+title: Configure Windows Sun Valley
+description: Administrators can pin additional apps to the taskbar and remove default pinned apps from the taskbar by adding a section to a layout modification XML file.
+keywords: ["taskbar layout","pin apps"]
+ms.prod: w10
+ms.mktglfcycl: manage
+ms.sitesec: library
+author: greg-lindsay
+ms.author: greglin
+ms.topic: article
+ms.localizationpriority: medium
+ms.date: 01/18/2018
+ms.reviewer:
+manager: dansimp
+---
+# Configure Windows Sun Valley
+
diff --git a/windows/deployment/windows-11-deploy.md b/windows/deployment/windows-sv-deploy.md
similarity index 100%
rename from windows/deployment/windows-11-deploy.md
rename to windows/deployment/windows-sv-deploy.md
diff --git a/windows/deployment/windows-11-plan.md b/windows/deployment/windows-sv-plan.md
similarity index 100%
rename from windows/deployment/windows-11-plan.md
rename to windows/deployment/windows-sv-plan.md
diff --git a/windows/deployment/windows-11-prepare.md b/windows/deployment/windows-sv-prepare.md
similarity index 100%
rename from windows/deployment/windows-11-prepare.md
rename to windows/deployment/windows-sv-prepare.md
diff --git a/windows/hub/index.yml b/windows/hub/index.yml
index 97ba2fdf8a..1013fb36b3 100644
--- a/windows/hub/index.yml
+++ b/windows/hub/index.yml
@@ -26,14 +26,14 @@ landingContent:
linkLists:
- linkListType: overview
links:
- - text: Windows SV overview
- url: /windows-11/windows-sv-overview.md
- - text: What's new in Windows SV, version 21H2
- url: /windows/whats-new/whats-new-windows-10-version-21H1
+ - text: Windows Sun Valley overview
+ url: /windows/whats-new/windows-sv-overview.md
+ - text: Windows Sun Valley requirements
+ url: /windows/whats-new/windows-sv-requirements.md
+ - text: Get started with Windows Sun Valley
+ url: /windows/whats-new/get-started-windows-sv.md
- text: What's new in Windows 10, version 21H2
url: /windows/whats-new/whats-new-windows-10-version-21H1
- - text: Windows Sun Valley release information
- url: /windows/release-health/release-information
- text: Windows 10 release information
url: /windows/release-health/release-information
@@ -45,7 +45,7 @@ landingContent:
- text: Configure Windows client
url: /windows/configuration/index
- text: Configure Windows Sun Valley
- url: /windows/configuration/windows-11-configure.md
+ url: /windows/configuration/windows-sv-configure.md
- text: Accessibility information for IT Pros
url: /windows/configuration/windows-10-accessibility-for-itpros
- text: Configure access to Microsoft Store
@@ -77,8 +77,8 @@ landingContent:
links:
- text: Windows application management
url: /windows/application-management/index
- - text: Manage Windows SV applications
- url: /windows/application-management/windows-11-app-manage.md
+ - text: Manage Windows Sun Valley applications
+ url: /windows/application-management/windows-sv-app-manage.md
- text: Understand the different apps included in Windows 10
url: /windows/application-management/apps-in-windows-10
- text: Get started with App-V for Windows 10
@@ -94,7 +94,7 @@ landingContent:
- text: Windows client management
url: /windows/client-management/index
- text: Manage Windows Sun Valley
- url: /windows/client-management/windows-11-manage.md
+ url: /windows/client-management/windows-sv-manage.md
- text: Administrative tools
url: /windows/client-management/administrative-tools-in-windows-10
- text: Create mandatory user profiles
From dd2fcb113d1fcf73b056d6666057d478d25523c5 Mon Sep 17 00:00:00 2001
From: greg-lindsay
Date: Wed, 2 Jun 2021 16:46:49 -0700
Subject: [PATCH 046/370] edits
---
windows/whats-new/index.yml | 28 +++++++++++++++++++++-------
1 file changed, 21 insertions(+), 7 deletions(-)
diff --git a/windows/whats-new/index.yml b/windows/whats-new/index.yml
index 45c6930684..7531bc087e 100644
--- a/windows/whats-new/index.yml
+++ b/windows/whats-new/index.yml
@@ -22,6 +22,26 @@ landingContent:
# Cards and links should be based on top customer tasks or top subjects
# Start card title with a verb
# Card (optional)
+
+ - title: Windows Sun Valley
+ linkLists:
+ - linkListType: overview
+ links:
+ - text: Windows Sun Valley Overview
+ url: windows-sv-overview.md
+ - text: Windows Sun Valley requirements
+ url: windows-sv-requirements.md
+ - text: Get started with Windows Sun Valley
+ url: windows-sv-get-started.md
+ - text: Deploy Windows Sun Valley
+ url: /windows/deployment/windows-sv-deploy.md
+ - text: Windows Sun Valley app management
+ url: /windows/application-managerment/windows-sv-app-manage.md
+ - text: Configure Windows Sun Valley
+ url: /windows/configuration/windows-sv-configure.md
+ - text: Manage Windows Sun Valley clients
+ url: /windows/client-management/windows-sv-manage.md
+
- title: What's new in Windows 10
linkLists:
- linkListType: overview
@@ -57,13 +77,7 @@ landingContent:
url: /windows/deployment/planning/windows-10-removed-features
- text: Compare Windows 10 Editions
url: https://go.microsoft.com/fwlink/p/?LinkId=690485
-
- # Card (optional)
- - title: See also
- linkLists:
- - linkListType: overview
- links:
- text: Windows 10 Enterprise LTSC
url: ltsc/index.md
- text: Edit an existing topic using the Edit link
- url: contribute-to-a-topic.md
\ No newline at end of file
+ url: contribute-to-a-topic.md
From a7aad9ca114beee8c588581bdbb7fa0f0a35863a Mon Sep 17 00:00:00 2001
From: Kim Klein
Date: Wed, 2 Jun 2021 16:47:01 -0700
Subject: [PATCH 047/370] Restored event ID 3086 and added event ID 8036
Event ID updates are for event-id-explanation. Also, I reworked the language in the new note added in the More information about firewall rules section.
---
.../event-id-explanations.md | 3 ++-
.../select-types-of-rules-to-create.md | 2 +-
2 files changed, 3 insertions(+), 2 deletions(-)
diff --git a/windows/security/threat-protection/windows-defender-application-control/event-id-explanations.md b/windows/security/threat-protection/windows-defender-application-control/event-id-explanations.md
index 849d3ce821..b1da16e27a 100644
--- a/windows/security/threat-protection/windows-defender-application-control/event-id-explanations.md
+++ b/windows/security/threat-protection/windows-defender-application-control/event-id-explanations.md
@@ -41,6 +41,7 @@ A Windows Defender Application Control (WDAC) policy logs events locally in Wind
|--------|-----------|
| 8028 | Audit script/MSI file generated by Windows LockDown Policy (WLDP) being called by the script hosts themselves. Note: there is no WDAC enforcement on third-party script hosts. |
| 8029 | Block script/MSI file |
+| 8036| COM object was blocked. Learn more about COM object authorization: Allow COM object registration in a WDAC policy (Windows 10) - Windows security - Microsoft Docs |
| 8038 | Signing information event correlated with either an 8028 or 8029 event. One 8038 event is generated for each signature of a script file. Contains the total number of signatures on a script file and an index as to which signature it is. Unsigned script files will generate a single 8038 event with TotalSignatureCount 0. Correlated in the "System" portion of the event data under "Correlation ActivityID". | |
## Optional Intelligent Security Graph (ISG) or Managed Installer (MI) diagnostic events
@@ -108,7 +109,7 @@ A list of other relevant event IDs and their corresponding description.
| 3082 | If the policy was in enforced mode, the non-WHQL driver would have been denied by the policy. |
| 3084 | Code Integrity will enforce the WHQL Required policy setting on this session. |
| 3085 | Code Integrity will not enforce the WHQL Required policy setting on this session. |
-| 3086 | COM object was blocked. Learn more about COM object authorization: Allow COM object registration in a WDAC policy (Windows 10) - Windows security - Microsoft Docs|
+| 3086 | The file under validation does not meet the signing requirements for an IUM (isolated user mode) process. |
| 3095 | This Code Integrity policy cannot be refreshed and must be rebooted instead. |
| 3097 | The Code Integrity policy cannot be refreshed. |
| 3100 | The application control policy was refreshed but was unsuccessfully activated. Retry. |
diff --git a/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create.md b/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create.md
index d6e4970eb9..f110ba66c4 100644
--- a/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create.md
+++ b/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create.md
@@ -127,7 +127,7 @@ Wildcards can be used at the beginning or end of a path rule; only one wildcard
You can also use the following macros when the exact volume may vary: `%OSDRIVE%`, `%WINDIR%`, `%SYSTEM32%`.
>[!NOTE]
->We recommend maintaining separate ALLOW and DENY policies on version 1903 and higher, if for no other reason than it makes it a bit easier for an average person to reason over the policy.
+>For others to better understand the WDAC policies that has been deployed, we recommend maintaining separate ALLOW and DENY policies on version 1903 and higher.
## More information about hashes
From 3a01b40ec9a985a2e41a98b930123d584a8ad0bd Mon Sep 17 00:00:00 2001
From: Kim Klein
Date: Wed, 2 Jun 2021 17:13:12 -0700
Subject: [PATCH 048/370] Added link to event ID 8036 in the event id
explanation doc
Also, I added a space to the new note in select type of rules doc.
---
.../event-id-explanations.md | 2 +-
.../select-types-of-rules-to-create.md | 4 ++--
2 files changed, 3 insertions(+), 3 deletions(-)
diff --git a/windows/security/threat-protection/windows-defender-application-control/event-id-explanations.md b/windows/security/threat-protection/windows-defender-application-control/event-id-explanations.md
index b1da16e27a..fb6a29d22d 100644
--- a/windows/security/threat-protection/windows-defender-application-control/event-id-explanations.md
+++ b/windows/security/threat-protection/windows-defender-application-control/event-id-explanations.md
@@ -41,7 +41,7 @@ A Windows Defender Application Control (WDAC) policy logs events locally in Wind
|--------|-----------|
| 8028 | Audit script/MSI file generated by Windows LockDown Policy (WLDP) being called by the script hosts themselves. Note: there is no WDAC enforcement on third-party script hosts. |
| 8029 | Block script/MSI file |
-| 8036| COM object was blocked. Learn more about COM object authorization: Allow COM object registration in a WDAC policy (Windows 10) - Windows security - Microsoft Docs |
+| 8036| COM object was blocked. Learn more about COM object authorization: [Allow COM object registration in a WDAC policy (Windows 10) - Windows security - Microsoft Docs](allow-com-object-registration-in-windows-defender-application-control-policy). |
| 8038 | Signing information event correlated with either an 8028 or 8029 event. One 8038 event is generated for each signature of a script file. Contains the total number of signatures on a script file and an index as to which signature it is. Unsigned script files will generate a single 8038 event with TotalSignatureCount 0. Correlated in the "System" portion of the event data under "Correlation ActivityID". | |
## Optional Intelligent Security Graph (ISG) or Managed Installer (MI) diagnostic events
diff --git a/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create.md b/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create.md
index f110ba66c4..91b1a1725e 100644
--- a/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create.md
+++ b/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create.md
@@ -126,8 +126,8 @@ Wildcards can be used at the beginning or end of a path rule; only one wildcard
You can also use the following macros when the exact volume may vary: `%OSDRIVE%`, `%WINDIR%`, `%SYSTEM32%`.
->[!NOTE]
->For others to better understand the WDAC policies that has been deployed, we recommend maintaining separate ALLOW and DENY policies on version 1903 and higher.
+> [!NOTE]
+> For others to better understand the WDAC policies that has been deployed, we recommend maintaining separate ALLOW and DENY policies on version 1903 and higher.
## More information about hashes
From 5f4f59a8dcdc3f4eaa0c0743bafb40648c084eb5 Mon Sep 17 00:00:00 2001
From: greg-lindsay
Date: Wed, 2 Jun 2021 19:27:32 -0700
Subject: [PATCH 049/370] edits
---
windows/whats-new/TOC.yml | 2 +-
windows/whats-new/index.yml | 29 +++++++++--------------------
2 files changed, 10 insertions(+), 21 deletions(-)
diff --git a/windows/whats-new/TOC.yml b/windows/whats-new/TOC.yml
index 4ee09a9849..cc890c69f0 100644
--- a/windows/whats-new/TOC.yml
+++ b/windows/whats-new/TOC.yml
@@ -1,4 +1,4 @@
-- name: What's new in Windows client
+- name: What's new in Windows
href: index.yml
- name: Windows Sun Valley
items:
diff --git a/windows/whats-new/index.yml b/windows/whats-new/index.yml
index 7531bc087e..e1c75debe3 100644
--- a/windows/whats-new/index.yml
+++ b/windows/whats-new/index.yml
@@ -1,11 +1,11 @@
### YamlMime:Landing
-title: What's new in Windows 10 # < 60 chars
-summary: Find out about new features and capabilities in the latest release of Windows 10. # < 160 chars
+title: What's new in Windows # < 60 chars
+summary: Find out about new features and capabilities in the latest release of Windows 10 and Windows Sun Valley. # < 160 chars
metadata:
- title: What's new in Windows 10 # Required; page title displayed in search results. Include the brand. < 60 chars.
- description: Find out about new features and capabilities in the latest release of Windows 10. # Required; article description that is displayed in search results. < 160 chars.
+ title: What's new in Windows # Required; page title displayed in search results. Include the brand. < 60 chars.
+ description: Find out about new features and capabilities in the latest release of Windows 10 and Windows Sun Valley. # Required; article description that is displayed in search results. < 160 chars.
services: windows-10
ms.service: windows-10 #Required; service per approved list. service slug assigned to your service by ACOM.
ms.subservice: subservice
@@ -13,7 +13,7 @@ metadata:
ms.collection: windows-10
author: greg-lindsay #Required; your GitHub user alias, with correct capitalization.
ms.author: greglin #Required; microsoft alias of author; optional team alias.
- ms.date: 02/09/2021 #Required; mm/dd/yyyy format.
+ ms.date: 06/02/2021 #Required; mm/dd/yyyy format.
localization_priority: medium
# linkListType: architecture | concept | deploy | download | get-started | how-to-guide | learn | overview | quickstart | reference | tutorial | video | whats-new
@@ -33,14 +33,7 @@ landingContent:
url: windows-sv-requirements.md
- text: Get started with Windows Sun Valley
url: windows-sv-get-started.md
- - text: Deploy Windows Sun Valley
- url: /windows/deployment/windows-sv-deploy.md
- - text: Windows Sun Valley app management
- url: /windows/application-managerment/windows-sv-app-manage.md
- - text: Configure Windows Sun Valley
- url: /windows/configuration/windows-sv-configure.md
- - text: Manage Windows Sun Valley clients
- url: /windows/client-management/windows-sv-manage.md
+
- title: What's new in Windows 10
linkLists:
@@ -56,8 +49,6 @@ landingContent:
url: whats-new-windows-10-version-1909.md
- text: What's new in Windows 10, version 1903
url: whats-new-windows-10-version-1903.md
- - text: What's new in Windows 10, version 1809
- url: whats-new-windows-10-version-1809.md
# Card (optional)
@@ -65,11 +56,11 @@ landingContent:
linkLists:
- linkListType: overview
links:
- - text: Windows 10 release information
+ - text: Windows release information
url: /windows/release-health/release-information
- - text: Windows 10 release health dashboard
+ - text: Windows release health dashboard
url: /windows/release-information/
- - text: Windows 10 update history
+ - text: Windows update history
url: https://support.microsoft.com/topic/windows-10-update-history-7dd3071a-3906-fa2c-c342-f7f86728a6e3
- text: Windows 10 features we’re no longer developing
url: /windows/deployment/planning/windows-10-deprecated-features
@@ -79,5 +70,3 @@ landingContent:
url: https://go.microsoft.com/fwlink/p/?LinkId=690485
- text: Windows 10 Enterprise LTSC
url: ltsc/index.md
- - text: Edit an existing topic using the Edit link
- url: contribute-to-a-topic.md
From 98f419251ca43ddcfdbae667089c6995cfc02502 Mon Sep 17 00:00:00 2001
From: greg-lindsay
Date: Wed, 2 Jun 2021 19:46:44 -0700
Subject: [PATCH 050/370] edits
---
windows/hub/TOC.yml | 9 ++--
windows/whats-new/windows-sv-get-started.md | 46 ++++----------------
windows/whats-new/windows-sv-overview.md | 8 ++--
windows/whats-new/windows-sv-requirements.md | 8 ++--
4 files changed, 22 insertions(+), 49 deletions(-)
diff --git a/windows/hub/TOC.yml b/windows/hub/TOC.yml
index 71671b2312..d8320ed98c 100644
--- a/windows/hub/TOC.yml
+++ b/windows/hub/TOC.yml
@@ -1,10 +1,13 @@
- name: Windows
href: index.yml
items:
- - name: Windows Sun Valley
- href: /windows/whats-new/windows-sv-overview.md
- name: What's new
- href: /windows/whats-new
+ expanded: true
+ items:
+ - name: What's new in Windows
+ href: /windows/whats-new
+ - name: Windows Sun Valley
+ href: /windows/whats-new/windows-sv-overview.md
- name: Release information
href: /windows/release-health
- name: Deployment
diff --git a/windows/whats-new/windows-sv-get-started.md b/windows/whats-new/windows-sv-get-started.md
index c2522f3e4c..3bcdd4f4e0 100644
--- a/windows/whats-new/windows-sv-get-started.md
+++ b/windows/whats-new/windows-sv-get-started.md
@@ -1,51 +1,21 @@
---
-title: Get started with Windows 10, version 1709
-description: Learn about features, review requirements, and plan your deployment of Windows 10, version 1709, including IT Pro content, release information, and history.
-keywords: ["get started", "windows 10", "fall creators update", "1709"]
+title: Get started with Windows Sun Valley
+description: Learn about features, review requirements, and plan your deployment of Windows Sun Valley, including IT Pro content, release information, and history.
+keywords: ["get started", "windows sun valley"]
ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
-author: dansimp
-ms.author: dansimp
+author: greg-lindsay
+ms.author: greglin
ms.date: 10/16/2017
ms.reviewer:
-manager: dansimp
+manager: laurawi
ms.localizationpriority: high
ms.topic: article
---
-# Get started with Windows 10, version 1709
+# Get started with Windows Sun Valley
**Applies to**
-- Windows 10
-
-> **Looking for information about Windows 10 for personal or home use?** See [Windows Update: FAQ](https://support.microsoft.com/help/12373/windows-update-faq)
-
-Welcome to Windows 10, version 1709, also known as the Fall Creators Update. Use the following information to learn about new features, review system requirements, and plan your deployment of the latest version of Windows 10.
-
-## Specification and systems requirements
-
-Before you install any version of Windows 10, make sure you visit the [Windows 10 Specifications & Systems Requirements](https://www.microsoft.com/windows/windows-10-specifications) page. This page contains the minimum systems requirements and important notes to install Windows 10, as well as feature deprecation information and additional requirements to use certain features.
-
-## What's new in Windows 10, version 1709 IT Pro content
-
-Take a look at the [What's new in Windows 10, version 1709 IT Pro content](whats-new-windows-10-version-1709.md), for the latest updates in content. Use this topic to easily navigate the documentation for the new features in Windows 10, version 1709.
-
-## Windows 10 release information and update history
-
-To view availability dates and servicing options for each version and update of Windows, including version 1709, visit the [Windows 10 release information](https://technet.microsoft.com/windows/mt679505.aspx) page. For further details on each update, go to the [Windows 10 update history](https://support.microsoft.com/help/4018124/windows-10-update-history) page.
-
-## Windows 10 Roadmap
-
-If you'd like to gain some insight into preview, or in-development features, visit the [Windows 10 Roadmap](https://www.microsoft.com/WindowsForBusiness/windows-roadmap) page. You'll be able to filter by feature state and product category, to make this information easier to navigate.
-
-## Top support solutions for Windows 10
-
-Having problems with your latest deployment of Windows 10, version 1709? Check out the [Top support solutions for Windows 10](/windows/client-management/windows-10-support-solutions) topic, where we've collected the top Microsoft Support solutions for the most common issues experienced when using Windows 10 in an enterprise or IT pro environment.
-
-> Want even more information? Visit the [Windows 10 lifecycle page](https://www.microsoft.com/itpro/windows-10) on the [Windows IT Pro Center](https://itpro.windows.com).
-
-Ready to get started with Windows 10, version 1709?
-> [!div class="nextstepaction"]
-> [Deploy and Update Windows 10](/windows/deployment)
+- Windows Sun Valley
diff --git a/windows/whats-new/windows-sv-overview.md b/windows/whats-new/windows-sv-overview.md
index f39f5e4c23..7b375294fe 100644
--- a/windows/whats-new/windows-sv-overview.md
+++ b/windows/whats-new/windows-sv-overview.md
@@ -1,6 +1,6 @@
---
-title: Placeholder
-description: PH
+title: Windows Sun Valley overview
+description: Overview of Windows Sun Valley
ms.assetid: E9E2DED5-DBA7-4300-B411-BA0FD39BE18C
ms.reviewer:
manager: laurawi
@@ -16,7 +16,7 @@ ms.topic: article
ms.custom: seo-marvel-apr2020
---
-# Windows 11 overview
+# Windows Sun Valley overview
-Overview of Windows 11.
+Overview of Windows Sun Valley.
diff --git a/windows/whats-new/windows-sv-requirements.md b/windows/whats-new/windows-sv-requirements.md
index 482850a4f9..8c7e043b4e 100644
--- a/windows/whats-new/windows-sv-requirements.md
+++ b/windows/whats-new/windows-sv-requirements.md
@@ -1,6 +1,6 @@
---
-title: Placeholder
-description: PH
+title: Windows Sun Valley requirements
+description: Hardware requirements to deploy Windows Sun Valley
ms.assetid: E9E2DED5-DBA7-4300-B411-BA0FD39BE18C
ms.reviewer:
manager: laurawi
@@ -16,7 +16,7 @@ ms.topic: article
ms.custom: seo-marvel-apr2020
---
-# Windows 11 requirements
+# Windows Sun Valley requirements
-Windows 11 requirements.
+Windows Sun Valley requirements.
From 802d5c6d87fd2c3de55894ab0b3d93412cc4d23d Mon Sep 17 00:00:00 2001
From: greg-lindsay
Date: Wed, 2 Jun 2021 19:57:04 -0700
Subject: [PATCH 051/370] edits
---
windows/hub/TOC.yml | 2 +-
windows/hub/index.yml | 6 +++---
windows/whats-new/TOC.yml | 2 ++
3 files changed, 6 insertions(+), 4 deletions(-)
diff --git a/windows/hub/TOC.yml b/windows/hub/TOC.yml
index d8320ed98c..0b7e4c7651 100644
--- a/windows/hub/TOC.yml
+++ b/windows/hub/TOC.yml
@@ -7,7 +7,7 @@
- name: What's new in Windows
href: /windows/whats-new
- name: Windows Sun Valley
- href: /windows/whats-new/windows-sv-overview.md
+ href: whats-new/windows-sv-overview.md
- name: Release information
href: /windows/release-health
- name: Deployment
diff --git a/windows/hub/index.yml b/windows/hub/index.yml
index 1013fb36b3..372692de4c 100644
--- a/windows/hub/index.yml
+++ b/windows/hub/index.yml
@@ -1,11 +1,11 @@
### YamlMime:Landing
title: Windows client resources and documentation for IT Pros # < 60 chars
-summary: Plan, deploy, secure, and manage devices running Windows 10 and Windows 11. # < 160 chars
+summary: Plan, deploy, secure, and manage devices running Windows 10 and Windows Sun Valley. # < 160 chars
metadata:
title: Windows client documentation for IT Pros # Required; page title displayed in search results. Include the brand. < 60 chars.
- description: Evaluate, plan, deploy, secure and manage devices running Windows 10 and Windows 11. # Required; article description that is displayed in search results. < 160 chars.
+ description: Evaluate, plan, deploy, secure and manage devices running Windows 10 and Windows Sun Valley. # Required; article description that is displayed in search results. < 160 chars.
services: windows-10
ms.service: windows-10 #Required; service per approved list. service slug assigned to your service by ACOM.
ms.subservice: subservice
@@ -34,7 +34,7 @@ landingContent:
url: /windows/whats-new/get-started-windows-sv.md
- text: What's new in Windows 10, version 21H2
url: /windows/whats-new/whats-new-windows-10-version-21H1
- - text: Windows 10 release information
+ - text: Windows release information
url: /windows/release-health/release-information
# Card (optional)
diff --git a/windows/whats-new/TOC.yml b/windows/whats-new/TOC.yml
index cc890c69f0..21c6326fb5 100644
--- a/windows/whats-new/TOC.yml
+++ b/windows/whats-new/TOC.yml
@@ -1,6 +1,7 @@
- name: What's new in Windows
href: index.yml
- name: Windows Sun Valley
+ expanded: true
items:
- name: Windows Sun Valley overview
href: windows-sv-overview.md
@@ -9,6 +10,7 @@
- name: Get started with Windows Sun Valley
href: windows-sv-get-started.md
- name: Windows 10
+ expanded: true
items:
- name: What's new in Windows 10, version 21H1
href: whats-new-windows-10-version-21H1.md
From 15cac4271a529104b3594a1de5f11d205c81d23f Mon Sep 17 00:00:00 2001
From: greg-lindsay
Date: Wed, 2 Jun 2021 20:01:30 -0700
Subject: [PATCH 052/370] edits
---
windows/hub/TOC.yml | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/windows/hub/TOC.yml b/windows/hub/TOC.yml
index 0b7e4c7651..13a76d8a85 100644
--- a/windows/hub/TOC.yml
+++ b/windows/hub/TOC.yml
@@ -7,7 +7,7 @@
- name: What's new in Windows
href: /windows/whats-new
- name: Windows Sun Valley
- href: whats-new/windows-sv-overview.md
+ href: whats-new/windows-sv-overview
- name: Release information
href: /windows/release-health
- name: Deployment
From d97c072e54335eb4c8f40cd7812a2fb13daa2a8e Mon Sep 17 00:00:00 2001
From: greg-lindsay
Date: Wed, 2 Jun 2021 20:05:09 -0700
Subject: [PATCH 053/370] edits
---
windows/hub/index.yml | 4 ++--
1 file changed, 2 insertions(+), 2 deletions(-)
diff --git a/windows/hub/index.yml b/windows/hub/index.yml
index 372692de4c..14991296ce 100644
--- a/windows/hub/index.yml
+++ b/windows/hub/index.yml
@@ -42,7 +42,7 @@ landingContent:
linkLists:
- linkListType: how-to-guide
links:
- - text: Configure Windows client
+ - text: Configure Windows
url: /windows/configuration/index
- text: Configure Windows Sun Valley
url: /windows/configuration/windows-sv-configure.md
@@ -58,7 +58,7 @@ landingContent:
linkLists:
- linkListType: deploy
links:
- - text: Deploy and update Windows client
+ - text: Deploy and update Windows
url: /windows/deployment/index
- text: Deploy Windows Sun Valley
url: /windows/deployment/windows-sv-deploy.md
From 006dc81e807bf7c55248723d73b8fe0881c47f84 Mon Sep 17 00:00:00 2001
From: greg-lindsay
Date: Wed, 2 Jun 2021 20:08:07 -0700
Subject: [PATCH 054/370] cant get link to work
---
windows/hub/TOC.yml | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/windows/hub/TOC.yml b/windows/hub/TOC.yml
index 13a76d8a85..18f3f6c535 100644
--- a/windows/hub/TOC.yml
+++ b/windows/hub/TOC.yml
@@ -7,7 +7,7 @@
- name: What's new in Windows
href: /windows/whats-new
- name: Windows Sun Valley
- href: whats-new/windows-sv-overview
+ href: /windows/whats-new/windows-sv-overview
- name: Release information
href: /windows/release-health
- name: Deployment
From e09986f3beda35c0d0e04a1d3b17c89c2f0703ae Mon Sep 17 00:00:00 2001
From: greg-lindsay
Date: Wed, 2 Jun 2021 20:15:22 -0700
Subject: [PATCH 055/370] fixup
---
windows/deployment/TOC.yml | 8 ++--
windows/deployment/index.yml | 2 +-
windows/sv/index.yml | 42 +++++++++----------
windows/sv/windows-11-faq.md | 21 ----------
...1-lifecycle.md => windows-sv-lifecycle.md} | 0
...-11-overview.md => windows-sv-overview.md} | 0
...irements.md => windows-sv-requirements.md} | 0
7 files changed, 25 insertions(+), 48 deletions(-)
delete mode 100644 windows/sv/windows-11-faq.md
rename windows/sv/{windows-11-lifecycle.md => windows-sv-lifecycle.md} (100%)
rename windows/sv/{windows-11-overview.md => windows-sv-overview.md} (100%)
rename windows/sv/{windows-11-requirements.md => windows-sv-requirements.md} (100%)
diff --git a/windows/deployment/TOC.yml b/windows/deployment/TOC.yml
index 50fd1c8bb7..0e2693fd62 100644
--- a/windows/deployment/TOC.yml
+++ b/windows/deployment/TOC.yml
@@ -6,7 +6,7 @@
- name: What's new
href: deploy-whats-new.md
- name: Windows 11 deployment overview
- href: windows-11-deploy.md
+ href: windows-sv-deploy.md
- name: Windows client deployment scenarios
href: windows-10-deployment-scenarios.md
- name: What is Windows as a service?
@@ -36,7 +36,7 @@
- name: Plan
items:
- name: Windows 11 deployment planning
- href: windows-11-plan.md
+ href: windows-sv-plan.md
- name: Create a deployment plan
href: update/create-deployment-plan.md
- name: Define readiness criteria
@@ -72,7 +72,7 @@
- name: Prepare
items:
- name: Prepare to deploy Windows 11
- href: windows-11-prepare.md
+ href: windows-sv-prepare.md
- name: Prepare to deploy Windows 10 updates
href: update/prepare-deploy-windows.md
- name: Evaluate and update infrastructure
@@ -105,7 +105,7 @@
- name: Deploy Windows client
items:
- name: Windows 11 deployment overview
- href: windows-11-deploy.md
+ href: windows-sv-deploy.md
- name: Deploy Windows client with Autopilot
href: windows-autopilot/index.yml
- name: Deploy Windows client with Configuration Manager
diff --git a/windows/deployment/index.yml b/windows/deployment/index.yml
index f6f9bf26ec..7b8a56f315 100644
--- a/windows/deployment/index.yml
+++ b/windows/deployment/index.yml
@@ -67,7 +67,7 @@ landingContent:
- text: What's new in Windows deployment
url: deploy-whats-new.md
- text: Windows 11 deployment overview
- url: sv-deploy.md
+ url: windows-sv-deploy.md
- text: Windows client deployment scenarios
url: windows-10-deployment-scenarios.md
- text: Basics of Windows updates, channels, and tools
diff --git a/windows/sv/index.yml b/windows/sv/index.yml
index 5e33fe3113..9ce50839f3 100644
--- a/windows/sv/index.yml
+++ b/windows/sv/index.yml
@@ -1,7 +1,7 @@
### YamlMime:Landing
title: Windows SV # < 60 chars
-summary: Find out about Windows Windows 11. # < 160 chars
+summary: Find out about Windows Windows Sun Valley. # < 160 chars
metadata:
title: Windows SV # Required; page title displayed in search results. Include the brand. < 60 chars.
@@ -26,38 +26,36 @@ landingContent:
linkLists:
- linkListType: overview
links:
- - text: Windows Windows 11 overview
- url: sv-overview.md
- - text: Windows Windows 11 requirements
- url: sv-requirements.md
- - text: Windows Windows 11 FAQ
- url: sv-faq.md
+ - text: Windows Sun Valley overview
+ url: windows-sv-overview.md
+ - text: Windows Sun Valley requirements
+ url: windows-sv-requirements.md
# Card (optional)
- - title: Deploy Windows 11
+ - title: Deploy Windows Sun Valley
linkLists:
- linkListType: overview
links:
- - text: Plan to deploy Windows Windows 11
- url: /windows/deployment/sv-plan.md
- - text: Prepare for Windows Windows 11
- url: /windows/deployment/sv-prepare.md
- - text: Deploy Windows Windows 11
- url: /windows/deployment/sv-deploy.md
- - text: Configure Windows Windows 11
+ - text: Plan to deploy Windows Windows Sun Valley
+ url: /windows/deployment/windows-sv-plan.md
+ - text: Prepare for Windows Windows Sun Valley
+ url: /windows/deployment/windows-sv-prepare.md
+ - text: Deploy Windows Windows Sun Valley
+ url: /windows/deployment/windows-sv-deploy.md
+ - text: Configure Windows Windows Sun Valley
url: /windows/configuration/sv-configure.md
- - text: Manage Windows Windows 11
- url: /windows/client-management/sv-manage.md
- - text: Windows Windows 11 application readiness
- url: /windows/application-management/sv-app-readiness.md
+ - text: Manage Windows Windows Sun Valley
+ url: /windows/client-management/windows-sv-manage.md
+ - text: Windows Windows Sun Valley application readiness
+ url: /windows/application-management/windows-sv-app-readiness.md
# Card (optional)
- title: Support information
linkLists:
- linkListType: overview
links:
- - text: Windows Windows 11 lifecycle
+ - text: Windows Windows Sun Valley lifecycle
url: placeholder.md
- - text: Windows Windows 11 release information
- url: ../release-health
+ - text: Windows Windows Sun Valley release information
+ url: /windows/release-health
diff --git a/windows/sv/windows-11-faq.md b/windows/sv/windows-11-faq.md
deleted file mode 100644
index 1ac810bb60..0000000000
--- a/windows/sv/windows-11-faq.md
+++ /dev/null
@@ -1,21 +0,0 @@
----
-title: Placeholder
-description: PH
-ms.reviewer:
-manager: laurawi
-ms.audience: itpro
-author: greg-lindsay
-ms.author: greglin
-ms.prod: w10
-ms.mktglfcycl: deploy
-ms.sitesec: library
-ms.localizationpriority: medium
-audience: itpro
-ms.topic: article
-ms.custom: seo-marvel-apr2020
----
-
-# Windows 11 frequently asked questions (FAQ)
-
-FAQ.
-
diff --git a/windows/sv/windows-11-lifecycle.md b/windows/sv/windows-sv-lifecycle.md
similarity index 100%
rename from windows/sv/windows-11-lifecycle.md
rename to windows/sv/windows-sv-lifecycle.md
diff --git a/windows/sv/windows-11-overview.md b/windows/sv/windows-sv-overview.md
similarity index 100%
rename from windows/sv/windows-11-overview.md
rename to windows/sv/windows-sv-overview.md
diff --git a/windows/sv/windows-11-requirements.md b/windows/sv/windows-sv-requirements.md
similarity index 100%
rename from windows/sv/windows-11-requirements.md
rename to windows/sv/windows-sv-requirements.md
From 9d3f37c97518a8655fc3964f13dd538c353a35cf Mon Sep 17 00:00:00 2001
From: greg-lindsay
Date: Wed, 2 Jun 2021 20:27:26 -0700
Subject: [PATCH 056/370] fixup
---
windows/sv/TOC.yml | 44 +++++++++++++--------------
windows/sv/windows-sv-overview.md | 8 ++---
windows/sv/windows-sv-requirements.md | 9 +++---
3 files changed, 29 insertions(+), 32 deletions(-)
diff --git a/windows/sv/TOC.yml b/windows/sv/TOC.yml
index ad14e66327..f0ec3588a7 100644
--- a/windows/sv/TOC.yml
+++ b/windows/sv/TOC.yml
@@ -1,35 +1,33 @@
-- name: Windows 11
+- name: Windows Sun Valley
href: index.yml
items:
- name: Get started
items:
- - name: Windows 11 overview
- href: windows-11-overview.md
- - name: Windows 11 requirements
- href: windows-11-requirements.md
- - name: Windows 11 FAQ
- href: windows-11-faq.md
+ - name: Windows Sun Valley overview
+ href: windows-sv-overview.md
+ - name: Windows Sun Valley requirements
+ href: windows-sv-requirements.md
- - name: Deploy and Manage Windows 11
+ - name: Deploy and Manage Windows Sun Valley
items:
- - name: Plan to deploy Windows 11
- href: /windows/deployment/windows-11-plan
- - name: Prepare for Windows 11
- href: /windows/deployment/windows-11-prepare.md
- - name: Deploy Windows 11
- href: /windows/deployment/windows-11-deploy.md
- - name: Configure Windows 11
- href: /windows/configuration/windows-11-configure.md
- - name: Manage Windows 11
- href: /windows/client-management/windows-11-manage.md
- - name: Windows 11 application readiness
- href: /windows/application-management/windows-11-app-readiness.md
+ - name: Plan to deploy Windows Sun Valley
+ href: /windows/deployment/windows-sv-plan
+ - name: Prepare for Windows Sun Valley
+ href: /windows/deployment/windows-sv-prepare.md
+ - name: Deploy Windows Sun Valley
+ href: /windows/deployment/windows-sv-deploy.md
+ - name: Configure Windows Sun Valley
+ href: /windows/configuration/windows-sv-configure.md
+ - name: Manage Windows Sun Valley
+ href: /windows/client-management/windows-sv-manage.md
+ - name: Windows Sun Valley application readiness
+ href: /windows/application-management/windows-sv-app-readiness.md
- name: Support
items:
- - name: Windows 11 lifecycle
- href: windows-11-lifecycle.md
- - name: Windows 11 release information
+ - name: Windows Sun Valley lifecycle
+ href: windows-sv-lifecycle.md
+ - name: Windows Sun Valley release information
href: /windows/release-health
diff --git a/windows/sv/windows-sv-overview.md b/windows/sv/windows-sv-overview.md
index f39f5e4c23..7b375294fe 100644
--- a/windows/sv/windows-sv-overview.md
+++ b/windows/sv/windows-sv-overview.md
@@ -1,6 +1,6 @@
---
-title: Placeholder
-description: PH
+title: Windows Sun Valley overview
+description: Overview of Windows Sun Valley
ms.assetid: E9E2DED5-DBA7-4300-B411-BA0FD39BE18C
ms.reviewer:
manager: laurawi
@@ -16,7 +16,7 @@ ms.topic: article
ms.custom: seo-marvel-apr2020
---
-# Windows 11 overview
+# Windows Sun Valley overview
-Overview of Windows 11.
+Overview of Windows Sun Valley.
diff --git a/windows/sv/windows-sv-requirements.md b/windows/sv/windows-sv-requirements.md
index 482850a4f9..88eb31f2f5 100644
--- a/windows/sv/windows-sv-requirements.md
+++ b/windows/sv/windows-sv-requirements.md
@@ -1,7 +1,6 @@
---
-title: Placeholder
-description: PH
-ms.assetid: E9E2DED5-DBA7-4300-B411-BA0FD39BE18C
+title: Windows Sun Valley requirements
+description: Requirements to deploy Windows Sun Valley
ms.reviewer:
manager: laurawi
ms.audience: itpro
@@ -16,7 +15,7 @@ ms.topic: article
ms.custom: seo-marvel-apr2020
---
-# Windows 11 requirements
+# Windows Sun Valley requirements
-Windows 11 requirements.
+Windows Sun Valley requirements.
From d705d4a1efeb44f92bca614d21753f9f60af0ba9 Mon Sep 17 00:00:00 2001
From: ImranHabib <47118050+joinimran@users.noreply.github.com>
Date: Thu, 3 Jun 2021 12:09:37 +0500
Subject: [PATCH 057/370] Update
windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure.md
Co-authored-by: Trond B. Krokli <38162891+illfated@users.noreply.github.com>
---
.../create-wip-policy-using-intune-azure.md | 3 ++-
1 file changed, 2 insertions(+), 1 deletion(-)
diff --git a/windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure.md b/windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure.md
index 69a4976fae..2cd10013da 100644
--- a/windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure.md
+++ b/windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure.md
@@ -497,7 +497,8 @@ proxy.contoso.com:80;proxy2.contoso.com:443
Specify the internal proxy servers your devices will go through to reach your cloud resources. Using this server type indicates that the cloud resources you’re connecting to are enterprise resources.
-This list shouldn’t include any servers listed in your Proxy servers list. Internal proxy servers must be used only for WIP-protected (enterprise) traffic.
+This list shouldn’t include any servers listed in your Proxy servers list.
+Internal proxy servers must be used only for WIP-protected (enterprise) traffic.
Separate multiple resources with the ";" delimiter.
```console
From a840a33060203945db8dd81f3d570b142edf261a Mon Sep 17 00:00:00 2001
From: ImranHabib <47118050+joinimran@users.noreply.github.com>
Date: Thu, 3 Jun 2021 12:20:45 +0500
Subject: [PATCH 058/370] Removal of spaces
Removed spaces from the page.
---
.../basic-audit-account-management.md | 90 +++++++++----------
1 file changed, 45 insertions(+), 45 deletions(-)
diff --git a/windows/security/threat-protection/auditing/basic-audit-account-management.md b/windows/security/threat-protection/auditing/basic-audit-account-management.md
index dd21f98e57..5541fc0f63 100644
--- a/windows/security/threat-protection/auditing/basic-audit-account-management.md
+++ b/windows/security/threat-protection/auditing/basic-audit-account-management.md
@@ -44,51 +44,51 @@ set this value to **No auditing**, in the **Properties** dialog box for this pol
You can configure this security setting by opening the appropriate policy under Computer Configuration\\Windows Settings\\Security Settings\\Local Policies\\Audit Policy.
-| Account management events | Description |
-|---------------------------|-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------|
-| 4720 | A user account was created. |
-| 4723 | A user password was changed. |
-| 4724 | A user password was set. |
-| 4726 | A user account was deleted. |
-| 4727 | A global group was created. |
-| 4728 | A member was added to a global group. |
-| 4729 | A member was removed from a global group. |
-| 4730 | A global group was deleted. |
-| 4731 | A new local group was created. |
-| 4732 | A member was added to a local group. |
-| 4733 | A member was removed from a local group. |
-| 4734 | A local group was deleted. |
-| 4735 | A local group account was changed. |
-| 4737 | A global group account was changed. |
-| 4738 | A user account was changed. |
-| 4739 | A domain policy was modified. |
-| 4740 | A user account was auto locked. |
-| 4741 | A computer account was created. |
-| 4742 | A computer account was changed. |
-| 4743 | A computer account was deleted. |
-| 4744 | A local security group with security disabled was created. **Note:** SECURITY_DISABLED in the formal name means that this group cannot be used to grant permissions in access checks. |
-| 4745 | A local security group with security disabled was changed. |
-| 4746 | A member was added to a security-disabled local security group. |
-| 4747 | A member was removed from a security-disabled local security group. |
-| 4748 | A security-disabled local group was deleted. |
-| 4749 | A security-disabled global group was created. |
-| 4750 | A security-disabled global group was changed. |
-| 4751 | A member was added to a security-disabled global group. |
-| 4752 | A member was removed from a security-disabled global group. |
-| 4753 | A security-disabled global group was deleted. |
-| 4754 | A security-enabled universal group was created. |
-| 4755 | A security-enabled universal group was changed. |
-| 4756 | A member was added to a security-enabled universal group. |
-| 4757 | A member was removed from a security-enabled universal group. |
-| 4758 | A security-enabled universal group was deleted. |
-| 4759 | A security-disabled universal group was created. |
-| 4760 | A security-disabled universal group was changed. |
-| 4761 | A member was added to a security-disabled universal group. |
-| 4762 | A member was removed from a security-disabled universal group. |
-| 4763 | A security-disabled universal group was deleted. |
-| 4764 | A group type was changed. |
-| 4780 | Set the security descriptor of members of administrative groups. |
-| 685 | Set the security descriptor of members of administrative groups. **Note:** Every 60 minutes on a domain controller a background thread searches all members of administrative groups (such as domain, enterprise, and schema administrators) and applies a fixed security descriptor on them. This event is logged. |
+| Account management events | Description |
+| :-----------------------: | :---------- |
+| 4720 | A user account was created. |
+| 4723 | A user password was changed. |
+| 4724 | A user password was set. |
+| 4726 | A user account was deleted. |
+| 4727 | A global group was created. |
+| 4728 | A member was added to a global group. |
+| 4729 | A member was removed from a global group. |
+| 4730 | A global group was deleted. |
+| 4731 | A new local group was created. |
+| 4732 | A member was added to a local group. |
+| 4733 | A member was removed from a local group. |
+| 4734 | A local group was deleted. |
+| 4735 | A local group account was changed. |
+| 4737 | A global group account was changed. |
+| 4738 | A user account was changed. |
+| 4739 | A domain policy was modified. |
+| 4740 | A user account was auto locked. |
+| 4741 | A computer account was created. |
+| 4742 | A computer account was changed. |
+| 4743 | A computer account was deleted. |
+| 4744 | A local security group with security disabled was created. **Note:** SECURITY_DISABLED in the formal name means that this group cannot be used to grant permissions in access checks |
+| 4745 | A local security group with security disabled was changed. |
+| 4746 | A member was added to a security-disabled local security group. |
+| 4747 | A member was removed from a security-disabled local security group. |
+| 4748 | A security-disabled local group was deleted. |
+| 4749 | A security-disabled global group was created. |
+| 4750 | A security-disabled global group was changed. |
+| 4751 | A member was added to a security-disabled global group. |
+| 4752 | A member was removed from a security-disabled global group. |
+| 4753 | A security-disabled global group was deleted. |
+| 4754 | A security-enabled universal group was created. |
+| 4755 | A security-enabled universal group was changed. |
+| 4756 | A member was added to a security-enabled universal group. |
+| 4757 | A member was removed from a security-enabled universal group. |
+| 4758 | A security-enabled universal group was deleted. |
+| 4759 | A security-disabled universal group was created. |
+| 4760 | A security-disabled universal group was changed. |
+| 4761 | A member was added to a security-disabled universal group. |
+| 4762 | A member was removed from a security-disabled universal group. |
+| 4763 | A security-disabled universal group was deleted. |
+| 4764 | A group type was changed. |
+| 4780 | Set the security descriptor of members of administrative groups. |
+| 685 | Set the security descriptor of members of administrative groups. **Note:** Every 60 minutes on a domain controller a background thread searches all members of administrative groups (such as domain, enterprise, and schema administrators) and applies a fixed security descriptor on them. This event is logged. |
## Related topics
From 4921cd416d3d24245aaacb7ec5e017c04ca9018a Mon Sep 17 00:00:00 2001
From: greg-lindsay
Date: Thu, 3 Jun 2021 00:25:37 -0700
Subject: [PATCH 059/370] leverage faq
---
windows/whats-new/windows-sv-overview.md | 187 ++++++++++++++++++-
windows/whats-new/windows-sv-requirements.md | 2 +-
2 files changed, 187 insertions(+), 2 deletions(-)
diff --git a/windows/whats-new/windows-sv-overview.md b/windows/whats-new/windows-sv-overview.md
index 7b375294fe..3ab1b42497 100644
--- a/windows/whats-new/windows-sv-overview.md
+++ b/windows/whats-new/windows-sv-overview.md
@@ -18,5 +18,190 @@ ms.custom: seo-marvel-apr2020
# Windows Sun Valley overview
-Overview of Windows Sun Valley.
+Sun Valley is the next client release of Windows. It represents an evolution of Windows 10 that is modern, streamlined, fresh, light, yet familiar to those who use Windows today. It is optimized to deliver great working, learning, and playing experiences. Its goal is to be our most reliable, secure, connected, and performant OS release ever.
+
+Sun Valley offers new features and functionality built to address challenges our customers face today as well as a completely refreshed look and feel that makes the experience clean and simple. Head to Windows.com/SV to read more about all the new features.
+
+Windows 10 launched six years ago. Since then, there has been a lot of hardware innovation. With Windows SV every detail has been considered. It has the power and security you crave in a redesigned and refreshed look. Plus, it comes with new tools, sounds, and apps.
+
+Windows SV provides a familiar modern and refreshed interface that is still familiar that increases productivity and enhances the collaboration experience for end users while maintaining consistent the management forof those IT managed devices. for IT
+
+The goal with Windows is still the same, regardless of number. Our commitment to drive innovation, bring people together and build the best version of Windows remains.
+We said we would always update Windows, of course we’re going to innovate, move people forward, commitment to give people the best version of Windows remains.
+
+We expect most new devices to be built and designed for Windows SV, and consumer offerings will transition very quickly. Commercial and educational organizations should work with their device partners to understand what options are available for new PCs.
+
+Commercial version
+Eventually all new devices will be built and shipped with Windows Oct2021. Commercial organizations should work with their device partners to understand what options are available for new PCs
+
+Will there be an evaluation version of Sun Valley? Yes, you can take advantage of the Windows Insider Program to evaluate builds of Sun Valley just as we do today for Windows 10.
+
+When will new devices be ready for purchase? New devices will be available later in 2021. We expect to see a large refresh of commercial devices in 2022
+
+## How to get Windows Sun Valley
+
+All upgrades to Sun Valley from Windows 10 will be free.
+
+Windows Sun Valley is due out later in 2021 and will be delivered over several months. The rollout of the upgrade to Windows 10 devices already in use today will begin in 2022 through the first half of that year. Once it has been tested and validated for your specific PC, Windows Update will indicate that the upgrade is ready for installation.
+
+If your Windows 10 PC meets the minimum specifications for Sun Valley, you will be able to upgrade. We’ve made it simple for you to see for yourself. Download the PC Health Check App to see if your PC meets the minimum specifications. (go to aka.ms/PCHealthCheck - not real URL)
+
+Commercial version
+There is no cost to upgrade for eligible devices to Windows Oct21. Only Windows 10 PCs that are running the most current version of Windows 10 and meet the minimum hardware specifications will be eligible to upgrade. You can check to see if you have the latest updates by navigating to Windows Update in settings.
+
+Commercial version
+The upgrade is expected to be available in early 2022. Not all eligible Windows 10 PCs will be offered theo upgrade at the same time. To see if your PC is eligible, download the PC Health Check app (link). Once the upgrade rollout has started, you can check the status of your device by navigating to Windows Update in settings.
+
+Test out either experience by joining the Windows Insider Program (either by syncing the Windows Insider Pre-release category in WSUS or by selecting “Manage preview builds – Release Preview”).
+
+
+## Windows Sun Valley servicing
+
+No. Features of Windows SV will be updated once per year in the second half of the year, and quality updates will be releasesd every month oin the second Tuesday of the month. Starting with Windows 10, version 21H2, Windows 10 will receive only quality updates on the second Tuesday of the month
+
+Commercial version
+No. Features of Windows Oct21 will be updated once per year in the second half of the year, and quality updates will be released every month in the second Tuesday of the month. Starting with Windows 10, version 21H2, Windows 10 will receive only quality updates on the second Tuesday of the month.
+
+How long is the support window for each Sun Valley release? We will support each annual release for 24 months for Home, Pro, Pro for Workstations and Pro Education editions, and 36 months for Enterprise and Education editions, beginning at GA in October 2021
+
+Annual SV releases will be supported for either 24 or 36 months, depending on edition, beginning at their initial GA.
+
+• SV editions supported for 24 months: Home, Pro, Pro Education, Pro for Workstations, Cloud
+• SV editions supported for 36 months: Enterprise, IoT Enterprise, Education
+
+Will there still be a combined LCU and SSU package capability? Yes. Windows XX will continue to support one cumulative package where we will deploy all LCUs and SSUs (if applicable) together as a single package to Windows Server Update Service (WSUS) and Catalog, and have them orchestrated on the device. This capability is also the default for those updating from Windows Update.
+
+## Mixed environment
+
+Yes. We will continue to support Windows 10 with security updates until October 2025.
+
+Can I run both Sun Valley and Windows 10 in parallel? If so, do I use the same process and tools to manage both? Yes, Windows SV is based on the same foundation of Windows 10 so they can coexist and will use the same processes and tools to manage them.
+
+Will I be able to manage my Windows environment with MEM in the same way, or will there be changes? In Configuration Manager, you can manage exactly the same way you do today. Simply sync the new Windows XX Product category.
+
+How will update management look for environments with mixed Sun Valley and Windows 10 populations? You can use your current management tools and processes to manage quality updates for both Windows 10 and Windows XX, in addition to using them to move between the two products.
+
+
+Commercial
+Yes. You do not have to upgrade to Windows Oct21. Microsoft will continue to support Windows 10 until October 14, 2025.
+
+## Deploying Windows Sun Valley
+
+You will have the option to upgrade, clean install, or reimage Windows 10 devices to move to Windows SV. For Windows 7 devices that meet hardware requirements, you will need to clean install or reimage to go directly to Windows SV.
+
+Any specific rollback or upgrade recover mechanisms exist? The Windows SV upgrade has a 10 day rollback period, similar to what is offered today for Windows 10 updates
+
+I leverage Autopilot to allow end users auto provision devices, will Autopilot be available for Sun Valley? Yes, Autopilot can still be leveraged.
+
+Timing will vary, particularly based on internet speed. Downloading and installing Windows SV will most likely take longer than a typical Windows 10 feature update. You can use your PC while you’re downloading it and then you have the option to schedule the install to happen at a specific time when you aren’t planning on using your PC.
+
+The free upgrade is for the same edition as you have on your device for Windows 10. If you have Windows 10 Home eEdition, you will be upgraded to Windows SV Home eEdition. For Pro and higher editions, SV will no longer be offered in S mode, so you will need to first switch out of S mode toto qualify for upgrade.
+
+Commercial
+The upgrade to Windows Oct21 is for the same edition as you have on your Windows 10 device. Devices with Windows 10 Pro installed will be upgraded to Windows Oct21 Pro. Devices running Windows 10 Enterprise will upgrade to Windows Oct21 Enterprise. Windows Oct21 Pro will not offer Windows Oct21 Pro in S mode, so you will need to switch out of S mode to upgrade.
+
+Yes, once you have upgraded to Sun Valley, you have 10 days to utilize the rollback function to move back to Windows 10 while keeping files and data that you brought along with you. After that 10 day10-day period, you will need to back up this data and do a “clean install” to move back to Windows 10.
+
+In Intune, you will need to leverage target version, if you are not already, to upgrade from Windows 10 to Windows XX. While feature update deferrals are great for moving you to newer versions of your current product (e.g. Windows 10, version 20H2 to 21H1) they are not able to move you between two different products. You will continue being able to manage quality updates for Windows 10 and Windows XX the same way as you do today.
+
+Commercial
+Yes, once you have upgraded to Windows Oct21, you have 10 days to utilize the rollback function to move back to Windows 10 while keeping files and data that you brought along with you. After that 10-day period, you will need to back up your data and do a “clean install” to move back to Windows 10.
+
+The upgrade experience will be similar to a feature update in Windows 10. You will download the software while able to continue to use your device. Once it is downloaded and ready to install, you will be guided through the installation process through aprocess: a series of screen and prompts.
+
+Commercial version
+The upgrade experience will be similar to a feature update in Windows 10. You will download the software while being able to continue to use your device. Once the update is downloaded and ready to install, you will be guided through the installation process through a series of screens and prompts. There will be at least one restart.
+
+If I decline the upgrade, can I change my mind and upgrade later? You will be given the opportunity to upgrade via the Windows Update section in Settings if you originally declined the offer.
+
+If customers upgrade, the default experience will be for files and data to move forward with the new installation. However, we always recommend that customers back up files before installing a new Windows version. If you already sync your files to OneDrive, you may not need to take any additional action to create a backup.
+
+Commercial version
+By default, all your files and data will transfer. However, Microsoft recommends backing up your files before installation.
+
+Are customers able to download the upgrade ‘on demand’? Will there be ways that customers can find the upgrade prior to Intelligent rollout? Yes, we plan to have similar options that we do today for updates to Windows 10: Upgrade Assistant (similar to Update Assistant) and the Media Creation Tool. We recommend, however, that the customer wait until they are notified through Windows Update that the upgrade is ready for their device. Note that there will be temporary blocks in some instances that will prevent the upgrade from completing installation.
+
+If a CYOD user purchases a Sun Valley device, can I move them back to Windows 10 and how? Downgrade rights are available with Windows SV Pro OEM licensed devices. You can downgrade to any version of Windows Pro/Professional that has not reached its end of support date. You will need to reimage or clean install a Windows SV device to downgrade it to Windows 10. Downgrade rights are also available through Microsoft Volume Licensing (check your agreement for more details).
+
+If I’m upgrading from Windows 10 to Sun Valley can I change editions at that time (e.g., from Home or Education to Pro)? No, you will need to change editions separately (before or after upgrading). Applicable fees may apply to acquire the license for the new edition
+
+Commercial version
+If you have Windows 10 Pro, you’ll upgrade to Windows Oct2021 Pro. You can then step up to Windows Oct2021 Enterprise. If you have Windows 10 Home, you’ll upgrade to Windows Oct2021 Home. You can then step up to Windows 10 Pro.
+
+## Requirements
+
+The upgrade to Sun Valley is available for devices running Windows 10, version 20H1 or newer, on eligible hardware.
+
+You can use the PC Health Check app to determine if your PC can upgrade. The PC Health Check is available for download . [this will eventually need to change to a message about WU – Aug 2021 timeframe]
+
+Can Enterprise customers get the upgrade? Enterprise customers are eligible per the terms of their current licensing agreement
+
+What about Windows RT? Windows RT is not eligible for upgrade.
+
+Any device that meets the minimum specification can upgrade run Windows SV. However, Windows 7 devices will likely not meet the minimum specification because of age and generation of the processor that was included with that device. Please see below for the full CPU list available through our Windows SV specifications page to see which ones are compatible for upgrade. If a customer with a Windows 7 PC that meets the minimum spec wants to upgrade, they would need to purchase a Windows 10 license, perform a clean install, and proceed with the upgrade to Windows SV. In 2022, they will also have the option to purchase Windows SV at retail and install it on the compatible Windows 7 device.
+
+The minimum storage drive requirement is 64GB for Windows SV. Ongoing requirements for feature and quality updates will vary, but are generally expected to be similar to what we see today for Windows 10
+
+
+Commercial
+To see if your PC is eligible, download the PC Health Check app (link). Once the upgrade rollout has started, you can check the status of your device by navigating to Windows Update in settings.
+
+## Managing Windows Sun Valley
+
+
+With Windows 10, Microsoft forced me to make significant changes to my IT processes, management approach and tooling, what will this new version require me to change? Windows SV is based on the same foundation of Windows 10, so it will support the same management tools that you use today with Windows 10.
+
+## Hardware compatibility
+
+Most software and accessories that worked with Windows 10 areis expected to work with Windows SV. Check with your software publisher or accessory manufacturer for specific details on your products.
+
+Commercial version
+Most software and accessories that worked with Windows 10 are expected to work with Windows Oct21. Check with your software publisher or accessory manufacturer for specific details on your products.
+
+Most software and accessories that worked with Windows 10 is expected to work with Windows SV. Check with your software publisher or accessory manufacturer for specific details on your products.
+
+Most software and accessories that worked with Windows 10 is expected to work with Windows SV. Check with your software publisher or accessory manufacturer for specific details on your products and to see if an upgrade of your security solution is required for WIndowsWindows SV.
+
+Commercial version
+Most software and accessories that worked with Windows 10 are expected to work with Windows Oct21. Check with your software publisher or accessory manufacturer for specific details on your products.
+
+## App management in Windows Sun Valley
+
+Commercial version (specific to apps)
+Yes, Microsoft is committed to ensuring your applications work on the latest versions of our software and Windows Oct21 has been built with compatibility in mind. Our promise states that apps that worked on Windows 7/8.1/10 will work on Windows Oct21. If you have App Assure, Microsoft will help you fix them at no cost.
+
+App Assure is a service that helps customers remediate application issues that they may experience when deploying the latest version of our software.
+
+App Assure is available at no additional cost for eligible customers with 150+ seats. For more information on eligibility requirements, please navigate to this page
+
+Visit the App Assure page and sign in to submit your request for assistance for a dedicated App Assure Manager. If you experience any issues submitting a request for assistance, please contact ACHELP@microsoft.com and our team members will reach out to you to help!
+
+Yes, most apps and devices that worked with Windows 10 will be compatible with Sun Valley. You can also check with your software publisher manufacturer for more detailed information.
+
+## Licensing
+
+Will I get Sun Valley as part of my Microsoft 365 license?
+Microsoft 365 licenses that include Windows licenses will allow you to run Sun Valley on supported devices.
+
+
+If I have a volume license, will it equally cover Sun Valley and Windows 10 devices both before and after upgrade? Yes
+
+## Applications
+
+Will Safeguard holds still function for SV and how will that work between the two different OS versions? Yes. IT Administrators will have access to safeguard hold information using Update Compliance. More information can be found here.
+
+What’s going to happen with kiosk mode? Commercial version
+Windows Oct2021 is committed to support all of the commercial scenarios that we supported in Windows 10, which includes kiosk mode. In this initial Windows Oct2021 release, we are supporting single app kiosk mode. In the future, we plan to support multi-app kiosk mode.
+
+Will Known Issue Rollback (KIR) function on SV? Yes, the known issue rollback will function on SV.
+
+What’s not in Sun Valley that’s in Windows 10? (link to Aaron Grady deck). This is also published on the Windows specifications page and there will be a docs/technet article that will be published, too
+
+
+----------------------------------------
+
+
+
+
+
diff --git a/windows/whats-new/windows-sv-requirements.md b/windows/whats-new/windows-sv-requirements.md
index 8c7e043b4e..fffaec9814 100644
--- a/windows/whats-new/windows-sv-requirements.md
+++ b/windows/whats-new/windows-sv-requirements.md
@@ -18,5 +18,5 @@ ms.custom: seo-marvel-apr2020
# Windows Sun Valley requirements
-Windows Sun Valley requirements.
+The upgrade to Sun Valley is available for devices running Windows 10, version 20H1 or newer, on eligible hardware.
From 9446cdaa9b55733b5d45a70c95127d648a349367 Mon Sep 17 00:00:00 2001
From: greg-lindsay
Date: Thu, 3 Jun 2021 10:32:38 -0700
Subject: [PATCH 060/370] edits
---
windows/deployment/windows-sv-deploy.md | 13 +-
windows/whats-new/windows-sv-overview.md | 193 ++++---------------
windows/whats-new/windows-sv-requirements.md | 24 +++
3 files changed, 73 insertions(+), 157 deletions(-)
diff --git a/windows/deployment/windows-sv-deploy.md b/windows/deployment/windows-sv-deploy.md
index ca92e990a7..033c8308fa 100644
--- a/windows/deployment/windows-sv-deploy.md
+++ b/windows/deployment/windows-sv-deploy.md
@@ -1,7 +1,6 @@
---
-title: Windows 11 deployment planning
-description: Understand the different ways Windows 10 operating system can be deployed in your organization. Explore several Windows 10 deployment scenarios.
-ms.assetid: 7A29D546-52CC-482C-8870-8123C7DC04B5
+title: Windows Sun Valley deployment planning
+description: Understand the different ways Windows Sun Valley operating system can be deployed in your organization. Explore several Windows Sun Valley deployment scenarios.
ms.reviewer:
manager: laurawi
ms.audience: itpro
@@ -16,10 +15,12 @@ audience: itpro
ms.topic: article
---
-# Windows 11 deployment planning
+# Windows Sun Valley deployment planning
**Applies to**
-- Windows 11, version 21H1
+- Windows Sun Valley
-To successfully deploy the Windows 11 operating system in your organization, it is important to understand the different ways that it can be deployed, especially now that there are new scenarios to consider. Choosing among these scenarios, and understanding the capabilities and limitations of each, is a key task.
+##
+
+To successfully deploy the Windows Sun Valley operating system in your organization, ...
diff --git a/windows/whats-new/windows-sv-overview.md b/windows/whats-new/windows-sv-overview.md
index 3ab1b42497..44ce28569a 100644
--- a/windows/whats-new/windows-sv-overview.md
+++ b/windows/whats-new/windows-sv-overview.md
@@ -18,190 +18,81 @@ ms.custom: seo-marvel-apr2020
# Windows Sun Valley overview
-Sun Valley is the next client release of Windows. It represents an evolution of Windows 10 that is modern, streamlined, fresh, light, yet familiar to those who use Windows today. It is optimized to deliver great working, learning, and playing experiences. Its goal is to be our most reliable, secure, connected, and performant OS release ever.
+**Applies to**
+- Windows Sun Valley
-Sun Valley offers new features and functionality built to address challenges our customers face today as well as a completely refreshed look and feel that makes the experience clean and simple. Head to Windows.com/SV to read more about all the new features.
+This article provides an introduction to Windows Sun Valley, the next client release of Windows.
-Windows 10 launched six years ago. Since then, there has been a lot of hardware innovation. With Windows SV every detail has been considered. It has the power and security you crave in a redesigned and refreshed look. Plus, it comes with new tools, sounds, and apps.
+## What is Windows Sun Valley?
-Windows SV provides a familiar modern and refreshed interface that is still familiar that increases productivity and enhances the collaboration experience for end users while maintaining consistent the management forof those IT managed devices. for IT
-
-The goal with Windows is still the same, regardless of number. Our commitment to drive innovation, bring people together and build the best version of Windows remains.
-We said we would always update Windows, of course we’re going to innovate, move people forward, commitment to give people the best version of Windows remains.
-
-We expect most new devices to be built and designed for Windows SV, and consumer offerings will transition very quickly. Commercial and educational organizations should work with their device partners to understand what options are available for new PCs.
-
-Commercial version
-Eventually all new devices will be built and shipped with Windows Oct2021. Commercial organizations should work with their device partners to understand what options are available for new PCs
-
-Will there be an evaluation version of Sun Valley? Yes, you can take advantage of the Windows Insider Program to evaluate builds of Sun Valley just as we do today for Windows 10.
-
-When will new devices be ready for purchase? New devices will be available later in 2021. We expect to see a large refresh of commercial devices in 2022
+Windows Sun Valley is a newly designed Windows client operating system due to be released later in 2021. It is fresh and light, yet familiar to those who use Windows today. The goal of this release is to be the most reliable, secure, connected, and performant OS release ever.
## How to get Windows Sun Valley
-All upgrades to Sun Valley from Windows 10 will be free.
+Windows Sun Valley will delivered as an upgrade to devices running Windows 10 beginning in the first half of 2022. All upgrades to Windows Sun Valley from Windows 10 will be free. It will also be available on new devices that meet the hardware requirements.
-Windows Sun Valley is due out later in 2021 and will be delivered over several months. The rollout of the upgrade to Windows 10 devices already in use today will begin in 2022 through the first half of that year. Once it has been tested and validated for your specific PC, Windows Update will indicate that the upgrade is ready for installation.
+You must be running the most current version of Windows 10 and meet the minimum hardware specifications to be eligible to upgrade. For more information, see [Windows Sun Valley requirements](windows-sv-requirements.md).
-If your Windows 10 PC meets the minimum specifications for Sun Valley, you will be able to upgrade. We’ve made it simple for you to see for yourself. Download the PC Health Check App to see if your PC meets the minimum specifications. (go to aka.ms/PCHealthCheck - not real URL)
+Not all eligible Windows 10 PCs will be offered theo upgrade at the same time. To see if your PC is eligible, download the PC Health Check app (link). The app will check that your devices meets hardware and software requirements to perform an upgrade to Windows Sun Valley. You can also check the status of your device by navigating to Windows Update in settings. Once the upgrade rollout has started and the upgrade has been tested and validated for your specific PC hardware, Windows Update will indicate that the upgrade is ready for installation.
-Commercial version
-There is no cost to upgrade for eligible devices to Windows Oct21. Only Windows 10 PCs that are running the most current version of Windows 10 and meet the minimum hardware specifications will be eligible to upgrade. You can check to see if you have the latest updates by navigating to Windows Update in settings.
+You can get early access to test Windows Sun Valley by joining the Windows Insider Program, or by enabling pre-release Windows 10 feature updates in Configuration Manager or Windows Server Update Services (WSUS).
-Commercial version
-The upgrade is expected to be available in early 2022. Not all eligible Windows 10 PCs will be offered theo upgrade at the same time. To see if your PC is eligible, download the PC Health Check app (link). Once the upgrade rollout has started, you can check the status of your device by navigating to Windows Update in settings.
+## Windows Sun Valley lifecycle
-Test out either experience by joining the Windows Insider Program (either by syncing the Windows Insider Pre-release category in WSUS or by selecting “Manage preview builds – Release Preview”).
+Windows Sun Valley feature updates will be released once per year in the second half of the year. Quality updates will be released each month on the second Tuesday of the month.
+Microsoft will continue to provide one cumulative package that includes all latest cumulative updates (LCUs) and servicing stack updates (SSUs), if applicable, for Windows Sun Valley. This will be provided as a single package to Windows Server Update Services (WSUS) and Catalog, and have them orchestrated on the device. This capability is also the default for devices using Windows Update.
-## Windows Sun Valley servicing
+Windows Sun Valley annual releases are supported for 24 months for the following editions:
+- Home
+- Pro
+- Pro for Workstations
+- Pro Education
-No. Features of Windows SV will be updated once per year in the second half of the year, and quality updates will be releasesd every month oin the second Tuesday of the month. Starting with Windows 10, version 21H2, Windows 10 will receive only quality updates on the second Tuesday of the month
+Windows Sun Valley annual releases are supported for 36 months for the following editions:
+- Enterprise
+- Education editions
-Commercial version
-No. Features of Windows Oct21 will be updated once per year in the second half of the year, and quality updates will be released every month in the second Tuesday of the month. Starting with Windows 10, version 21H2, Windows 10 will receive only quality updates on the second Tuesday of the month.
+## Windows 10 lifecycle
-How long is the support window for each Sun Valley release? We will support each annual release for 24 months for Home, Pro, Pro for Workstations and Pro Education editions, and 36 months for Enterprise and Education editions, beginning at GA in October 2021
+Starting with Windows 10, version 21H2, Windows 10 will receive only quality updates on the second Tuesday of the month. Windows 10 will be supported with security updates until October 2025.
-Annual SV releases will be supported for either 24 or 36 months, depending on edition, beginning at their initial GA.
-
-• SV editions supported for 24 months: Home, Pro, Pro Education, Pro for Workstations, Cloud
-• SV editions supported for 36 months: Enterprise, IoT Enterprise, Education
+## OS management in a mixed environment
-Will there still be a combined LCU and SSU package capability? Yes. Windows XX will continue to support one cumulative package where we will deploy all LCUs and SSUs (if applicable) together as a single package to Windows Server Update Service (WSUS) and Catalog, and have them orchestrated on the device. This capability is also the default for those updating from Windows Update.
+Windows Sun Valley is based on the same foundation as Windows 10. You can use your current management tools and processes to manage quality updates for both Windows 10 and Windows Sun Valley, in addition to using them to move between the two products.
-## Mixed environment
+## Deploy Windows Sun Valley
-Yes. We will continue to support Windows 10 with security updates until October 2025.
+Consider using the following process to deploy Windows Sun Valley to existing devices:
+1. Preview Windows Sun Valley and create a deployment plan.
+2. Test critical applications and management policies.
+3. Update devices to the latest release of Windows 10.
+4. Verify that devices meet the minimum hardware requirements for Windows Sun Valley.
+5. Update deployment tools and infrastructure.
+6. Update qualifying devices to Windows Sun Valley.
-Can I run both Sun Valley and Windows 10 in parallel? If so, do I use the same process and tools to manage both? Yes, Windows SV is based on the same foundation of Windows 10 so they can coexist and will use the same processes and tools to manage them.
-
-Will I be able to manage my Windows environment with MEM in the same way, or will there be changes? In Configuration Manager, you can manage exactly the same way you do today. Simply sync the new Windows XX Product category.
-
-How will update management look for environments with mixed Sun Valley and Windows 10 populations? You can use your current management tools and processes to manage quality updates for both Windows 10 and Windows XX, in addition to using them to move between the two products.
-
-
-Commercial
-Yes. You do not have to upgrade to Windows Oct21. Microsoft will continue to support Windows 10 until October 14, 2025.
-
-## Deploying Windows Sun Valley
-
-You will have the option to upgrade, clean install, or reimage Windows 10 devices to move to Windows SV. For Windows 7 devices that meet hardware requirements, you will need to clean install or reimage to go directly to Windows SV.
-
-Any specific rollback or upgrade recover mechanisms exist? The Windows SV upgrade has a 10 day rollback period, similar to what is offered today for Windows 10 updates
-
-I leverage Autopilot to allow end users auto provision devices, will Autopilot be available for Sun Valley? Yes, Autopilot can still be leveraged.
-
-Timing will vary, particularly based on internet speed. Downloading and installing Windows SV will most likely take longer than a typical Windows 10 feature update. You can use your PC while you’re downloading it and then you have the option to schedule the install to happen at a specific time when you aren’t planning on using your PC.
-
-The free upgrade is for the same edition as you have on your device for Windows 10. If you have Windows 10 Home eEdition, you will be upgraded to Windows SV Home eEdition. For Pro and higher editions, SV will no longer be offered in S mode, so you will need to first switch out of S mode toto qualify for upgrade.
-
-Commercial
-The upgrade to Windows Oct21 is for the same edition as you have on your Windows 10 device. Devices with Windows 10 Pro installed will be upgraded to Windows Oct21 Pro. Devices running Windows 10 Enterprise will upgrade to Windows Oct21 Enterprise. Windows Oct21 Pro will not offer Windows Oct21 Pro in S mode, so you will need to switch out of S mode to upgrade.
-
-Yes, once you have upgraded to Sun Valley, you have 10 days to utilize the rollback function to move back to Windows 10 while keeping files and data that you brought along with you. After that 10 day10-day period, you will need to back up this data and do a “clean install” to move back to Windows 10.
-
-In Intune, you will need to leverage target version, if you are not already, to upgrade from Windows 10 to Windows XX. While feature update deferrals are great for moving you to newer versions of your current product (e.g. Windows 10, version 20H2 to 21H1) they are not able to move you between two different products. You will continue being able to manage quality updates for Windows 10 and Windows XX the same way as you do today.
-
-Commercial
-Yes, once you have upgraded to Windows Oct21, you have 10 days to utilize the rollback function to move back to Windows 10 while keeping files and data that you brought along with you. After that 10-day period, you will need to back up your data and do a “clean install” to move back to Windows 10.
-
-The upgrade experience will be similar to a feature update in Windows 10. You will download the software while able to continue to use your device. Once it is downloaded and ready to install, you will be guided through the installation process through aprocess: a series of screen and prompts.
-
-Commercial version
-The upgrade experience will be similar to a feature update in Windows 10. You will download the software while being able to continue to use your device. Once the update is downloaded and ready to install, you will be guided through the installation process through a series of screens and prompts. There will be at least one restart.
-
-If I decline the upgrade, can I change my mind and upgrade later? You will be given the opportunity to upgrade via the Windows Update section in Settings if you originally declined the offer.
-
-If customers upgrade, the default experience will be for files and data to move forward with the new installation. However, we always recommend that customers back up files before installing a new Windows version. If you already sync your files to OneDrive, you may not need to take any additional action to create a backup.
-
-Commercial version
-By default, all your files and data will transfer. However, Microsoft recommends backing up your files before installation.
-
-Are customers able to download the upgrade ‘on demand’? Will there be ways that customers can find the upgrade prior to Intelligent rollout? Yes, we plan to have similar options that we do today for updates to Windows 10: Upgrade Assistant (similar to Update Assistant) and the Media Creation Tool. We recommend, however, that the customer wait until they are notified through Windows Update that the upgrade is ready for their device. Note that there will be temporary blocks in some instances that will prevent the upgrade from completing installation.
-
-If a CYOD user purchases a Sun Valley device, can I move them back to Windows 10 and how? Downgrade rights are available with Windows SV Pro OEM licensed devices. You can downgrade to any version of Windows Pro/Professional that has not reached its end of support date. You will need to reimage or clean install a Windows SV device to downgrade it to Windows 10. Downgrade rights are also available through Microsoft Volume Licensing (check your agreement for more details).
-
-If I’m upgrading from Windows 10 to Sun Valley can I change editions at that time (e.g., from Home or Education to Pro)? No, you will need to change editions separately (before or after upgrading). Applicable fees may apply to acquire the license for the new edition
-
-Commercial version
-If you have Windows 10 Pro, you’ll upgrade to Windows Oct2021 Pro. You can then step up to Windows Oct2021 Enterprise. If you have Windows 10 Home, you’ll upgrade to Windows Oct2021 Home. You can then step up to Windows 10 Pro.
-
-## Requirements
-
-The upgrade to Sun Valley is available for devices running Windows 10, version 20H1 or newer, on eligible hardware.
-
-You can use the PC Health Check app to determine if your PC can upgrade. The PC Health Check is available for download . [this will eventually need to change to a message about WU – Aug 2021 timeframe]
-
-Can Enterprise customers get the upgrade? Enterprise customers are eligible per the terms of their current licensing agreement
-
-What about Windows RT? Windows RT is not eligible for upgrade.
-
-Any device that meets the minimum specification can upgrade run Windows SV. However, Windows 7 devices will likely not meet the minimum specification because of age and generation of the processor that was included with that device. Please see below for the full CPU list available through our Windows SV specifications page to see which ones are compatible for upgrade. If a customer with a Windows 7 PC that meets the minimum spec wants to upgrade, they would need to purchase a Windows 10 license, perform a clean install, and proceed with the upgrade to Windows SV. In 2022, they will also have the option to purchase Windows SV at retail and install it on the compatible Windows 7 device.
-
-The minimum storage drive requirement is 64GB for Windows SV. Ongoing requirements for feature and quality updates will vary, but are generally expected to be similar to what we see today for Windows 10
-
-
-Commercial
-To see if your PC is eligible, download the PC Health Check app (link). Once the upgrade rollout has started, you can check the status of your device by navigating to Windows Update in settings.
-
-## Managing Windows Sun Valley
+For more information, see [Windows Sun Valley deployment planning](/windows/deployment/windows-sv-deploy).
+## Manage Windows Sun Valley
With Windows 10, Microsoft forced me to make significant changes to my IT processes, management approach and tooling, what will this new version require me to change? Windows SV is based on the same foundation of Windows 10, so it will support the same management tools that you use today with Windows 10.
## Hardware compatibility
-Most software and accessories that worked with Windows 10 areis expected to work with Windows SV. Check with your software publisher or accessory manufacturer for specific details on your products.
+Most accessories and associated software that worked with Windows 10 are expected to work with Windows Sun Valley. Check with your accessory manufacturer for specific details.
-Commercial version
-Most software and accessories that worked with Windows 10 are expected to work with Windows Oct21. Check with your software publisher or accessory manufacturer for specific details on your products.
+## Application compatibility
-Most software and accessories that worked with Windows 10 is expected to work with Windows SV. Check with your software publisher or accessory manufacturer for specific details on your products.
+Microsoft is committed to ensuring your Windows 10 applications work on Windows Sun Valley. If you have App Assure, Microsoft will help you fix any issues at no cost. App Assure is free for organizations with 150 or more seats. For more information on eligibility requirements, see [article link here].
-Most software and accessories that worked with Windows 10 is expected to work with Windows SV. Check with your software publisher or accessory manufacturer for specific details on your products and to see if an upgrade of your security solution is required for WIndowsWindows SV.
+## Windows Sun Valley features and applications
-Commercial version
-Most software and accessories that worked with Windows 10 are expected to work with Windows Oct21. Check with your software publisher or accessory manufacturer for specific details on your products.
-
-## App management in Windows Sun Valley
-
-Commercial version (specific to apps)
-Yes, Microsoft is committed to ensuring your applications work on the latest versions of our software and Windows Oct21 has been built with compatibility in mind. Our promise states that apps that worked on Windows 7/8.1/10 will work on Windows Oct21. If you have App Assure, Microsoft will help you fix them at no cost.
-
-App Assure is a service that helps customers remediate application issues that they may experience when deploying the latest version of our software.
-
-App Assure is available at no additional cost for eligible customers with 150+ seats. For more information on eligibility requirements, please navigate to this page
-
-Visit the App Assure page and sign in to submit your request for assistance for a dedicated App Assure Manager. If you experience any issues submitting a request for assistance, please contact ACHELP@microsoft.com and our team members will reach out to you to help!
-
-Yes, most apps and devices that worked with Windows 10 will be compatible with Sun Valley. You can also check with your software publisher manufacturer for more detailed information.
+Most features and applications that are included with Windows 10 will be available on Windows Sun Valley. For information about features that are deprecated or work differently on Windows Sun Valley, see [article link here].
## Licensing
-Will I get Sun Valley as part of my Microsoft 365 license?
-Microsoft 365 licenses that include Windows licenses will allow you to run Sun Valley on supported devices.
-
-
-If I have a volume license, will it equally cover Sun Valley and Windows 10 devices both before and after upgrade? Yes
-
-## Applications
-
-Will Safeguard holds still function for SV and how will that work between the two different OS versions? Yes. IT Administrators will have access to safeguard hold information using Update Compliance. More information can be found here.
-
-What’s going to happen with kiosk mode? Commercial version
-Windows Oct2021 is committed to support all of the commercial scenarios that we supported in Windows 10, which includes kiosk mode. In this initial Windows Oct2021 release, we are supporting single app kiosk mode. In the future, we plan to support multi-app kiosk mode.
-
-Will Known Issue Rollback (KIR) function on SV? Yes, the known issue rollback will function on SV.
-
-What’s not in Sun Valley that’s in Windows 10? (link to Aaron Grady deck). This is also published on the Windows specifications page and there will be a docs/technet article that will be published, too
-
-
-----------------------------------------
-
-
-
-
+There are no unique licensing requirements for Windows Sun Valley beyond what is required for Windows 10 devices.
+Microsoft 365 licenses that include Windows licenses will permit you to run Windows Sun Valley on supported devices.
+If you have a volume license, it will equally cover Windows Sun Valley and Windows 10 devices before and after upgrade.
diff --git a/windows/whats-new/windows-sv-requirements.md b/windows/whats-new/windows-sv-requirements.md
index fffaec9814..2866b8c09a 100644
--- a/windows/whats-new/windows-sv-requirements.md
+++ b/windows/whats-new/windows-sv-requirements.md
@@ -18,5 +18,29 @@ ms.custom: seo-marvel-apr2020
# Windows Sun Valley requirements
+This article lists the sotware and physical hardware requirements to run Windows Sun Valley. Windows Sun Valley can also be run on Virtual Machines (VMs).
+
+## Software requirements
+
The upgrade to Sun Valley is available for devices running Windows 10, version 20H1 or newer, on eligible hardware.
+## Hardware requirements
+
+The following processor and hardware requirements are necessary to support Windows Sun Valley:
+
+Processor
+- Intel 8th generation, Intel Celeron N4000, Pentium N5000
+- AMD Ryzen gen 2 (Zen+), AMD 3xxx
+- Qualcomm 7c, 8c, 8cx
+- 64bit architecture
+- 1Ghz clock speed
+- 2 cores
+
+Hardware
+- 64GB drive
+- 4GB RAM
+- UEFI, Secure Boot capable & TPM 2.0
+- >9” with HD Resolution (1366x768 equivalent)
+- DirectX 12 compatible graphics / WDDM 2.x
+- Connectivity required (Home Edition)
+
From 2ea579bd357aeb67765fccce9dd0c84a0bc1d132 Mon Sep 17 00:00:00 2001
From: v-miegge <49650192+v-miegge@users.noreply.github.com>
Date: Thu, 3 Jun 2021 11:12:08 -0700
Subject: [PATCH 061/370] CI 144624 - created article, updated TOC
---
.../hello-aad-join-cloud-only-deploy.md | 94 +++++++++++++++++++
.../hello-for-business/toc.yml | 2 +
2 files changed, 96 insertions(+)
create mode 100644 windows/security/identity-protection/hello-for-business/hello-aad-join-cloud-only-deploy.md
diff --git a/windows/security/identity-protection/hello-for-business/hello-aad-join-cloud-only-deploy.md b/windows/security/identity-protection/hello-for-business/hello-aad-join-cloud-only-deploy.md
new file mode 100644
index 0000000000..f46f11f58a
--- /dev/null
+++ b/windows/security/identity-protection/hello-for-business/hello-aad-join-cloud-only-deploy.md
@@ -0,0 +1,94 @@
+---
+title: Azure Active Directory join cloud only deployment
+description: Use this deployment guide to successfully use Azure Active Directory to join a Windows 10 device.
+keywords: identity, Hello, Active Directory, cloud,
+ms.prod: w10
+ms.mktglfcycl: deploy
+ms.sitesec: library
+ms.pagetype: security, mobile
+audience: ITPro
+author: mapalko
+ms.author: mapalko
+manager: dansimp
+ms.collection: M365-identity-device-management
+ms.topic: article
+localizationpriority: medium
+ms.date: 06/03/2021
+ms.reviewer:
+---
+# Azure Active Directory Join Cloud Only Deployment
+
+## Introduction
+
+When you Azure Active Directory (Azure AD) join a Windows 10 device, the system prompts you to enroll in Windows Hello for Business by default. However, you may wish to disable the automatic Windows Hello for Business enrollment prompts.
+
+> [!NOTE}
+> During the out-of-box experience (OOBE) flow of an Azure AD join, you will see a provisioning PIN when you don’t have Intune. You can always cancel the PIN screen and set this cancellation with registry keys to prevent future prompts.
+
+## Prerequisites
+
+This cloud only deployment will use Azure AD multi-factor authentication (MFA) during the Windows Hello for Business enrollment and there is no additional MFA configuration needed. If you are not already registered in Azure AD MFA, you will be guided though the MFA registration as part of the Windows Hello for Business deployment enrollment process. The necessary Windows Hello for Business prerequisites for are located at [Cloud Only Deployment](https://docs.microsoft.com/windows/security/identity-protection/hello-for-business/hello-identity-verification#cloud-only-deployment).
+
+> [!NOTE]
+> It's possible for federated domains to enable the “Supports MFA” flag in your federated domain settings. This tells Azure AD that the federated IDP will perform the MFA challenge.
+
+You can check and view this setting with the following MSOnline PowerShell command:
+
+`Get-MsolDomainFederationSettings –DomainName `
+
+## Use Intune to disable Windows Hello for Business enrollment
+
+We recommend that you disable or manage this behavior through an Intune policy using the steps in [Integrate Windows Hello for Business with Microsoft Intune](https://docs.microsoft.com/mem/intune/protect/windows-hello).
+
+However, not everyone uses Intune. The following method explains how to disable Windows Hello for Business enrollment without Intune, or through a third-party mobile device management (MDM). If you are not running Intune in your organization, you can disable Windows Hello for Business via the registry. We have provided the underlying registry subkeys for disabling Windows Hello for Business.
+
+To disable this, run the following command. Note that this impacts **all** Azure AD MFA scenarios for this federated domain.
+
+`Set-MsolDomainFederationSettings -DomainName -SupportsMfa $false`
+
+Example:
+
+`Set-MsolDomainFederationSettings -DomainName contoso.com -SupportsMfa $false`
+
+If you use this Supports MFA switch with value True, you will need to verify your federated IDP is correctly configured and working with the MFA adapter and provider used by your IDP.
+
+## Create a Windows Hello for Business policy
+
+1. Sign into the Microsoft Endpoint Manager admin center.
+2. Go to **Devices** > **Enrollment** > **Enroll devices** > **Windows enrollment** > **Windows Hello for Business**. The Windows Hello for Business pane opens.
+3. Select from the following options for Configure Windows Hello for Business:
+
+ 1. **Disabled**: If you do not want to enable Windows Hello for Business during device enrollment, select this option. When disabled, users cannot provision Windows Hello for Business. When set to Disabled, you can still configure the subsequent settings for Windows Hello for Business even though this policy won't enable Windows Hello for Business.
+
+## Disable Windows Hello for Business enrollment without Intune
+
+The information below can be pushed out to the devices through a third-party MDM, or some other method that you use to manage these devices, if you do not manage them with Intune. This can also be set manually on the specific device(s).
+
+These are Azure AD joined only systems and not domain joined systems, so these settings could be made in the registry on the device(s) when Intune is not used.
+
+These are the registry settings an Intune policy would set. If you are not using Intune, it is recommended to use the Intune Device Policy registry settings manually to disable this.
+
+Intune Device Policy: **HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Policies\PassportForWork\\Device\Policies**
+
+These are the registry settings pushed from Intune for user policies for your reference.
+
+Intune User Policy: **HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Policies\PassportForWork\\UserSid\Policies**
+DWORD: **UsePassportForWork**
+Value = **0** for Disable, or Value = **1** for Enable
+
+These are the registry settings for Local or Group Policies for your reference.
+
+Local/GPO User Policy: **HKEY_USERS\UserSID\SOFTWARE\Policies\Microsoft\PassportForWork**
+Local/GPO Device Policy: **HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\PassportForWork**
+DWORD: **Enabled**
+Value = **0** for Disable or Value = **1** for Enable
+
+If there is a conflicting Device policy and User policy, the device policy or computer policy would take precedence. We do not recommend creating Local/GPO registry settings that could conflict with an Intune policy. This could lead to unexpected results.
+
+## Related reference documents for Azure AD join scenarios
+
+- [Azure AD joined devices](https://docs.microsoft.com/azure/active-directory/devices/concept-azure-ad-join)
+- [Plan your Azure Active Directory device deployment](https://docs.microsoft.com/azure/active-directory/devices/plan-device-deployment)
+- [How to: Plan your Azure AD join implementation](https://docs.microsoft.com/azure/active-directory/devices/azureadjoin-plan)
+- [How to manage the local administrators group on Azure AD joined devices](https://docs.microsoft.com/azure/active-directory/devices/assign-local-admin)
+- [Manage device identities using the Azure portal](https://docs.microsoft.com/azure/active-directory/devices/device-management-azure-portal)
diff --git a/windows/security/identity-protection/hello-for-business/toc.yml b/windows/security/identity-protection/hello-for-business/toc.yml
index 5c90875208..ec30c22aec 100644
--- a/windows/security/identity-protection/hello-for-business/toc.yml
+++ b/windows/security/identity-protection/hello-for-business/toc.yml
@@ -101,6 +101,8 @@
href: hello-cert-trust-validate-deploy-mfa.md
- name: Configure Windows Hello for Business policy settings
href: hello-cert-trust-policy-settings.md
+ - name: Azure AD join cloud only deployment
+ href: hello-aad-join-cloud-only-deploy
- name: Managing Windows Hello for Business in your organization
href: hello-manage-in-organization.md
- name: Deploying Certificates to Key Trust Users to Enable RDP
From bb27dd991180afa4066a9ba4f87d495a0e0ca9f0 Mon Sep 17 00:00:00 2001
From: greg-lindsay
Date: Thu, 3 Jun 2021 11:12:47 -0700
Subject: [PATCH 062/370] 3 articles drafted
---
windows/deployment/windows-sv-deploy.md | 4 +-
windows/whats-new/windows-sv-get-started.md | 15 ++++++++
windows/whats-new/windows-sv-overview.md | 42 ++++++++-------------
3 files changed, 32 insertions(+), 29 deletions(-)
diff --git a/windows/deployment/windows-sv-deploy.md b/windows/deployment/windows-sv-deploy.md
index 033c8308fa..fe50501d35 100644
--- a/windows/deployment/windows-sv-deploy.md
+++ b/windows/deployment/windows-sv-deploy.md
@@ -20,7 +20,7 @@ ms.topic: article
**Applies to**
- Windows Sun Valley
-##
+## Windows Sun Valley deployment considerations
+
-To successfully deploy the Windows Sun Valley operating system in your organization, ...
diff --git a/windows/whats-new/windows-sv-get-started.md b/windows/whats-new/windows-sv-get-started.md
index 3bcdd4f4e0..9e588a9e10 100644
--- a/windows/whats-new/windows-sv-get-started.md
+++ b/windows/whats-new/windows-sv-get-started.md
@@ -19,3 +19,18 @@ ms.topic: article
**Applies to**
- Windows Sun Valley
+
+## Windows Sun Valley deployment planning
+
+Consider using the following process to deploy Windows Sun Valley to existing devices:
+1. Preview Windows Sun Valley and create a deployment plan.
+2. Test critical applications and management policies.
+3. Update devices to the latest release of Windows 10.
+4. Verify that devices meet the minimum hardware requirements for Windows Sun Valley.
+5. Update deployment tools and infrastructure.
+6. Update qualifying devices to Windows Sun Valley.
+
+
+## See also
+
+[Windows Sun Valley deployment planning](/windows/deployment/windows-sv-deploy).
diff --git a/windows/whats-new/windows-sv-overview.md b/windows/whats-new/windows-sv-overview.md
index 44ce28569a..a68ec2aa11 100644
--- a/windows/whats-new/windows-sv-overview.md
+++ b/windows/whats-new/windows-sv-overview.md
@@ -21,11 +21,7 @@ ms.custom: seo-marvel-apr2020
**Applies to**
- Windows Sun Valley
-This article provides an introduction to Windows Sun Valley, the next client release of Windows.
-
-## What is Windows Sun Valley?
-
-Windows Sun Valley is a newly designed Windows client operating system due to be released later in 2021. It is fresh and light, yet familiar to those who use Windows today. The goal of this release is to be the most reliable, secure, connected, and performant OS release ever.
+This article provides an introduction to Windows Sun Valley, the next client release of Windows. Windows Sun Valley is a newly designed Windows client operating system due to be released later in 2021. It is fresh and light, yet familiar to those who use Windows today. The goal of this release is to be the most reliable, secure, connected, and performant OS release ever.
## How to get Windows Sun Valley
@@ -39,10 +35,14 @@ You can get early access to test Windows Sun Valley by joining the Windows Insid
## Windows Sun Valley lifecycle
+### Updates
+
Windows Sun Valley feature updates will be released once per year in the second half of the year. Quality updates will be released each month on the second Tuesday of the month.
Microsoft will continue to provide one cumulative package that includes all latest cumulative updates (LCUs) and servicing stack updates (SSUs), if applicable, for Windows Sun Valley. This will be provided as a single package to Windows Server Update Services (WSUS) and Catalog, and have them orchestrated on the device. This capability is also the default for devices using Windows Update.
+### Servicing
+
Windows Sun Valley annual releases are supported for 24 months for the following editions:
- Home
- Pro
@@ -51,32 +51,20 @@ Windows Sun Valley annual releases are supported for 24 months for the following
Windows Sun Valley annual releases are supported for 36 months for the following editions:
- Enterprise
-- Education editions
+- Education
+
+### Feature and application lifecycle
+
+Most features and applications that are included with Windows 10 will be available on Windows Sun Valley. For information about features that are deprecated or work differently on Windows Sun Valley, see [article link here].
## Windows 10 lifecycle
Starting with Windows 10, version 21H2, Windows 10 will receive only quality updates on the second Tuesday of the month. Windows 10 will be supported with security updates until October 2025.
-## OS management in a mixed environment
+## Management and tools
Windows Sun Valley is based on the same foundation as Windows 10. You can use your current management tools and processes to manage quality updates for both Windows 10 and Windows Sun Valley, in addition to using them to move between the two products.
-## Deploy Windows Sun Valley
-
-Consider using the following process to deploy Windows Sun Valley to existing devices:
-1. Preview Windows Sun Valley and create a deployment plan.
-2. Test critical applications and management policies.
-3. Update devices to the latest release of Windows 10.
-4. Verify that devices meet the minimum hardware requirements for Windows Sun Valley.
-5. Update deployment tools and infrastructure.
-6. Update qualifying devices to Windows Sun Valley.
-
-For more information, see [Windows Sun Valley deployment planning](/windows/deployment/windows-sv-deploy).
-
-## Manage Windows Sun Valley
-
-With Windows 10, Microsoft forced me to make significant changes to my IT processes, management approach and tooling, what will this new version require me to change? Windows SV is based on the same foundation of Windows 10, so it will support the same management tools that you use today with Windows 10.
-
## Hardware compatibility
Most accessories and associated software that worked with Windows 10 are expected to work with Windows Sun Valley. Check with your accessory manufacturer for specific details.
@@ -85,10 +73,6 @@ Most accessories and associated software that worked with Windows 10 are expecte
Microsoft is committed to ensuring your Windows 10 applications work on Windows Sun Valley. If you have App Assure, Microsoft will help you fix any issues at no cost. App Assure is free for organizations with 150 or more seats. For more information on eligibility requirements, see [article link here].
-## Windows Sun Valley features and applications
-
-Most features and applications that are included with Windows 10 will be available on Windows Sun Valley. For information about features that are deprecated or work differently on Windows Sun Valley, see [article link here].
-
## Licensing
There are no unique licensing requirements for Windows Sun Valley beyond what is required for Windows 10 devices.
@@ -96,3 +80,7 @@ There are no unique licensing requirements for Windows Sun Valley beyond what is
Microsoft 365 licenses that include Windows licenses will permit you to run Windows Sun Valley on supported devices.
If you have a volume license, it will equally cover Windows Sun Valley and Windows 10 devices before and after upgrade.
+
+## See also
+
+[Get started with Windows Sun Valley](windows-sv-get-started.md)
From 5d5bad186fb63d9b10c6eab447f7cf149bd34dcc Mon Sep 17 00:00:00 2001
From: greg-lindsay
Date: Thu, 3 Jun 2021 11:17:51 -0700
Subject: [PATCH 063/370] fix some other articles
---
windows/deployment/windows-sv-plan.md | 259 +---------------------
windows/deployment/windows-sv-prepare.md | 260 +----------------------
windows/sv/index.yml | 2 +-
3 files changed, 10 insertions(+), 511 deletions(-)
diff --git a/windows/deployment/windows-sv-plan.md b/windows/deployment/windows-sv-plan.md
index e3b81e8c3c..7244da875c 100644
--- a/windows/deployment/windows-sv-plan.md
+++ b/windows/deployment/windows-sv-plan.md
@@ -1,6 +1,6 @@
---
-title: Windows 11 deployment planning
-description: Understand the different ways Windows 11 operating system can be deployed in your organization. Explore several Windows 11 deployment scenarios.
+title: Windows Sun Valley deployment planning
+description: Understand the different ways Windows Sun Valley operating system can be deployed in your organization. Explore several Windows Sun Valley deployment scenarios.
ms.assetid: 7A29D546-52CC-482C-8870-8123C7DC04B5
ms.reviewer:
manager: laurawi
@@ -19,257 +19,8 @@ ms.topic: article
# Windows 11 deployment planning
**Applies to**
-- Windows 11
+- Windows Sun Valley
-To successfully deploy the Windows 10 operating system in your organization, it is important to understand the different ways that it can be deployed, especially now that there are new scenarios to consider. Choosing among these scenarios, and understanding the capabilities and limitations of each, is a key task.
+To successfully deploy the Windows Sun Valley operating system in your organization, it is important to understand the different ways that it can be deployed, especially now that there are new scenarios to consider. Choosing among these scenarios, and understanding the capabilities and limitations of each, is a key task.
-The following table summarizes various Windows 10 deployment scenarios. The scenarios are each assigned to one of three categories.
-- Modern deployment methods are recommended unless you have a specific need to use a different procedure. These methods are supported with existing tools such as Microsoft Deployment Toolkit (MDT) and Microsoft Endpoint Configuration Manager. These methods are discussed in detail on the [Modern Desktop Deployment Center](/microsoft-365/enterprise/desktop-deployment-center-home).
- - Note: Once you have deployed Windows 10 in your organization, it is important to stay up to date by [creating a deployment plan](update/create-deployment-plan.md) for Windows 10 feature updates.
-- Dynamic deployment methods enable you to configure applications and settings for specific use cases.
-- Traditional deployment methods use existing tools to deploy operating system images.
-
-
-
Category
-
Scenario
-
Description
-
More information
-
Modern
-
-
-[Windows Autopilot](#windows-autopilot)
-
- Customize the out-of-box-experience (OOBE) for your organization, and deploy a new system with apps and settings already configured.
-
-
-
-
-
->[!IMPORTANT]
->The Windows Autopilot and Subscription Activation scenarios require that the beginning OS be Windows 10 version 1703, or later.
->Except for clean install scenarios such as traditional bare metal and Windows Autopilot, all the methods described can optionally migrate apps and settings to the new OS.
-
-## Modern deployment methods
-
-Modern deployment methods embrace both traditional on-prem and cloud services to deliver a simple, streamlined, cost effective deployment experience.
-
-### Windows Autopilot
-
-Windows Autopilot is a new suite of capabilities designed to simplify and modernize the deployment and management of new Windows 10 PCs. Windows Autopilot enables IT professionals to customize the Out of Box Experience (OOBE) for Windows 10 PCs and provide end users with a fully configured new Windows 10 device after just a few clicks. There are no images to deploy, no drivers to inject, and no infrastructure to manage. Users can go through the deployment process independently, without the need consult their IT administrator.
-
-For more information about Windows Autopilot, see [Overview of Windows Autopilot](/windows/deployment/windows-10-auto-pilot) and [Modernizing Windows deployment with Windows Autopilot](https://blogs.technet.microsoft.com/windowsitpro/2017/06/29/modernizing-windows-deployment-with-windows-autopilot/).
-
-### In-place upgrade
-
-For existing computers running Windows 7, Windows 8, or Windows 8.1, the recommended path for organizations deploying Windows 10 leverages the Windows installation program (Setup.exe) to perform an in-place upgrade, which automatically preserves all data, settings, applications, and drivers from the existing operating system version. This requires the least IT effort, because there is no need for any complex deployment infrastructure.
-
-Although consumer PCs will be upgraded using Windows Update, organizations want more control over the process. This is accomplished by leveraging tools like Microsoft Endpoint Manager or the Microsoft Deployment Toolkit to completely automate the upgrade process through simple task sequences.
-
-The in-place upgrade process is designed to be extremely reliable, with the ability to automatically roll back to the previous operating system if any issues are encountered during the deployment process, without any IT staff involvement. Rolling back manually can also be done by leveraging the automatically-created recovery information (stored in the Windows.old folder), in case any issues are encountered after the upgrade is finished. The upgrade process is also typically faster than traditional deployments, because applications do not need to be reinstalled as part of the process.
-
-Because existing applications are preserved through the process, the upgrade process uses the standard Windows installation media image (Install.wim); custom images are not needed and cannot be used because the upgrade process is unable to deal with conflicts between apps in the old and new operating system. (For example, Contoso Timecard 1.0 in Windows 7 and Contoso Timecard 3.0 in the Windows 10 image.)
-
-Scenarios that support in-place upgrade with some additional procedures include changing from BIOS to UEFI boot mode and upgrade of devices that use non-Microsoft disk encryption software.
-
-- **Legacy BIOS to UEFI booting**: To perform an in-place upgrade on a UEFI-capable system that currently boots using legacy BIOS, first perform the in-place upgrade to Windows 10, maintaining the legacy BIOS boot mode. Windows 10 does not require UEFI, so it will work fine to upgrade a system using legacy BIOS emulation. After the upgrade, if you wish to enable Windows 10 features that require UEFI (such as Secure Boot), you can convert the system disk to a format that supports UEFI boot using the [MBR2GPT](./mbr-to-gpt.md) tool. Note: [UEFI specification](http://www.uefi.org/specifications) requires GPT disk layout. After the disk has been converted, you must also configure the firmware to boot in UEFI mode.
-
-- **Non-Microsoft disk encryption software**: While devices encrypted with BitLocker can easily be upgraded, more work is necessary for non-Microsoft disk encryption tools. Some ISVs will provide instructions on how to integrate their software into the in-place upgrade process. Check with your ISV to see if they have instructions. The following articles provide details on how to provision encryption drivers for use during Windows Setup via the ReflectDrivers setting:
- - [Windows Setup Automation Overview](/windows-hardware/manufacture/desktop/windows-setup-automation-overview)
- - [Windows Setup Command-Line Options](/windows-hardware/manufacture/desktop/windows-setup-command-line-options)
-
-There are some situations where you cannot use in-place upgrade; in these situations, you can use traditional deployment (wipe-and-load) instead. Examples of these situations include:
-
-- Changing from Windows 7, Windows 8, or Windows 8.1 x86 to Windows 10 x64. The upgrade process cannot change from a 32-bit operating system to a 64-bit operating system, because of possible complications with installed applications and drivers.
-- Windows To Go and Boot from VHD installations. The upgrade process is unable to upgrade these installations. Instead, new installations would need to be performed.
-- Updating existing images. While it might be tempting to try to upgrade existing Windows 7, Windows 8, or Windows 8.1 images to Windows 10 by installing the old image, upgrading it, and then recapturing the new Windows 10 image, this is not supported – preparing an upgraded OS for imaging (using Sysprep.exe) is not supported and will not work when it detects the upgraded OS.
-- Dual-boot and multi-boot systems. The upgrade process is designed for devices running a single OS; if using dual-boot or multi-boot systems with multiple operating systems (not leveraging virtual machines for the second and subsequent operating systems), additional care should be taken.
-
-
-## Dynamic provisioning
-
-For new PCs, organizations have historically replaced the version of Windows included on the device with their own custom Windows image, because this was often faster and easier than leveraging the preinstalled version. But this is an added expense due to the time and effort required. With the new dynamic provisioning capabilities and tools provided with Windows 10, it is now possible to avoid this.
-
-The goal of dynamic provisioning is to take a new PC out of the box, turn it on, and transform it into a productive organization device, with minimal time and effort. The types of transformations that are available include:
-
-### Windows 10 Subscription Activation
-
-Windows 10 Subscription Activation is a modern deployment method that enables you to change the SKU from Pro to Enterprise with no keys and no reboots. For more information about Subscription Activation, see [Windows 10 Subscription Activation](/windows/deployment/windows-10-enterprise-subscription-activation).
-
-
-### Azure Active Directory (AAD) join with automatic mobile device management (MDM) enrollment
-
-In this scenario, the organization member just needs to provide their work or school user ID and password; the device can then be automatically joined to Azure Active Directory and enrolled in a mobile device management (MDM) solution with no additional user interaction. Once done, the MDM solution can finish configuring the device as needed. For more information, see [Azure Active Directory integration with MDM](/windows/client-management/mdm/azure-active-directory-integration-with-mdm).
-
-### Provisioning package configuration
-
-Using the [Windows Imaging and Configuration Designer (ICD)](/windows/configuration/provisioning-packages/provisioning-install-icd), IT administrators can create a self-contained package that contains all of the configuration, settings, and apps that need to be applied to a machine. These packages can then be deployed to new PCs through a variety of means, typically by IT professionals. For more information, see [Configure devices without MDM](/windows/configuration/configure-devices-without-mdm).
-
-These scenarios can be used to enable “choose your own device” (CYOD) programs where the organization’s users can pick their own PC and not be restricted to a small list of approved or certified models (programs that are difficult to implement using traditional deployment scenarios).
-
-While the initial Windows 10 release includes a variety of provisioning settings and deployment mechanisms, these will continue to be enhanced and extended based on feedback from organizations. As with all Windows features, organizations can submit suggestions for additional features through the Windows Feedback app or through their Microsoft Support contacts.
-
-## Traditional deployment:
-
-New versions of Windows have typically been deployed by organizations using an image-based process built on top of tools provided in the [Windows Assessment and Deployment Kit](windows-adk-scenarios-for-it-pros.md), Windows Deployment Services, the [Deploy Windows 10 with the Microsoft Deployment Toolkit](./deploy-windows-mdt/prepare-for-windows-deployment-with-mdt.md), and [Microsoft Endpoint Configuration Manager](deploy-windows-cm/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md).
-
-With the release of Windows 10, all of these tools are being updated to fully support Windows 10. Although newer scenarios such as in-place upgrade and dynamic provisioning may reduce the need for traditional deployment capabilities in some organizations, these traditional methods remain important and will continue to be available to organizations that need them.
-
-The traditional deployment scenario can be divided into different sub-scenarios. These are explained in detail in the following sections, but the following provides a brief summary:
-
-- **New computer.** A bare-metal deployment of a new machine.
-- **Computer refresh.** A reinstall of the same machine (with user-state migration and an optional full Windows Imaging (WIM) image backup).
-- **Computer replace.** A replacement of the old machine with a new machine (with user-state migration and an optional full WIM image backup).
-
-### New computer
-
-Also called a "bare metal" deployment. This scenario occurs when you have a blank machine you need to deploy, or an existing machine you want to wipe and redeploy without needing to preserve any existing data. The setup starts from a boot media, using CD, USB, ISO, or Pre-Boot Execution Environment (PXE). You can also generate a full offline media that includes all the files needed for a client deployment, allowing you to deploy without having to connect to a central deployment share. The target can be a physical computer, a virtual machine, or a Virtual Hard Disk (VHD) running on a physical computer (boot from VHD).
-
-The deployment process for the new machine scenario is as follows:
-
-1. Start the setup from boot media (CD, USB, ISO, or PXE).
-
-2. Wipe the hard disk clean and create new volume(s).
-
-3. Install the operating system image.
-
-4. Install other applications (as part of the task sequence).
-
-After taking these steps, the computer is ready for use.
-
-### Computer refresh
-
-A refresh is sometimes called wipe-and-load. The process is normally initiated in the running operating system. User data and settings are backed up and restored later as part of the deployment process. The target can be the same as for the new computer scenario.
-
-The deployment process for the wipe-and-load scenario is as follows:
-
-1. Start the setup on a running operating system.
-
-2. Save the user state locally.
-
-3. Wipe the hard disk clean (except for the folder containing the backup).
-
-4. Install the operating system image.
-
-5. Install other applications.
-
-6. Restore the user state.
-
-After taking these steps, the machine is ready for use.
-
-### Computer replace
-
-A computer replace is similar to the refresh scenario. However, since we are replacing the machine, we divide this scenario into two main tasks: backup of the old client and bare-metal deployment of the new client. As with the refresh scenario, user data and settings are backed up and restored.
-
-The deployment process for the replace scenario is as follows:
-
-1. Save the user state (data and settings) on the server through a backup job on the running operating system.
-
-2. Deploy the new computer as a bare-metal deployment.
-
- **Note** In some situations, you can use the replace scenario even if the target is the same machine. For example, you can use replace if you want to modify the disk layout from the master boot record (MBR) to the GUID partition table (GPT), which will allow you to take advantage of the Unified Extensible Firmware Interface (UEFI) functionality. You can also use replace if the disk needs to be repartitioned since user data needs to be transferred off the disk.
-
-## Related topics
-
-- [Upgrade to Windows 10 with the Microsoft Deployment Toolkit](deploy-windows-mdt/upgrade-to-windows-10-with-the-microsoft-deployment-toolkit.md)
-- [Upgrade to Windows 10 with Microsoft Endpoint Configuration Manager](./deploy-windows-cm/upgrade-to-windows-10-with-configuraton-manager.md)
-- [Deploy Windows 10 with System Center 2012 R2 Configuration Manager](https://go.microsoft.com/fwlink/p/?LinkId=620230)
-- [Deploy Windows 10 with the Microsoft Deployment Toolkit](./deploy-windows-mdt/prepare-for-windows-deployment-with-mdt.md)
-- [Windows setup technical reference](/windows-hardware/manufacture/desktop/windows-setup-technical-reference)
-- [Windows Imaging and Configuration Designer](/windows/configuration/provisioning-packages/provisioning-install-icd)
-- [UEFI firmware](/windows-hardware/design/device-experiences/oem-uefi)
\ No newline at end of file
+The following table summarizes various Windows Sun Valley deployment scenarios. The scenarios are each assigned to one of three categories.
\ No newline at end of file
diff --git a/windows/deployment/windows-sv-prepare.md b/windows/deployment/windows-sv-prepare.md
index eb8ce64aa0..2a0b778723 100644
--- a/windows/deployment/windows-sv-prepare.md
+++ b/windows/deployment/windows-sv-prepare.md
@@ -1,7 +1,6 @@
---
-title: Prepare to deploy Windows 11
-description: Understand the different ways Windows 11 operating system can be deployed in your organization. Explore several Windows 11 deployment scenarios.
-ms.assetid: 7A29D546-52CC-482C-8870-8123C7DC04B5
+title: Prepare to deploy Windows Sun Valley
+description: Understand the different ways Windows Sun Valley operating system can be deployed in your organization. Explore several Windows Sun Valley deployment scenarios.
ms.reviewer:
manager: laurawi
ms.audience: itpro
@@ -19,257 +18,6 @@ ms.topic: article
# Prepare to deploy Windows 11
**Applies to**
-- Windows 11, version 21H1
+- Windows Sun Valley
-To successfully deploy the Windows 10 operating system in your organization, it is important to understand the different ways that it can be deployed, especially now that there are new scenarios to consider. Choosing among these scenarios, and understanding the capabilities and limitations of each, is a key task.
-
-The following table summarizes various Windows 10 deployment scenarios. The scenarios are each assigned to one of three categories.
-- Modern deployment methods are recommended unless you have a specific need to use a different procedure. These methods are supported with existing tools such as Microsoft Deployment Toolkit (MDT) and Microsoft Endpoint Configuration Manager. These methods are discussed in detail on the [Modern Desktop Deployment Center](/microsoft-365/enterprise/desktop-deployment-center-home).
- - Note: Once you have deployed Windows 10 in your organization, it is important to stay up to date by [creating a deployment plan](update/create-deployment-plan.md) for Windows 10 feature updates.
-- Dynamic deployment methods enable you to configure applications and settings for specific use cases.
-- Traditional deployment methods use existing tools to deploy operating system images.
-
-
-
Category
-
Scenario
-
Description
-
More information
-
Modern
-
-
-[Windows Autopilot](#windows-autopilot)
-
- Customize the out-of-box-experience (OOBE) for your organization, and deploy a new system with apps and settings already configured.
-
-
-
-
-
->[!IMPORTANT]
->The Windows Autopilot and Subscription Activation scenarios require that the beginning OS be Windows 10 version 1703, or later.
->Except for clean install scenarios such as traditional bare metal and Windows Autopilot, all the methods described can optionally migrate apps and settings to the new OS.
-
-## Modern deployment methods
-
-Modern deployment methods embrace both traditional on-prem and cloud services to deliver a simple, streamlined, cost effective deployment experience.
-
-### Windows Autopilot
-
-Windows Autopilot is a new suite of capabilities designed to simplify and modernize the deployment and management of new Windows 10 PCs. Windows Autopilot enables IT professionals to customize the Out of Box Experience (OOBE) for Windows 10 PCs and provide end users with a fully configured new Windows 10 device after just a few clicks. There are no images to deploy, no drivers to inject, and no infrastructure to manage. Users can go through the deployment process independently, without the need consult their IT administrator.
-
-For more information about Windows Autopilot, see [Overview of Windows Autopilot](/windows/deployment/windows-10-auto-pilot) and [Modernizing Windows deployment with Windows Autopilot](https://blogs.technet.microsoft.com/windowsitpro/2017/06/29/modernizing-windows-deployment-with-windows-autopilot/).
-
-### In-place upgrade
-
-For existing computers running Windows 7, Windows 8, or Windows 8.1, the recommended path for organizations deploying Windows 10 leverages the Windows installation program (Setup.exe) to perform an in-place upgrade, which automatically preserves all data, settings, applications, and drivers from the existing operating system version. This requires the least IT effort, because there is no need for any complex deployment infrastructure.
-
-Although consumer PCs will be upgraded using Windows Update, organizations want more control over the process. This is accomplished by leveraging tools like Microsoft Endpoint Manager or the Microsoft Deployment Toolkit to completely automate the upgrade process through simple task sequences.
-
-The in-place upgrade process is designed to be extremely reliable, with the ability to automatically roll back to the previous operating system if any issues are encountered during the deployment process, without any IT staff involvement. Rolling back manually can also be done by leveraging the automatically-created recovery information (stored in the Windows.old folder), in case any issues are encountered after the upgrade is finished. The upgrade process is also typically faster than traditional deployments, because applications do not need to be reinstalled as part of the process.
-
-Because existing applications are preserved through the process, the upgrade process uses the standard Windows installation media image (Install.wim); custom images are not needed and cannot be used because the upgrade process is unable to deal with conflicts between apps in the old and new operating system. (For example, Contoso Timecard 1.0 in Windows 7 and Contoso Timecard 3.0 in the Windows 10 image.)
-
-Scenarios that support in-place upgrade with some additional procedures include changing from BIOS to UEFI boot mode and upgrade of devices that use non-Microsoft disk encryption software.
-
-- **Legacy BIOS to UEFI booting**: To perform an in-place upgrade on a UEFI-capable system that currently boots using legacy BIOS, first perform the in-place upgrade to Windows 10, maintaining the legacy BIOS boot mode. Windows 10 does not require UEFI, so it will work fine to upgrade a system using legacy BIOS emulation. After the upgrade, if you wish to enable Windows 10 features that require UEFI (such as Secure Boot), you can convert the system disk to a format that supports UEFI boot using the [MBR2GPT](./mbr-to-gpt.md) tool. Note: [UEFI specification](http://www.uefi.org/specifications) requires GPT disk layout. After the disk has been converted, you must also configure the firmware to boot in UEFI mode.
-
-- **Non-Microsoft disk encryption software**: While devices encrypted with BitLocker can easily be upgraded, more work is necessary for non-Microsoft disk encryption tools. Some ISVs will provide instructions on how to integrate their software into the in-place upgrade process. Check with your ISV to see if they have instructions. The following articles provide details on how to provision encryption drivers for use during Windows Setup via the ReflectDrivers setting:
- - [Windows Setup Automation Overview](/windows-hardware/manufacture/desktop/windows-setup-automation-overview)
- - [Windows Setup Command-Line Options](/windows-hardware/manufacture/desktop/windows-setup-command-line-options)
-
-There are some situations where you cannot use in-place upgrade; in these situations, you can use traditional deployment (wipe-and-load) instead. Examples of these situations include:
-
-- Changing from Windows 7, Windows 8, or Windows 8.1 x86 to Windows 10 x64. The upgrade process cannot change from a 32-bit operating system to a 64-bit operating system, because of possible complications with installed applications and drivers.
-- Windows To Go and Boot from VHD installations. The upgrade process is unable to upgrade these installations. Instead, new installations would need to be performed.
-- Updating existing images. While it might be tempting to try to upgrade existing Windows 7, Windows 8, or Windows 8.1 images to Windows 10 by installing the old image, upgrading it, and then recapturing the new Windows 10 image, this is not supported – preparing an upgraded OS for imaging (using Sysprep.exe) is not supported and will not work when it detects the upgraded OS.
-- Dual-boot and multi-boot systems. The upgrade process is designed for devices running a single OS; if using dual-boot or multi-boot systems with multiple operating systems (not leveraging virtual machines for the second and subsequent operating systems), additional care should be taken.
-
-
-## Dynamic provisioning
-
-For new PCs, organizations have historically replaced the version of Windows included on the device with their own custom Windows image, because this was often faster and easier than leveraging the preinstalled version. But this is an added expense due to the time and effort required. With the new dynamic provisioning capabilities and tools provided with Windows 10, it is now possible to avoid this.
-
-The goal of dynamic provisioning is to take a new PC out of the box, turn it on, and transform it into a productive organization device, with minimal time and effort. The types of transformations that are available include:
-
-### Windows 10 Subscription Activation
-
-Windows 10 Subscription Activation is a modern deployment method that enables you to change the SKU from Pro to Enterprise with no keys and no reboots. For more information about Subscription Activation, see [Windows 10 Subscription Activation](/windows/deployment/windows-10-enterprise-subscription-activation).
-
-
-### Azure Active Directory (AAD) join with automatic mobile device management (MDM) enrollment
-
-In this scenario, the organization member just needs to provide their work or school user ID and password; the device can then be automatically joined to Azure Active Directory and enrolled in a mobile device management (MDM) solution with no additional user interaction. Once done, the MDM solution can finish configuring the device as needed. For more information, see [Azure Active Directory integration with MDM](/windows/client-management/mdm/azure-active-directory-integration-with-mdm).
-
-### Provisioning package configuration
-
-Using the [Windows Imaging and Configuration Designer (ICD)](/windows/configuration/provisioning-packages/provisioning-install-icd), IT administrators can create a self-contained package that contains all of the configuration, settings, and apps that need to be applied to a machine. These packages can then be deployed to new PCs through a variety of means, typically by IT professionals. For more information, see [Configure devices without MDM](/windows/configuration/configure-devices-without-mdm).
-
-These scenarios can be used to enable “choose your own device” (CYOD) programs where the organization’s users can pick their own PC and not be restricted to a small list of approved or certified models (programs that are difficult to implement using traditional deployment scenarios).
-
-While the initial Windows 10 release includes a variety of provisioning settings and deployment mechanisms, these will continue to be enhanced and extended based on feedback from organizations. As with all Windows features, organizations can submit suggestions for additional features through the Windows Feedback app or through their Microsoft Support contacts.
-
-## Traditional deployment:
-
-New versions of Windows have typically been deployed by organizations using an image-based process built on top of tools provided in the [Windows Assessment and Deployment Kit](windows-adk-scenarios-for-it-pros.md), Windows Deployment Services, the [Deploy Windows 10 with the Microsoft Deployment Toolkit](./deploy-windows-mdt/prepare-for-windows-deployment-with-mdt.md), and [Microsoft Endpoint Configuration Manager](deploy-windows-cm/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md).
-
-With the release of Windows 10, all of these tools are being updated to fully support Windows 10. Although newer scenarios such as in-place upgrade and dynamic provisioning may reduce the need for traditional deployment capabilities in some organizations, these traditional methods remain important and will continue to be available to organizations that need them.
-
-The traditional deployment scenario can be divided into different sub-scenarios. These are explained in detail in the following sections, but the following provides a brief summary:
-
-- **New computer.** A bare-metal deployment of a new machine.
-- **Computer refresh.** A reinstall of the same machine (with user-state migration and an optional full Windows Imaging (WIM) image backup).
-- **Computer replace.** A replacement of the old machine with a new machine (with user-state migration and an optional full WIM image backup).
-
-### New computer
-
-Also called a "bare metal" deployment. This scenario occurs when you have a blank machine you need to deploy, or an existing machine you want to wipe and redeploy without needing to preserve any existing data. The setup starts from a boot media, using CD, USB, ISO, or Pre-Boot Execution Environment (PXE). You can also generate a full offline media that includes all the files needed for a client deployment, allowing you to deploy without having to connect to a central deployment share. The target can be a physical computer, a virtual machine, or a Virtual Hard Disk (VHD) running on a physical computer (boot from VHD).
-
-The deployment process for the new machine scenario is as follows:
-
-1. Start the setup from boot media (CD, USB, ISO, or PXE).
-
-2. Wipe the hard disk clean and create new volume(s).
-
-3. Install the operating system image.
-
-4. Install other applications (as part of the task sequence).
-
-After taking these steps, the computer is ready for use.
-
-### Computer refresh
-
-A refresh is sometimes called wipe-and-load. The process is normally initiated in the running operating system. User data and settings are backed up and restored later as part of the deployment process. The target can be the same as for the new computer scenario.
-
-The deployment process for the wipe-and-load scenario is as follows:
-
-1. Start the setup on a running operating system.
-
-2. Save the user state locally.
-
-3. Wipe the hard disk clean (except for the folder containing the backup).
-
-4. Install the operating system image.
-
-5. Install other applications.
-
-6. Restore the user state.
-
-After taking these steps, the machine is ready for use.
-
-### Computer replace
-
-A computer replace is similar to the refresh scenario. However, since we are replacing the machine, we divide this scenario into two main tasks: backup of the old client and bare-metal deployment of the new client. As with the refresh scenario, user data and settings are backed up and restored.
-
-The deployment process for the replace scenario is as follows:
-
-1. Save the user state (data and settings) on the server through a backup job on the running operating system.
-
-2. Deploy the new computer as a bare-metal deployment.
-
- **Note** In some situations, you can use the replace scenario even if the target is the same machine. For example, you can use replace if you want to modify the disk layout from the master boot record (MBR) to the GUID partition table (GPT), which will allow you to take advantage of the Unified Extensible Firmware Interface (UEFI) functionality. You can also use replace if the disk needs to be repartitioned since user data needs to be transferred off the disk.
-
-## Related topics
-
-- [Upgrade to Windows 10 with the Microsoft Deployment Toolkit](deploy-windows-mdt/upgrade-to-windows-10-with-the-microsoft-deployment-toolkit.md)
-- [Upgrade to Windows 10 with Microsoft Endpoint Configuration Manager](./deploy-windows-cm/upgrade-to-windows-10-with-configuraton-manager.md)
-- [Deploy Windows 10 with System Center 2012 R2 Configuration Manager](https://go.microsoft.com/fwlink/p/?LinkId=620230)
-- [Deploy Windows 10 with the Microsoft Deployment Toolkit](./deploy-windows-mdt/prepare-for-windows-deployment-with-mdt.md)
-- [Windows setup technical reference](/windows-hardware/manufacture/desktop/windows-setup-technical-reference)
-- [Windows Imaging and Configuration Designer](/windows/configuration/provisioning-packages/provisioning-install-icd)
-- [UEFI firmware](/windows-hardware/design/device-experiences/oem-uefi)
\ No newline at end of file
+To successfully deploy
\ No newline at end of file
diff --git a/windows/sv/index.yml b/windows/sv/index.yml
index 9ce50839f3..6f30d77869 100644
--- a/windows/sv/index.yml
+++ b/windows/sv/index.yml
@@ -1,6 +1,6 @@
### YamlMime:Landing
-title: Windows SV # < 60 chars
+title: Windows Sun Valley # < 60 chars
summary: Find out about Windows Windows Sun Valley. # < 160 chars
metadata:
From c95cf2df28f757b0b515ca89a45e0e42c0d77693 Mon Sep 17 00:00:00 2001
From: v-miegge <49650192+v-miegge@users.noreply.github.com>
Date: Thu, 3 Jun 2021 11:20:36 -0700
Subject: [PATCH 064/370] Updates
---
.../hello-aad-join-cloud-only-deploy.md | 14 +++++++-------
.../identity-protection/hello-for-business/toc.yml | 2 +-
2 files changed, 8 insertions(+), 8 deletions(-)
diff --git a/windows/security/identity-protection/hello-for-business/hello-aad-join-cloud-only-deploy.md b/windows/security/identity-protection/hello-for-business/hello-aad-join-cloud-only-deploy.md
index f46f11f58a..d9cc726083 100644
--- a/windows/security/identity-protection/hello-for-business/hello-aad-join-cloud-only-deploy.md
+++ b/windows/security/identity-protection/hello-for-business/hello-aad-join-cloud-only-deploy.md
@@ -27,7 +27,7 @@ When you Azure Active Directory (Azure AD) join a Windows 10 device, the system
## Prerequisites
-This cloud only deployment will use Azure AD multi-factor authentication (MFA) during the Windows Hello for Business enrollment and there is no additional MFA configuration needed. If you are not already registered in Azure AD MFA, you will be guided though the MFA registration as part of the Windows Hello for Business deployment enrollment process. The necessary Windows Hello for Business prerequisites for are located at [Cloud Only Deployment](https://docs.microsoft.com/windows/security/identity-protection/hello-for-business/hello-identity-verification#cloud-only-deployment).
+This cloud only deployment will use Azure AD multi-factor authentication (MFA) during the Windows Hello for Business enrollment and there is no additional MFA configuration needed. If you are not already registered in Azure AD MFA, you will be guided though the MFA registration as part of the Windows Hello for Business deployment enrollment process. The necessary Windows Hello for Business prerequisites for are located at [Cloud Only Deployment](hello-identity-verification.md#cloud-only-deployment).
> [!NOTE]
> It's possible for federated domains to enable the “Supports MFA” flag in your federated domain settings. This tells Azure AD that the federated IDP will perform the MFA challenge.
@@ -38,7 +38,7 @@ You can check and view this setting with the following MSOnline PowerShell comma
## Use Intune to disable Windows Hello for Business enrollment
-We recommend that you disable or manage this behavior through an Intune policy using the steps in [Integrate Windows Hello for Business with Microsoft Intune](https://docs.microsoft.com/mem/intune/protect/windows-hello).
+We recommend that you disable or manage this behavior through an Intune policy using the steps in [Integrate Windows Hello for Business with Microsoft Intune](/mem/intune/protect/windows-hello).
However, not everyone uses Intune. The following method explains how to disable Windows Hello for Business enrollment without Intune, or through a third-party mobile device management (MDM). If you are not running Intune in your organization, you can disable Windows Hello for Business via the registry. We have provided the underlying registry subkeys for disabling Windows Hello for Business.
@@ -87,8 +87,8 @@ If there is a conflicting Device policy and User policy, the device policy or co
## Related reference documents for Azure AD join scenarios
-- [Azure AD joined devices](https://docs.microsoft.com/azure/active-directory/devices/concept-azure-ad-join)
-- [Plan your Azure Active Directory device deployment](https://docs.microsoft.com/azure/active-directory/devices/plan-device-deployment)
-- [How to: Plan your Azure AD join implementation](https://docs.microsoft.com/azure/active-directory/devices/azureadjoin-plan)
-- [How to manage the local administrators group on Azure AD joined devices](https://docs.microsoft.com/azure/active-directory/devices/assign-local-admin)
-- [Manage device identities using the Azure portal](https://docs.microsoft.com/azure/active-directory/devices/device-management-azure-portal)
+- [Azure AD joined devices](/azure/active-directory/devices/concept-azure-ad-join)
+- [Plan your Azure Active Directory device deployment](/azure/active-directory/devices/plan-device-deployment)
+- [How to: Plan your Azure AD join implementation](/azure/active-directory/devices/azureadjoin-plan)
+- [How to manage the local administrators group on Azure AD joined devices](/azure/active-directory/devices/assign-local-admin)
+- [Manage device identities using the Azure portal](/azure/active-directory/devices/device-management-azure-portal)
diff --git a/windows/security/identity-protection/hello-for-business/toc.yml b/windows/security/identity-protection/hello-for-business/toc.yml
index ec30c22aec..60161ce7da 100644
--- a/windows/security/identity-protection/hello-for-business/toc.yml
+++ b/windows/security/identity-protection/hello-for-business/toc.yml
@@ -102,7 +102,7 @@
- name: Configure Windows Hello for Business policy settings
href: hello-cert-trust-policy-settings.md
- name: Azure AD join cloud only deployment
- href: hello-aad-join-cloud-only-deploy
+ href: hello-aad-join-cloud-only-deploy.md
- name: Managing Windows Hello for Business in your organization
href: hello-manage-in-organization.md
- name: Deploying Certificates to Key Trust Users to Enable RDP
From 5a8e04486522015bb3919bc04d51519effce493b Mon Sep 17 00:00:00 2001
From: greg-lindsay
Date: Thu, 3 Jun 2021 11:20:37 -0700
Subject: [PATCH 065/370] index card link
---
windows/whats-new/index.yml | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/windows/whats-new/index.yml b/windows/whats-new/index.yml
index e1c75debe3..433ee55b6f 100644
--- a/windows/whats-new/index.yml
+++ b/windows/whats-new/index.yml
@@ -28,7 +28,7 @@ landingContent:
- linkListType: overview
links:
- text: Windows Sun Valley Overview
- url: windows-sv-overview.md
+ url: windows-sv-overview
- text: Windows Sun Valley requirements
url: windows-sv-requirements.md
- text: Get started with Windows Sun Valley
From 7c9f075f2169c75364129b37cbbc815f8e3f2936 Mon Sep 17 00:00:00 2001
From: greg-lindsay
Date: Thu, 3 Jun 2021 11:22:25 -0700
Subject: [PATCH 066/370] index card link!!
---
windows/hub/index.yml | 6 +++---
windows/whats-new/index.yml | 2 +-
2 files changed, 4 insertions(+), 4 deletions(-)
diff --git a/windows/hub/index.yml b/windows/hub/index.yml
index 14991296ce..748310bd3c 100644
--- a/windows/hub/index.yml
+++ b/windows/hub/index.yml
@@ -27,11 +27,11 @@ landingContent:
- linkListType: overview
links:
- text: Windows Sun Valley overview
- url: /windows/whats-new/windows-sv-overview.md
+ url: /windows/whats-new/windows-sv-overview
- text: Windows Sun Valley requirements
- url: /windows/whats-new/windows-sv-requirements.md
+ url: /windows/whats-new/windows-sv-requirements
- text: Get started with Windows Sun Valley
- url: /windows/whats-new/get-started-windows-sv.md
+ url: /windows/whats-new/get-started-windows-sv
- text: What's new in Windows 10, version 21H2
url: /windows/whats-new/whats-new-windows-10-version-21H1
- text: Windows release information
diff --git a/windows/whats-new/index.yml b/windows/whats-new/index.yml
index 433ee55b6f..e1c75debe3 100644
--- a/windows/whats-new/index.yml
+++ b/windows/whats-new/index.yml
@@ -28,7 +28,7 @@ landingContent:
- linkListType: overview
links:
- text: Windows Sun Valley Overview
- url: windows-sv-overview
+ url: windows-sv-overview.md
- text: Windows Sun Valley requirements
url: windows-sv-requirements.md
- text: Get started with Windows Sun Valley
From 379f43396b78e8cfb6a62eddc2c5df7f70e6147f Mon Sep 17 00:00:00 2001
From: v-miegge <49650192+v-miegge@users.noreply.github.com>
Date: Thu, 3 Jun 2021 11:28:52 -0700
Subject: [PATCH 067/370] Acrolinx
---
.../hello-aad-join-cloud-only-deploy.md | 27 ++++++++++---------
1 file changed, 15 insertions(+), 12 deletions(-)
diff --git a/windows/security/identity-protection/hello-for-business/hello-aad-join-cloud-only-deploy.md b/windows/security/identity-protection/hello-for-business/hello-aad-join-cloud-only-deploy.md
index d9cc726083..460b06dd45 100644
--- a/windows/security/identity-protection/hello-for-business/hello-aad-join-cloud-only-deploy.md
+++ b/windows/security/identity-protection/hello-for-business/hello-aad-join-cloud-only-deploy.md
@@ -23,11 +23,11 @@ ms.reviewer:
When you Azure Active Directory (Azure AD) join a Windows 10 device, the system prompts you to enroll in Windows Hello for Business by default. However, you may wish to disable the automatic Windows Hello for Business enrollment prompts.
> [!NOTE}
-> During the out-of-box experience (OOBE) flow of an Azure AD join, you will see a provisioning PIN when you don’t have Intune. You can always cancel the PIN screen and set this cancellation with registry keys to prevent future prompts.
+> During the out-of-box experience (OOBE) flow of an Azure AD join, you'll see a provisioning PIN when you don’t have Intune. You can always cancel the PIN screen and set this cancellation with registry keys to prevent future prompts.
## Prerequisites
-This cloud only deployment will use Azure AD multi-factor authentication (MFA) during the Windows Hello for Business enrollment and there is no additional MFA configuration needed. If you are not already registered in Azure AD MFA, you will be guided though the MFA registration as part of the Windows Hello for Business deployment enrollment process. The necessary Windows Hello for Business prerequisites for are located at [Cloud Only Deployment](hello-identity-verification.md#cloud-only-deployment).
+This cloud only deployment will use Azure AD multi-factor authentication (MFA) during the Windows Hello for Business enrollment and there's no other MFA configuration needed. If you're not already registered in Azure AD MFA, you'll be guided though the MFA registration as part of the Windows Hello for Business deployment enrollment process. The necessary Windows Hello for Business prerequisites for are located at [Cloud Only Deployment](hello-identity-verification.md#cloud-only-deployment).
> [!NOTE]
> It's possible for federated domains to enable the “Supports MFA” flag in your federated domain settings. This tells Azure AD that the federated IDP will perform the MFA challenge.
@@ -40,9 +40,12 @@ You can check and view this setting with the following MSOnline PowerShell comma
We recommend that you disable or manage this behavior through an Intune policy using the steps in [Integrate Windows Hello for Business with Microsoft Intune](/mem/intune/protect/windows-hello).
-However, not everyone uses Intune. The following method explains how to disable Windows Hello for Business enrollment without Intune, or through a third-party mobile device management (MDM). If you are not running Intune in your organization, you can disable Windows Hello for Business via the registry. We have provided the underlying registry subkeys for disabling Windows Hello for Business.
+However, not everyone uses Intune. The following method explains how to disable Windows Hello for Business enrollment without Intune, or through a third-party mobile device management (MDM). If you're not running Intune in your organization, you can disable Windows Hello for Business via the registry. We have provided the underlying registry subkeys for disabling Windows Hello for Business.
-To disable this, run the following command. Note that this impacts **all** Azure AD MFA scenarios for this federated domain.
+To disable Windows Hello for Business, run the following command.
+
+> [!NOTE]
+> This action impacts **all** Azure AD MFA scenarios for this federated domain.
`Set-MsolDomainFederationSettings -DomainName -SupportsMfa $false`
@@ -50,7 +53,7 @@ Example:
`Set-MsolDomainFederationSettings -DomainName contoso.com -SupportsMfa $false`
-If you use this Supports MFA switch with value True, you will need to verify your federated IDP is correctly configured and working with the MFA adapter and provider used by your IDP.
+If you use this Supports MFA switch with value True, you'll need to verify your federated IDP is correctly configured and working with the MFA adapter and provider used by your IDP.
## Create a Windows Hello for Business policy
@@ -58,32 +61,32 @@ If you use this Supports MFA switch with value True, you will need to verify you
2. Go to **Devices** > **Enrollment** > **Enroll devices** > **Windows enrollment** > **Windows Hello for Business**. The Windows Hello for Business pane opens.
3. Select from the following options for Configure Windows Hello for Business:
- 1. **Disabled**: If you do not want to enable Windows Hello for Business during device enrollment, select this option. When disabled, users cannot provision Windows Hello for Business. When set to Disabled, you can still configure the subsequent settings for Windows Hello for Business even though this policy won't enable Windows Hello for Business.
+ 1. **Disabled**: If you don't want to enable Windows Hello for Business during device enrollment, select this option. When disabled, users can't provision Windows Hello for Business. When set to Disabled, you can still configure the subsequent settings for Windows Hello for Business even though this policy won't enable Windows Hello for Business.
## Disable Windows Hello for Business enrollment without Intune
-The information below can be pushed out to the devices through a third-party MDM, or some other method that you use to manage these devices, if you do not manage them with Intune. This can also be set manually on the specific device(s).
+The information below can be pushed out to the devices through a third-party MDM, or some other method that you use to manage these devices, if you don't manage them with Intune. This push can also be set manually on the specific device(s).
-These are Azure AD joined only systems and not domain joined systems, so these settings could be made in the registry on the device(s) when Intune is not used.
+These systems are Azure AD joined only, and aren't domain joined systems, so these settings could be made in the registry on the device(s) when Intune isn't used.
-These are the registry settings an Intune policy would set. If you are not using Intune, it is recommended to use the Intune Device Policy registry settings manually to disable this.
+These registry settings are the settings an Intune policy would set. If you're not using Intune, it's recommended to use the Intune Device Policy registry settings manually to disable the policy.
Intune Device Policy: **HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Policies\PassportForWork\\Device\Policies**
-These are the registry settings pushed from Intune for user policies for your reference.
+These registry settings are pushed from Intune for user policies for your reference.
Intune User Policy: **HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Policies\PassportForWork\\UserSid\Policies**
DWORD: **UsePassportForWork**
Value = **0** for Disable, or Value = **1** for Enable
-These are the registry settings for Local or Group Policies for your reference.
+These registry settings are for Local or Group Policies for your reference.
Local/GPO User Policy: **HKEY_USERS\UserSID\SOFTWARE\Policies\Microsoft\PassportForWork**
Local/GPO Device Policy: **HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\PassportForWork**
DWORD: **Enabled**
Value = **0** for Disable or Value = **1** for Enable
-If there is a conflicting Device policy and User policy, the device policy or computer policy would take precedence. We do not recommend creating Local/GPO registry settings that could conflict with an Intune policy. This could lead to unexpected results.
+If there's a conflicting Device policy and User policy, the device policy or computer policy would take precedence. We don't recommend creating Local/GPO registry settings that could conflict with an Intune policy. Creating these settings could lead to unexpected results.
## Related reference documents for Azure AD join scenarios
From e3ef8dc6ad5d4d5e033c9242cd2bb08184b028e4 Mon Sep 17 00:00:00 2001
From: greg-lindsay
Date: Thu, 3 Jun 2021 11:32:22 -0700
Subject: [PATCH 068/370] add some links
---
windows/whats-new/windows-sv-overview.md | 12 ++++++++----
windows/whats-new/windows-sv-requirements.md | 11 +++++++----
2 files changed, 15 insertions(+), 8 deletions(-)
diff --git a/windows/whats-new/windows-sv-overview.md b/windows/whats-new/windows-sv-overview.md
index a68ec2aa11..343ad3490b 100644
--- a/windows/whats-new/windows-sv-overview.md
+++ b/windows/whats-new/windows-sv-overview.md
@@ -21,11 +21,13 @@ ms.custom: seo-marvel-apr2020
**Applies to**
- Windows Sun Valley
-This article provides an introduction to Windows Sun Valley, the next client release of Windows. Windows Sun Valley is a newly designed Windows client operating system due to be released later in 2021. It is fresh and light, yet familiar to those who use Windows today. The goal of this release is to be the most reliable, secure, connected, and performant OS release ever.
+This article provides an introduction to Windows Sun Valley, the next client release of Windows.
+
+Windows Sun Valley is a newly designed Windows client operating system due to be released later in 2021. It is fresh and light, yet familiar to those who use Windows today. The goal of this release is to be the most reliable, secure, connected, and performant OS release ever.
## How to get Windows Sun Valley
-Windows Sun Valley will delivered as an upgrade to devices running Windows 10 beginning in the first half of 2022. All upgrades to Windows Sun Valley from Windows 10 will be free. It will also be available on new devices that meet the hardware requirements.
+Windows Sun Valley will delivered as an upgrade to devices running Windows 10 beginning in the first half of 2022. All upgrades to Windows Sun Valley from Windows 10 will be free. Windows Sun Valley will also be available on new devices that meet the hardware requirements.
You must be running the most current version of Windows 10 and meet the minimum hardware specifications to be eligible to upgrade. For more information, see [Windows Sun Valley requirements](windows-sv-requirements.md).
@@ -59,7 +61,9 @@ Most features and applications that are included with Windows 10 will be availab
## Windows 10 lifecycle
-Starting with Windows 10, version 21H2, Windows 10 will receive only quality updates on the second Tuesday of the month. Windows 10 will be supported with security updates until October 2025.
+Starting with Windows 10, version 21H2, Windows 10 will receive only quality updates on the second Tuesday of the month.
+
+Windows 10 will be supported with security updates until October 2025.
## Management and tools
@@ -71,7 +75,7 @@ Most accessories and associated software that worked with Windows 10 are expecte
## Application compatibility
-Microsoft is committed to ensuring your Windows 10 applications work on Windows Sun Valley. If you have App Assure, Microsoft will help you fix any issues at no cost. App Assure is free for organizations with 150 or more seats. For more information on eligibility requirements, see [article link here].
+Microsoft is committed to ensuring your Windows 10 applications work on Windows Sun Valley. If you have [App Assure](https://www.microsoft.com/fasttrack/microsoft-365/app-assure), Microsoft will help you fix any issues at no cost. App Assure is free for organizations with 150 or more seats. For more information on eligibility requirements, see [Products and Capabilities: App Assure](https://docs.microsoft.com/fasttrack/products-and-capabilities#app-assure).
## Licensing
diff --git a/windows/whats-new/windows-sv-requirements.md b/windows/whats-new/windows-sv-requirements.md
index 2866b8c09a..949af445bb 100644
--- a/windows/whats-new/windows-sv-requirements.md
+++ b/windows/whats-new/windows-sv-requirements.md
@@ -26,7 +26,7 @@ The upgrade to Sun Valley is available for devices running Windows 10, version 2
## Hardware requirements
-The following processor and hardware requirements are necessary to support Windows Sun Valley:
+To install Windows Sun Valley, devices must meet the following specifications:
Processor
- Intel 8th generation, Intel Celeron N4000, Pentium N5000
@@ -40,7 +40,10 @@ Hardware
- 64GB drive
- 4GB RAM
- UEFI, Secure Boot capable & TPM 2.0
-- >9” with HD Resolution (1366x768 equivalent)
-- DirectX 12 compatible graphics / WDDM 2.x
-- Connectivity required (Home Edition)
+- Monitor 9” or more, with HD Resolution
+- DirectX 12 compatible graphics / WDDM 2.x
+
+## Network requirements
+
+Internet connectivity is required for the Home Edition
From 65a9b57f0065ba9fc73380b5467a0d07faecfafa Mon Sep 17 00:00:00 2001
From: greg-lindsay
Date: Thu, 3 Jun 2021 11:35:02 -0700
Subject: [PATCH 069/370] rm
---
windows/deployment/TOC.yml | 8 ++++----
windows/whats-new/windows-sv-get-started.md | 4 ++--
2 files changed, 6 insertions(+), 6 deletions(-)
diff --git a/windows/deployment/TOC.yml b/windows/deployment/TOC.yml
index 0e2693fd62..b66af87886 100644
--- a/windows/deployment/TOC.yml
+++ b/windows/deployment/TOC.yml
@@ -5,7 +5,7 @@
items:
- name: What's new
href: deploy-whats-new.md
- - name: Windows 11 deployment overview
+ - name: Windows Sun Valley deployment overview
href: windows-sv-deploy.md
- name: Windows client deployment scenarios
href: windows-10-deployment-scenarios.md
@@ -35,7 +35,7 @@
- name: Plan
items:
- - name: Windows 11 deployment planning
+ - name: Windows Sun Valley deployment planning
href: windows-sv-plan.md
- name: Create a deployment plan
href: update/create-deployment-plan.md
@@ -71,7 +71,7 @@
- name: Prepare
items:
- - name: Prepare to deploy Windows 11
+ - name: Prepare to deploy Windows Sun Valley
href: windows-sv-prepare.md
- name: Prepare to deploy Windows 10 updates
href: update/prepare-deploy-windows.md
@@ -104,7 +104,7 @@
items:
- name: Deploy Windows client
items:
- - name: Windows 11 deployment overview
+ - name: Windows Sun Valley deployment overview
href: windows-sv-deploy.md
- name: Deploy Windows client with Autopilot
href: windows-autopilot/index.yml
diff --git a/windows/whats-new/windows-sv-get-started.md b/windows/whats-new/windows-sv-get-started.md
index 9e588a9e10..25b0d9e99c 100644
--- a/windows/whats-new/windows-sv-get-started.md
+++ b/windows/whats-new/windows-sv-get-started.md
@@ -20,7 +20,7 @@ ms.topic: article
- Windows Sun Valley
-## Windows Sun Valley deployment planning
+## Deployment planning
Consider using the following process to deploy Windows Sun Valley to existing devices:
1. Preview Windows Sun Valley and create a deployment plan.
@@ -33,4 +33,4 @@ Consider using the following process to deploy Windows Sun Valley to existing de
## See also
-[Windows Sun Valley deployment planning](/windows/deployment/windows-sv-deploy).
+[Windows Sun Valley deployment planning](/windows/deployment/windows-sv-deploy)
From 41729287484cce224bbf1f877ba3c1068865c316 Mon Sep 17 00:00:00 2001
From: v-miegge <49650192+v-miegge@users.noreply.github.com>
Date: Thu, 3 Jun 2021 11:36:42 -0700
Subject: [PATCH 070/370] Note fix
---
.../hello-for-business/hello-aad-join-cloud-only-deploy.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/windows/security/identity-protection/hello-for-business/hello-aad-join-cloud-only-deploy.md b/windows/security/identity-protection/hello-for-business/hello-aad-join-cloud-only-deploy.md
index 460b06dd45..0536abfc83 100644
--- a/windows/security/identity-protection/hello-for-business/hello-aad-join-cloud-only-deploy.md
+++ b/windows/security/identity-protection/hello-for-business/hello-aad-join-cloud-only-deploy.md
@@ -22,7 +22,7 @@ ms.reviewer:
When you Azure Active Directory (Azure AD) join a Windows 10 device, the system prompts you to enroll in Windows Hello for Business by default. However, you may wish to disable the automatic Windows Hello for Business enrollment prompts.
-> [!NOTE}
+> [!NOTE]
> During the out-of-box experience (OOBE) flow of an Azure AD join, you'll see a provisioning PIN when you don’t have Intune. You can always cancel the PIN screen and set this cancellation with registry keys to prevent future prompts.
## Prerequisites
From 9d3e667196a2eea54f4acefec1387213fc026841 Mon Sep 17 00:00:00 2001
From: greg-lindsay
Date: Thu, 3 Jun 2021 11:38:13 -0700
Subject: [PATCH 071/370] see also
---
windows/whats-new/windows-sv-requirements.md | 6 +++++-
1 file changed, 5 insertions(+), 1 deletion(-)
diff --git a/windows/whats-new/windows-sv-requirements.md b/windows/whats-new/windows-sv-requirements.md
index 949af445bb..ddb8bf84c1 100644
--- a/windows/whats-new/windows-sv-requirements.md
+++ b/windows/whats-new/windows-sv-requirements.md
@@ -40,10 +40,14 @@ Hardware
- 64GB drive
- 4GB RAM
- UEFI, Secure Boot capable & TPM 2.0
-- Monitor 9” or more, with HD Resolution
+- Monitor size 9” or more with HD Resolution
- DirectX 12 compatible graphics / WDDM 2.x
## Network requirements
Internet connectivity is required for the Home Edition
+## See also
+
+[Windows Sun Valley overview](windows-sv-overview.md)
+
From 215a7783a66347e67e59dc7668edb611c55052b4 Mon Sep 17 00:00:00 2001
From: greg-lindsay
Date: Thu, 3 Jun 2021 11:40:55 -0700
Subject: [PATCH 072/370] small edits
---
windows/whats-new/windows-sv-overview.md | 4 ++--
1 file changed, 2 insertions(+), 2 deletions(-)
diff --git a/windows/whats-new/windows-sv-overview.md b/windows/whats-new/windows-sv-overview.md
index 343ad3490b..dc48dc8b7b 100644
--- a/windows/whats-new/windows-sv-overview.md
+++ b/windows/whats-new/windows-sv-overview.md
@@ -21,7 +21,7 @@ ms.custom: seo-marvel-apr2020
**Applies to**
- Windows Sun Valley
-This article provides an introduction to Windows Sun Valley, the next client release of Windows.
+This article provides an introduction and answers some frequently asked questions about Windows Sun Valley, the next client release of Windows.
Windows Sun Valley is a newly designed Windows client operating system due to be released later in 2021. It is fresh and light, yet familiar to those who use Windows today. The goal of this release is to be the most reliable, secure, connected, and performant OS release ever.
@@ -55,7 +55,7 @@ Windows Sun Valley annual releases are supported for 36 months for the following
- Enterprise
- Education
-### Feature and application lifecycle
+### Features and applications
Most features and applications that are included with Windows 10 will be available on Windows Sun Valley. For information about features that are deprecated or work differently on Windows Sun Valley, see [article link here].
From 01c3844cb17028a84cf6f09b467f129a3168cdf5 Mon Sep 17 00:00:00 2001
From: greg-lindsay
Date: Thu, 3 Jun 2021 11:49:45 -0700
Subject: [PATCH 073/370] add rollback
---
windows/whats-new/windows-sv-overview.md | 10 +++++++---
1 file changed, 7 insertions(+), 3 deletions(-)
diff --git a/windows/whats-new/windows-sv-overview.md b/windows/whats-new/windows-sv-overview.md
index dc48dc8b7b..2407048dbc 100644
--- a/windows/whats-new/windows-sv-overview.md
+++ b/windows/whats-new/windows-sv-overview.md
@@ -29,11 +29,11 @@ Windows Sun Valley is a newly designed Windows client operating system due to be
Windows Sun Valley will delivered as an upgrade to devices running Windows 10 beginning in the first half of 2022. All upgrades to Windows Sun Valley from Windows 10 will be free. Windows Sun Valley will also be available on new devices that meet the hardware requirements.
-You must be running the most current version of Windows 10 and meet the minimum hardware specifications to be eligible to upgrade. For more information, see [Windows Sun Valley requirements](windows-sv-requirements.md).
+You must be running a current version of Windows 10 and meet the minimum hardware specifications to be eligible to upgrade. For more information, see [Windows Sun Valley requirements](windows-sv-requirements.md).
-Not all eligible Windows 10 PCs will be offered theo upgrade at the same time. To see if your PC is eligible, download the PC Health Check app (link). The app will check that your devices meets hardware and software requirements to perform an upgrade to Windows Sun Valley. You can also check the status of your device by navigating to Windows Update in settings. Once the upgrade rollout has started and the upgrade has been tested and validated for your specific PC hardware, Windows Update will indicate that the upgrade is ready for installation.
+Not all eligible Windows 10 PCs will be offered the upgrade at the same time. To see if your PC is eligible, download the PC Health Check app (link). The app will check that your devices meets hardware and software requirements to perform an upgrade to Windows Sun Valley. You can also check the status of your device by navigating to **Windows Update** in **Settings**. Once the upgrade rollout has started and the upgrade has been tested and validated for your PC's hardware, Windows Update will indicate that the upgrade is ready for installation.
-You can get early access to test Windows Sun Valley by joining the Windows Insider Program, or by enabling pre-release Windows 10 feature updates in Configuration Manager or Windows Server Update Services (WSUS).
+You can get early access to test Windows Sun Valley by joining the [Windows Insider Program](https://insider.windows.com), or by enabling pre-release Windows 10 feature updates in Configuration Manager or Windows Server Update Services (WSUS).
## Windows Sun Valley lifecycle
@@ -85,6 +85,10 @@ Microsoft 365 licenses that include Windows licenses will permit you to run Wind
If you have a volume license, it will equally cover Windows Sun Valley and Windows 10 devices before and after upgrade.
+## Rollback
+
+After you have upgraded to Windows Sun Valley, you have 10 days to use the rollback function if you wish to move back to Windows 10 while keeping your files and data. After the 10 day grace period, you will need to back up your data and perform a clean install to move back to Windows 10.
+
## See also
[Get started with Windows Sun Valley](windows-sv-get-started.md)
From 2f9c22406530f92d022ae533148aeaab31abd9d6 Mon Sep 17 00:00:00 2001
From: greg-lindsay
Date: Thu, 3 Jun 2021 11:53:17 -0700
Subject: [PATCH 074/370] fix link
---
windows/hub/index.yml | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/windows/hub/index.yml b/windows/hub/index.yml
index 748310bd3c..ee4cf53863 100644
--- a/windows/hub/index.yml
+++ b/windows/hub/index.yml
@@ -31,7 +31,7 @@ landingContent:
- text: Windows Sun Valley requirements
url: /windows/whats-new/windows-sv-requirements
- text: Get started with Windows Sun Valley
- url: /windows/whats-new/get-started-windows-sv
+ url: /windows/whats-new/windows-sv-get-started
- text: What's new in Windows 10, version 21H2
url: /windows/whats-new/whats-new-windows-10-version-21H1
- text: Windows release information
From 3370035c0aa5ec219a703f9d4cae969d054f3e5a Mon Sep 17 00:00:00 2001
From: greg-lindsay
Date: Thu, 3 Jun 2021 11:57:00 -0700
Subject: [PATCH 075/370] remove hub index links to sv in other doc sets
---
windows/hub/index.yml | 8 --------
1 file changed, 8 deletions(-)
diff --git a/windows/hub/index.yml b/windows/hub/index.yml
index ee4cf53863..2673320b9e 100644
--- a/windows/hub/index.yml
+++ b/windows/hub/index.yml
@@ -44,8 +44,6 @@ landingContent:
links:
- text: Configure Windows
url: /windows/configuration/index
- - text: Configure Windows Sun Valley
- url: /windows/configuration/windows-sv-configure.md
- text: Accessibility information for IT Pros
url: /windows/configuration/windows-10-accessibility-for-itpros
- text: Configure access to Microsoft Store
@@ -60,8 +58,6 @@ landingContent:
links:
- text: Deploy and update Windows
url: /windows/deployment/index
- - text: Deploy Windows Sun Valley
- url: /windows/deployment/windows-sv-deploy.md
- text: Windows deployment scenarios
url: /windows/deployment/windows-10-deployment-scenarios
- text: Create a deployment plan
@@ -77,8 +73,6 @@ landingContent:
links:
- text: Windows application management
url: /windows/application-management/index
- - text: Manage Windows Sun Valley applications
- url: /windows/application-management/windows-sv-app-manage.md
- text: Understand the different apps included in Windows 10
url: /windows/application-management/apps-in-windows-10
- text: Get started with App-V for Windows 10
@@ -93,8 +87,6 @@ landingContent:
links:
- text: Windows client management
url: /windows/client-management/index
- - text: Manage Windows Sun Valley
- url: /windows/client-management/windows-sv-manage.md
- text: Administrative tools
url: /windows/client-management/administrative-tools-in-windows-10
- text: Create mandatory user profiles
From 925f6fb900772415648cd214db71578a81ebcb65 Mon Sep 17 00:00:00 2001
From: greg-lindsay
Date: Thu, 3 Jun 2021 11:58:37 -0700
Subject: [PATCH 076/370] shorten card name in whats new
---
windows/whats-new/index.yml | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/windows/whats-new/index.yml b/windows/whats-new/index.yml
index e1c75debe3..3c77fc9036 100644
--- a/windows/whats-new/index.yml
+++ b/windows/whats-new/index.yml
@@ -35,7 +35,7 @@ landingContent:
url: windows-sv-get-started.md
- - title: What's new in Windows 10
+ - title: Windows 10
linkLists:
- linkListType: overview
links:
From 0ca60cfe027bccc4de07aa8d577ad7f9da981621 Mon Sep 17 00:00:00 2001
From: greg-lindsay
Date: Thu, 3 Jun 2021 12:03:42 -0700
Subject: [PATCH 077/370] copy over articles to sv node
---
windows/sv/windows-sv-get-started.md | 36 +++++++++++++
windows/sv/windows-sv-overview.md | 74 ++++++++++++++++++++++++++-
windows/sv/windows-sv-requirements.md | 36 ++++++++++++-
3 files changed, 143 insertions(+), 3 deletions(-)
create mode 100644 windows/sv/windows-sv-get-started.md
diff --git a/windows/sv/windows-sv-get-started.md b/windows/sv/windows-sv-get-started.md
new file mode 100644
index 0000000000..25b0d9e99c
--- /dev/null
+++ b/windows/sv/windows-sv-get-started.md
@@ -0,0 +1,36 @@
+---
+title: Get started with Windows Sun Valley
+description: Learn about features, review requirements, and plan your deployment of Windows Sun Valley, including IT Pro content, release information, and history.
+keywords: ["get started", "windows sun valley"]
+ms.prod: w10
+ms.mktglfcycl: deploy
+ms.sitesec: library
+author: greg-lindsay
+ms.author: greglin
+ms.date: 10/16/2017
+ms.reviewer:
+manager: laurawi
+ms.localizationpriority: high
+ms.topic: article
+---
+
+# Get started with Windows Sun Valley
+
+**Applies to**
+
+- Windows Sun Valley
+
+## Deployment planning
+
+Consider using the following process to deploy Windows Sun Valley to existing devices:
+1. Preview Windows Sun Valley and create a deployment plan.
+2. Test critical applications and management policies.
+3. Update devices to the latest release of Windows 10.
+4. Verify that devices meet the minimum hardware requirements for Windows Sun Valley.
+5. Update deployment tools and infrastructure.
+6. Update qualifying devices to Windows Sun Valley.
+
+
+## See also
+
+[Windows Sun Valley deployment planning](/windows/deployment/windows-sv-deploy)
diff --git a/windows/sv/windows-sv-overview.md b/windows/sv/windows-sv-overview.md
index 7b375294fe..2407048dbc 100644
--- a/windows/sv/windows-sv-overview.md
+++ b/windows/sv/windows-sv-overview.md
@@ -18,5 +18,77 @@ ms.custom: seo-marvel-apr2020
# Windows Sun Valley overview
-Overview of Windows Sun Valley.
+**Applies to**
+- Windows Sun Valley
+This article provides an introduction and answers some frequently asked questions about Windows Sun Valley, the next client release of Windows.
+
+Windows Sun Valley is a newly designed Windows client operating system due to be released later in 2021. It is fresh and light, yet familiar to those who use Windows today. The goal of this release is to be the most reliable, secure, connected, and performant OS release ever.
+
+## How to get Windows Sun Valley
+
+Windows Sun Valley will delivered as an upgrade to devices running Windows 10 beginning in the first half of 2022. All upgrades to Windows Sun Valley from Windows 10 will be free. Windows Sun Valley will also be available on new devices that meet the hardware requirements.
+
+You must be running a current version of Windows 10 and meet the minimum hardware specifications to be eligible to upgrade. For more information, see [Windows Sun Valley requirements](windows-sv-requirements.md).
+
+Not all eligible Windows 10 PCs will be offered the upgrade at the same time. To see if your PC is eligible, download the PC Health Check app (link). The app will check that your devices meets hardware and software requirements to perform an upgrade to Windows Sun Valley. You can also check the status of your device by navigating to **Windows Update** in **Settings**. Once the upgrade rollout has started and the upgrade has been tested and validated for your PC's hardware, Windows Update will indicate that the upgrade is ready for installation.
+
+You can get early access to test Windows Sun Valley by joining the [Windows Insider Program](https://insider.windows.com), or by enabling pre-release Windows 10 feature updates in Configuration Manager or Windows Server Update Services (WSUS).
+
+## Windows Sun Valley lifecycle
+
+### Updates
+
+Windows Sun Valley feature updates will be released once per year in the second half of the year. Quality updates will be released each month on the second Tuesday of the month.
+
+Microsoft will continue to provide one cumulative package that includes all latest cumulative updates (LCUs) and servicing stack updates (SSUs), if applicable, for Windows Sun Valley. This will be provided as a single package to Windows Server Update Services (WSUS) and Catalog, and have them orchestrated on the device. This capability is also the default for devices using Windows Update.
+
+### Servicing
+
+Windows Sun Valley annual releases are supported for 24 months for the following editions:
+- Home
+- Pro
+- Pro for Workstations
+- Pro Education
+
+Windows Sun Valley annual releases are supported for 36 months for the following editions:
+- Enterprise
+- Education
+
+### Features and applications
+
+Most features and applications that are included with Windows 10 will be available on Windows Sun Valley. For information about features that are deprecated or work differently on Windows Sun Valley, see [article link here].
+
+## Windows 10 lifecycle
+
+Starting with Windows 10, version 21H2, Windows 10 will receive only quality updates on the second Tuesday of the month.
+
+Windows 10 will be supported with security updates until October 2025.
+
+## Management and tools
+
+Windows Sun Valley is based on the same foundation as Windows 10. You can use your current management tools and processes to manage quality updates for both Windows 10 and Windows Sun Valley, in addition to using them to move between the two products.
+
+## Hardware compatibility
+
+Most accessories and associated software that worked with Windows 10 are expected to work with Windows Sun Valley. Check with your accessory manufacturer for specific details.
+
+## Application compatibility
+
+Microsoft is committed to ensuring your Windows 10 applications work on Windows Sun Valley. If you have [App Assure](https://www.microsoft.com/fasttrack/microsoft-365/app-assure), Microsoft will help you fix any issues at no cost. App Assure is free for organizations with 150 or more seats. For more information on eligibility requirements, see [Products and Capabilities: App Assure](https://docs.microsoft.com/fasttrack/products-and-capabilities#app-assure).
+
+## Licensing
+
+There are no unique licensing requirements for Windows Sun Valley beyond what is required for Windows 10 devices.
+
+Microsoft 365 licenses that include Windows licenses will permit you to run Windows Sun Valley on supported devices.
+
+If you have a volume license, it will equally cover Windows Sun Valley and Windows 10 devices before and after upgrade.
+
+## Rollback
+
+After you have upgraded to Windows Sun Valley, you have 10 days to use the rollback function if you wish to move back to Windows 10 while keeping your files and data. After the 10 day grace period, you will need to back up your data and perform a clean install to move back to Windows 10.
+
+## See also
+
+[Get started with Windows Sun Valley](windows-sv-get-started.md)
diff --git a/windows/sv/windows-sv-requirements.md b/windows/sv/windows-sv-requirements.md
index 88eb31f2f5..ddb8bf84c1 100644
--- a/windows/sv/windows-sv-requirements.md
+++ b/windows/sv/windows-sv-requirements.md
@@ -1,6 +1,7 @@
---
title: Windows Sun Valley requirements
-description: Requirements to deploy Windows Sun Valley
+description: Hardware requirements to deploy Windows Sun Valley
+ms.assetid: E9E2DED5-DBA7-4300-B411-BA0FD39BE18C
ms.reviewer:
manager: laurawi
ms.audience: itpro
@@ -17,5 +18,36 @@ ms.custom: seo-marvel-apr2020
# Windows Sun Valley requirements
-Windows Sun Valley requirements.
+This article lists the sotware and physical hardware requirements to run Windows Sun Valley. Windows Sun Valley can also be run on Virtual Machines (VMs).
+
+## Software requirements
+
+The upgrade to Sun Valley is available for devices running Windows 10, version 20H1 or newer, on eligible hardware.
+
+## Hardware requirements
+
+To install Windows Sun Valley, devices must meet the following specifications:
+
+Processor
+- Intel 8th generation, Intel Celeron N4000, Pentium N5000
+- AMD Ryzen gen 2 (Zen+), AMD 3xxx
+- Qualcomm 7c, 8c, 8cx
+- 64bit architecture
+- 1Ghz clock speed
+- 2 cores
+
+Hardware
+- 64GB drive
+- 4GB RAM
+- UEFI, Secure Boot capable & TPM 2.0
+- Monitor size 9” or more with HD Resolution
+- DirectX 12 compatible graphics / WDDM 2.x
+
+## Network requirements
+
+Internet connectivity is required for the Home Edition
+
+## See also
+
+[Windows Sun Valley overview](windows-sv-overview.md)
From 7ae14df3fc41513d06dc1f81b2870c694a672370 Mon Sep 17 00:00:00 2001
From: Princeton Brooke
Date: Fri, 4 Jun 2021 00:45:31 -0400
Subject: [PATCH 078/370] Added Set Object Security and GPO to Policy Rules
---
.../security-compliance-toolkit-10.md | 14 +++++++++++++-
1 file changed, 13 insertions(+), 1 deletion(-)
diff --git a/windows/security/threat-protection/windows-security-configuration-framework/security-compliance-toolkit-10.md b/windows/security/threat-protection/windows-security-configuration-framework/security-compliance-toolkit-10.md
index 417dd71e21..508b24313d 100644
--- a/windows/security/threat-protection/windows-security-configuration-framework/security-compliance-toolkit-10.md
+++ b/windows/security/threat-protection/windows-security-configuration-framework/security-compliance-toolkit-10.md
@@ -77,4 +77,16 @@ LGPO.exe can import and apply settings from Registry Policy (Registry.pol) files
It can export local policy to a GPO backup.
It can export the contents of a Registry Policy file to the “LGPO text” format that can then be edited, and can build a Registry Policy file from an LGPO text file.
-Documentation for the LGPO tool can be found on the [Microsoft Security Guidance blog](/archive/blogs/secguide/lgpo-exe-local-group-policy-object-utility-v1-0) or by [downloading the tool](https://www.microsoft.com/download/details.aspx?id=55319).
\ No newline at end of file
+Documentation for the LGPO tool can be found on the [Microsoft Security Guidance blog](/archive/blogs/secguide/lgpo-exe-local-group-policy-object-utility-v1-0) or by [downloading the tool](https://www.microsoft.com/download/details.aspx?id=55319).
+
+## What is the Set Object Security tool?
+
+SetObjectSecurity.exe enables you to set the security descriptor for just about any type of Windows securable object (files, directories, registry keys, event logs, services, SMB shares, etc.). For file system and registry objects, you can choose whether to apply inheritance rules. You can also choose to output the security descriptor in a .reg-file-compatible representation of the security descriptor for a REG_BINARY registry value.
+
+Documentation for the Set Object Security tool can be found on the [Microsoft Security Baselines blog](https://techcommunity.microsoft.com/t5/microsoft-security-baselines/new-amp-updated-security-tools/ba-p/1631613) or by [downloading the tool](https://www.microsoft.com/download/details.aspx?id=55319).
+
+## What is the GPO to Policy Rules tool?
+
+Automate the conversion of GPO backups to Policy Analyzer .PolicyRules files and skip the GUI. GPO2PolicyRules is a command-line tool that is included with the Policy Analyzer download.
+
+Documentation for the GPO to PolicyRules tool can be found on the [Microsoft Security Baselines blog](https://techcommunity.microsoft.com/t5/microsoft-security-baselines/new-amp-updated-security-tools/ba-p/1631613) or by [downloading the tool](https://www.microsoft.com/download/details.aspx?id=55319).
From 6285fb6ecacb664b793fffdc1fce282d11b458c5 Mon Sep 17 00:00:00 2001
From: Princeton Brooke
Date: Fri, 4 Jun 2021 07:44:29 -0400
Subject: [PATCH 079/370] Update
windows/security/threat-protection/windows-security-configuration-framework/security-compliance-toolkit-10.md
Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com>
---
.../security-compliance-toolkit-10.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/windows/security/threat-protection/windows-security-configuration-framework/security-compliance-toolkit-10.md b/windows/security/threat-protection/windows-security-configuration-framework/security-compliance-toolkit-10.md
index 508b24313d..dc7c58f214 100644
--- a/windows/security/threat-protection/windows-security-configuration-framework/security-compliance-toolkit-10.md
+++ b/windows/security/threat-protection/windows-security-configuration-framework/security-compliance-toolkit-10.md
@@ -81,7 +81,7 @@ Documentation for the LGPO tool can be found on the [Microsoft Security Guidance
## What is the Set Object Security tool?
-SetObjectSecurity.exe enables you to set the security descriptor for just about any type of Windows securable object (files, directories, registry keys, event logs, services, SMB shares, etc.). For file system and registry objects, you can choose whether to apply inheritance rules. You can also choose to output the security descriptor in a .reg-file-compatible representation of the security descriptor for a REG_BINARY registry value.
+SetObjectSecurity.exe enables you to set the security descriptor for just about any type of Windows securable object, such as files, directories, registry keys, event logs, services, and SMB shares. For file system and registry objects, you can choose whether to apply inheritance rules. You can also choose to output the security descriptor in a .reg-file-compatible representation of the security descriptor for a REG_BINARY registry value.
Documentation for the Set Object Security tool can be found on the [Microsoft Security Baselines blog](https://techcommunity.microsoft.com/t5/microsoft-security-baselines/new-amp-updated-security-tools/ba-p/1631613) or by [downloading the tool](https://www.microsoft.com/download/details.aspx?id=55319).
From 228379457f489af03b3fa80fd97f44a437a2b231 Mon Sep 17 00:00:00 2001
From: dutch2005
Date: Fri, 4 Jun 2021 15:15:57 +0200
Subject: [PATCH 080/370] Update audit-other-privilege-use-events.md
Added additional information about event 4985 (S) + link on an other document providing additional information about the subject.
---
.../auditing/audit-other-privilege-use-events.md | 1 +
1 file changed, 1 insertion(+)
diff --git a/windows/security/threat-protection/auditing/audit-other-privilege-use-events.md b/windows/security/threat-protection/auditing/audit-other-privilege-use-events.md
index 87c74a4998..9883e2ee86 100644
--- a/windows/security/threat-protection/auditing/audit-other-privilege-use-events.md
+++ b/windows/security/threat-protection/auditing/audit-other-privilege-use-events.md
@@ -23,6 +23,7 @@ ms.technology: mde
This auditing subcategory should not have any events in it, but for some reason Success auditing will enable generation of event 4985(S): The state of a transaction has changed.
+This refers to : https://docs.microsoft.com/en-us/windows/security/threat-protection/auditing/event-4985 - (4985(S): The state of a transaction has changed. used by the file system transaction manager.
| Computer Type | General Success | General Failure | Stronger Success | Stronger Failure | Comments |
|-------------------|-----------------|-----------------|------------------|------------------|-----------------------------------------------------------------------|
From 840a38048575d1bbb83ef14c9877ab793d1ba891 Mon Sep 17 00:00:00 2001
From: Kim Klein
Date: Fri, 4 Jun 2021 13:54:49 -0700
Subject: [PATCH 081/370] Added suggested feedback to event-id-explanation and
select-types-of-rules documents.
---
.../event-id-explanations.md | 2 +-
.../select-types-of-rules-to-create.md | 2 +-
2 files changed, 2 insertions(+), 2 deletions(-)
diff --git a/windows/security/threat-protection/windows-defender-application-control/event-id-explanations.md b/windows/security/threat-protection/windows-defender-application-control/event-id-explanations.md
index fb6a29d22d..f6ca319d9d 100644
--- a/windows/security/threat-protection/windows-defender-application-control/event-id-explanations.md
+++ b/windows/security/threat-protection/windows-defender-application-control/event-id-explanations.md
@@ -109,7 +109,7 @@ A list of other relevant event IDs and their corresponding description.
| 3082 | If the policy was in enforced mode, the non-WHQL driver would have been denied by the policy. |
| 3084 | Code Integrity will enforce the WHQL Required policy setting on this session. |
| 3085 | Code Integrity will not enforce the WHQL Required policy setting on this session. |
-| 3086 | The file under validation does not meet the signing requirements for an IUM (isolated user mode) process. |
+| 3086 | The file under validation does not meet the signing requirements for an isolated user mode (IUM) process. |
| 3095 | This Code Integrity policy cannot be refreshed and must be rebooted instead. |
| 3097 | The Code Integrity policy cannot be refreshed. |
| 3100 | The application control policy was refreshed but was unsuccessfully activated. Retry. |
diff --git a/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create.md b/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create.md
index 91b1a1725e..fa5065912e 100644
--- a/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create.md
+++ b/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create.md
@@ -127,7 +127,7 @@ Wildcards can be used at the beginning or end of a path rule; only one wildcard
You can also use the following macros when the exact volume may vary: `%OSDRIVE%`, `%WINDIR%`, `%SYSTEM32%`.
> [!NOTE]
-> For others to better understand the WDAC policies that has been deployed, we recommend maintaining separate ALLOW and DENY policies on version 1903 and higher.
+> For others to better understand the WDAC policies that has been deployed, we recommend maintaining separate ALLOW and DENY policies on Windows 10, version 1903 and later.
## More information about hashes
From 57309f51e80c02e22b105c93f9198f14c9811faf Mon Sep 17 00:00:00 2001
From: Kim Klein
Date: Mon, 7 Jun 2021 09:38:34 -0700
Subject: [PATCH 082/370] Implemented 1 last suggestion to event ID 8036
---
.../event-id-explanations.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/windows/security/threat-protection/windows-defender-application-control/event-id-explanations.md b/windows/security/threat-protection/windows-defender-application-control/event-id-explanations.md
index f6ca319d9d..e09ff64630 100644
--- a/windows/security/threat-protection/windows-defender-application-control/event-id-explanations.md
+++ b/windows/security/threat-protection/windows-defender-application-control/event-id-explanations.md
@@ -41,7 +41,7 @@ A Windows Defender Application Control (WDAC) policy logs events locally in Wind
|--------|-----------|
| 8028 | Audit script/MSI file generated by Windows LockDown Policy (WLDP) being called by the script hosts themselves. Note: there is no WDAC enforcement on third-party script hosts. |
| 8029 | Block script/MSI file |
-| 8036| COM object was blocked. Learn more about COM object authorization: [Allow COM object registration in a WDAC policy (Windows 10) - Windows security - Microsoft Docs](allow-com-object-registration-in-windows-defender-application-control-policy). |
+| 8036| COM object was blocked. To learn more about COM object authorization, see [Allow COM object registration in a Windows Defender Application Control policy](allow-com-object-registration-in-windows-defender-application-control-policy). |
| 8038 | Signing information event correlated with either an 8028 or 8029 event. One 8038 event is generated for each signature of a script file. Contains the total number of signatures on a script file and an index as to which signature it is. Unsigned script files will generate a single 8038 event with TotalSignatureCount 0. Correlated in the "System" portion of the event data under "Correlation ActivityID". | |
## Optional Intelligent Security Graph (ISG) or Managed Installer (MI) diagnostic events
From ec1e78030b840bb4000029b3194ac327ffdba97d Mon Sep 17 00:00:00 2001
From: greg-lindsay
Date: Mon, 7 Jun 2021 13:55:47 -0700
Subject: [PATCH 083/370] overview url shortened
---
windows/hub/TOC.yml | 2 +-
windows/hub/index.yml | 2 +-
windows/whats-new/TOC.yml | 2 +-
windows/whats-new/index.yml | 2 +-
windows/whats-new/{windows-sv-overview.md => windows-sv.md} | 0
5 files changed, 4 insertions(+), 4 deletions(-)
rename windows/whats-new/{windows-sv-overview.md => windows-sv.md} (100%)
diff --git a/windows/hub/TOC.yml b/windows/hub/TOC.yml
index 18f3f6c535..1752028577 100644
--- a/windows/hub/TOC.yml
+++ b/windows/hub/TOC.yml
@@ -7,7 +7,7 @@
- name: What's new in Windows
href: /windows/whats-new
- name: Windows Sun Valley
- href: /windows/whats-new/windows-sv-overview
+ href: /windows/whats-new/windows-sv
- name: Release information
href: /windows/release-health
- name: Deployment
diff --git a/windows/hub/index.yml b/windows/hub/index.yml
index 2673320b9e..e9086a6765 100644
--- a/windows/hub/index.yml
+++ b/windows/hub/index.yml
@@ -27,7 +27,7 @@ landingContent:
- linkListType: overview
links:
- text: Windows Sun Valley overview
- url: /windows/whats-new/windows-sv-overview
+ url: /windows/whats-new/windows-sv
- text: Windows Sun Valley requirements
url: /windows/whats-new/windows-sv-requirements
- text: Get started with Windows Sun Valley
diff --git a/windows/whats-new/TOC.yml b/windows/whats-new/TOC.yml
index 21c6326fb5..896d20ab51 100644
--- a/windows/whats-new/TOC.yml
+++ b/windows/whats-new/TOC.yml
@@ -4,7 +4,7 @@
expanded: true
items:
- name: Windows Sun Valley overview
- href: windows-sv-overview.md
+ href: windows-sv.md
- name: Windows Sun Valley requirements
href: windows-sv-requirements.md
- name: Get started with Windows Sun Valley
diff --git a/windows/whats-new/index.yml b/windows/whats-new/index.yml
index 3c77fc9036..2d9e4f6076 100644
--- a/windows/whats-new/index.yml
+++ b/windows/whats-new/index.yml
@@ -28,7 +28,7 @@ landingContent:
- linkListType: overview
links:
- text: Windows Sun Valley Overview
- url: windows-sv-overview.md
+ url: windows-sv.md
- text: Windows Sun Valley requirements
url: windows-sv-requirements.md
- text: Get started with Windows Sun Valley
diff --git a/windows/whats-new/windows-sv-overview.md b/windows/whats-new/windows-sv.md
similarity index 100%
rename from windows/whats-new/windows-sv-overview.md
rename to windows/whats-new/windows-sv.md
From 3c8347fee326b81e0ef337794893e9ce3a6982b2 Mon Sep 17 00:00:00 2001
From: greg-lindsay
Date: Tue, 8 Jun 2021 10:23:43 -0700
Subject: [PATCH 084/370] plan and prepare
---
windows/whats-new/TOC.yml | 6 ++--
windows/whats-new/index.yml | 7 ++--
...s-sv-get-started.md => windows-sv-plan.md} | 0
windows/whats-new/windows-sv-prepare.md | 36 +++++++++++++++++++
4 files changed, 44 insertions(+), 5 deletions(-)
rename windows/whats-new/{windows-sv-get-started.md => windows-sv-plan.md} (100%)
create mode 100644 windows/whats-new/windows-sv-prepare.md
diff --git a/windows/whats-new/TOC.yml b/windows/whats-new/TOC.yml
index 896d20ab51..612896a73f 100644
--- a/windows/whats-new/TOC.yml
+++ b/windows/whats-new/TOC.yml
@@ -7,8 +7,10 @@
href: windows-sv.md
- name: Windows Sun Valley requirements
href: windows-sv-requirements.md
- - name: Get started with Windows Sun Valley
- href: windows-sv-get-started.md
+ - name: Plan to deploy Windows Sun Valley
+ href: windows-sv-plan.md
+ - name: Get ready for Windows Sun Valley
+ href: windows-sv-prepare.md
- name: Windows 10
expanded: true
items:
diff --git a/windows/whats-new/index.yml b/windows/whats-new/index.yml
index 2d9e4f6076..7e3ba4fc82 100644
--- a/windows/whats-new/index.yml
+++ b/windows/whats-new/index.yml
@@ -31,9 +31,10 @@ landingContent:
url: windows-sv.md
- text: Windows Sun Valley requirements
url: windows-sv-requirements.md
- - text: Get started with Windows Sun Valley
- url: windows-sv-get-started.md
-
+ - text: Plan to deploy Windows Sun Valley
+ url: windows-sv-plan.md
+ - text: Get ready for Windows Sun Valley
+ url: windows-sv-prepare.md
- title: Windows 10
linkLists:
diff --git a/windows/whats-new/windows-sv-get-started.md b/windows/whats-new/windows-sv-plan.md
similarity index 100%
rename from windows/whats-new/windows-sv-get-started.md
rename to windows/whats-new/windows-sv-plan.md
diff --git a/windows/whats-new/windows-sv-prepare.md b/windows/whats-new/windows-sv-prepare.md
new file mode 100644
index 0000000000..25b0d9e99c
--- /dev/null
+++ b/windows/whats-new/windows-sv-prepare.md
@@ -0,0 +1,36 @@
+---
+title: Get started with Windows Sun Valley
+description: Learn about features, review requirements, and plan your deployment of Windows Sun Valley, including IT Pro content, release information, and history.
+keywords: ["get started", "windows sun valley"]
+ms.prod: w10
+ms.mktglfcycl: deploy
+ms.sitesec: library
+author: greg-lindsay
+ms.author: greglin
+ms.date: 10/16/2017
+ms.reviewer:
+manager: laurawi
+ms.localizationpriority: high
+ms.topic: article
+---
+
+# Get started with Windows Sun Valley
+
+**Applies to**
+
+- Windows Sun Valley
+
+## Deployment planning
+
+Consider using the following process to deploy Windows Sun Valley to existing devices:
+1. Preview Windows Sun Valley and create a deployment plan.
+2. Test critical applications and management policies.
+3. Update devices to the latest release of Windows 10.
+4. Verify that devices meet the minimum hardware requirements for Windows Sun Valley.
+5. Update deployment tools and infrastructure.
+6. Update qualifying devices to Windows Sun Valley.
+
+
+## See also
+
+[Windows Sun Valley deployment planning](/windows/deployment/windows-sv-deploy)
From 65360cb93aa8a91aedaa2a78c63625a3ee0444cf Mon Sep 17 00:00:00 2001
From: greg-lindsay
Date: Tue, 8 Jun 2021 10:38:55 -0700
Subject: [PATCH 085/370] reset deploy content
---
windows/deployment/TOC.yml | 8 +++-----
windows/deployment/index.yml | 8 ++++----
windows/deployment/windows-sv-deploy.md | 26 ------------------------
windows/deployment/windows-sv-plan.md | 26 ------------------------
windows/deployment/windows-sv-prepare.md | 23 ---------------------
windows/whats-new/windows-sv-plan.md | 12 +++++------
windows/whats-new/windows-sv-prepare.md | 14 ++++++-------
7 files changed, 20 insertions(+), 97 deletions(-)
delete mode 100644 windows/deployment/windows-sv-deploy.md
delete mode 100644 windows/deployment/windows-sv-plan.md
delete mode 100644 windows/deployment/windows-sv-prepare.md
diff --git a/windows/deployment/TOC.yml b/windows/deployment/TOC.yml
index b66af87886..e3fcfca9e0 100644
--- a/windows/deployment/TOC.yml
+++ b/windows/deployment/TOC.yml
@@ -6,7 +6,7 @@
- name: What's new
href: deploy-whats-new.md
- name: Windows Sun Valley deployment overview
- href: windows-sv-deploy.md
+ href: /windows/whats-new/windows-sv-overview.md
- name: Windows client deployment scenarios
href: windows-10-deployment-scenarios.md
- name: What is Windows as a service?
@@ -36,7 +36,7 @@
- name: Plan
items:
- name: Windows Sun Valley deployment planning
- href: windows-sv-plan.md
+ href: /windows/whats-new/windows-sv-plan.md
- name: Create a deployment plan
href: update/create-deployment-plan.md
- name: Define readiness criteria
@@ -72,7 +72,7 @@
- name: Prepare
items:
- name: Prepare to deploy Windows Sun Valley
- href: windows-sv-prepare.md
+ href: /windows/whats-new/windows-sv-prepare.md
- name: Prepare to deploy Windows 10 updates
href: update/prepare-deploy-windows.md
- name: Evaluate and update infrastructure
@@ -104,8 +104,6 @@
items:
- name: Deploy Windows client
items:
- - name: Windows Sun Valley deployment overview
- href: windows-sv-deploy.md
- name: Deploy Windows client with Autopilot
href: windows-autopilot/index.yml
- name: Deploy Windows client with Configuration Manager
diff --git a/windows/deployment/index.yml b/windows/deployment/index.yml
index 7b8a56f315..ef58977660 100644
--- a/windows/deployment/index.yml
+++ b/windows/deployment/index.yml
@@ -1,7 +1,7 @@
### YamlMime:Landing
title: Windows client deployment resources and documentation # < 60 chars
-summary: Learn about deploying and keeping Windows 10 up to date. # < 160 chars
+summary: Learn about deploying and keeping Windows client devices up to date. # < 160 chars
metadata:
title: Windows client deployment resources and documentation # Required; page title displayed in search results. Include the brand. < 60 chars.
@@ -13,7 +13,7 @@ metadata:
ms.collection: windows-10
author: greg-lindsay #Required; your GitHub user alias, with correct capitalization.
ms.author: greglin #Required; microsoft alias of author; optional team alias.
- ms.date: 08/05/2020 #Required; mm/dd/yyyy format.
+ ms.date: 06/24/2021 #Required; mm/dd/yyyy format.
localization_priority: medium
# linkListType: architecture | concept | deploy | download | get-started | how-to-guide | learn | overview | quickstart | reference | tutorial | video | whats-new
@@ -66,8 +66,8 @@ landingContent:
links:
- text: What's new in Windows deployment
url: deploy-whats-new.md
- - text: Windows 11 deployment overview
- url: windows-sv-deploy.md
+ - text: Windows Sun Valley overview
+ url: /windows/whats-new/windows-sv-overview.md
- text: Windows client deployment scenarios
url: windows-10-deployment-scenarios.md
- text: Basics of Windows updates, channels, and tools
diff --git a/windows/deployment/windows-sv-deploy.md b/windows/deployment/windows-sv-deploy.md
deleted file mode 100644
index fe50501d35..0000000000
--- a/windows/deployment/windows-sv-deploy.md
+++ /dev/null
@@ -1,26 +0,0 @@
----
-title: Windows Sun Valley deployment planning
-description: Understand the different ways Windows Sun Valley operating system can be deployed in your organization. Explore several Windows Sun Valley deployment scenarios.
-ms.reviewer:
-manager: laurawi
-ms.audience: itpro
-ms.author: greglin
-author: greg-lindsay
-keywords: upgrade, in-place, configuration, deploy
-ms.prod: w10
-ms.mktglfcycl: deploy
-ms.localizationpriority: medium
-ms.sitesec: library
-audience: itpro
-ms.topic: article
----
-
-# Windows Sun Valley deployment planning
-
-**Applies to**
-- Windows Sun Valley
-
-## Windows Sun Valley deployment considerations
-
-
-
diff --git a/windows/deployment/windows-sv-plan.md b/windows/deployment/windows-sv-plan.md
deleted file mode 100644
index 7244da875c..0000000000
--- a/windows/deployment/windows-sv-plan.md
+++ /dev/null
@@ -1,26 +0,0 @@
----
-title: Windows Sun Valley deployment planning
-description: Understand the different ways Windows Sun Valley operating system can be deployed in your organization. Explore several Windows Sun Valley deployment scenarios.
-ms.assetid: 7A29D546-52CC-482C-8870-8123C7DC04B5
-ms.reviewer:
-manager: laurawi
-ms.audience: itpro
-ms.author: greglin
-author: greg-lindsay
-keywords: upgrade, in-place, configuration, deploy
-ms.prod: w10
-ms.mktglfcycl: deploy
-ms.localizationpriority: medium
-ms.sitesec: library
-audience: itpro
-ms.topic: article
----
-
-# Windows 11 deployment planning
-
-**Applies to**
-- Windows Sun Valley
-
-To successfully deploy the Windows Sun Valley operating system in your organization, it is important to understand the different ways that it can be deployed, especially now that there are new scenarios to consider. Choosing among these scenarios, and understanding the capabilities and limitations of each, is a key task.
-
-The following table summarizes various Windows Sun Valley deployment scenarios. The scenarios are each assigned to one of three categories.
\ No newline at end of file
diff --git a/windows/deployment/windows-sv-prepare.md b/windows/deployment/windows-sv-prepare.md
deleted file mode 100644
index 2a0b778723..0000000000
--- a/windows/deployment/windows-sv-prepare.md
+++ /dev/null
@@ -1,23 +0,0 @@
----
-title: Prepare to deploy Windows Sun Valley
-description: Understand the different ways Windows Sun Valley operating system can be deployed in your organization. Explore several Windows Sun Valley deployment scenarios.
-ms.reviewer:
-manager: laurawi
-ms.audience: itpro
-ms.author: greglin
-author: greg-lindsay
-keywords: upgrade, in-place, configuration, deploy
-ms.prod: w10
-ms.mktglfcycl: deploy
-ms.localizationpriority: medium
-ms.sitesec: library
-audience: itpro
-ms.topic: article
----
-
-# Prepare to deploy Windows 11
-
-**Applies to**
-- Windows Sun Valley
-
-To successfully deploy
\ No newline at end of file
diff --git a/windows/whats-new/windows-sv-plan.md b/windows/whats-new/windows-sv-plan.md
index 25b0d9e99c..337709d6fe 100644
--- a/windows/whats-new/windows-sv-plan.md
+++ b/windows/whats-new/windows-sv-plan.md
@@ -1,13 +1,13 @@
---
-title: Get started with Windows Sun Valley
-description: Learn about features, review requirements, and plan your deployment of Windows Sun Valley, including IT Pro content, release information, and history.
-keywords: ["get started", "windows sun valley"]
-ms.prod: w10
+title: Plan to deploy Windows Sun Valley
+description: Windows Sun Valley deployment planning, IT Pro content.
+keywords: ["get started", "windows sun valley", "plan"]
+ms.prod: w11
ms.mktglfcycl: deploy
ms.sitesec: library
author: greg-lindsay
ms.author: greglin
-ms.date: 10/16/2017
+ms.date: 06/24/2021
ms.reviewer:
manager: laurawi
ms.localizationpriority: high
@@ -33,4 +33,4 @@ Consider using the following process to deploy Windows Sun Valley to existing de
## See also
-[Windows Sun Valley deployment planning](/windows/deployment/windows-sv-deploy)
+[Get ready for Windows Sun Valley](windows-sv-prepare.md)
diff --git a/windows/whats-new/windows-sv-prepare.md b/windows/whats-new/windows-sv-prepare.md
index 25b0d9e99c..f3692eeaff 100644
--- a/windows/whats-new/windows-sv-prepare.md
+++ b/windows/whats-new/windows-sv-prepare.md
@@ -1,26 +1,26 @@
---
-title: Get started with Windows Sun Valley
-description: Learn about features, review requirements, and plan your deployment of Windows Sun Valley, including IT Pro content, release information, and history.
+title: Prepare to deploy Windows Sun Valley
+description: Prepare your infrastructure and tools to deploy Windows Sun Valley, IT Pro content.
keywords: ["get started", "windows sun valley"]
-ms.prod: w10
+ms.prod: w11
ms.mktglfcycl: deploy
ms.sitesec: library
author: greg-lindsay
ms.author: greglin
-ms.date: 10/16/2017
+ms.date: 06/24/2021
ms.reviewer:
manager: laurawi
ms.localizationpriority: high
ms.topic: article
---
-# Get started with Windows Sun Valley
+# Prepare to deploy Windows Sun Valley
**Applies to**
- Windows Sun Valley
-## Deployment planning
+## Deployment readiness
Consider using the following process to deploy Windows Sun Valley to existing devices:
1. Preview Windows Sun Valley and create a deployment plan.
@@ -33,4 +33,4 @@ Consider using the following process to deploy Windows Sun Valley to existing de
## See also
-[Windows Sun Valley deployment planning](/windows/deployment/windows-sv-deploy)
+[Windows Sun Valley deployment planning](windows-sv-plan.md)
From 1da7b6dfefcb1dd20281f3d0ac9a01476edc232d Mon Sep 17 00:00:00 2001
From: greg-lindsay
Date: Tue, 8 Jun 2021 11:37:09 -0700
Subject: [PATCH 086/370] added whitepaper draft
---
windows/whats-new/TOC.yml | 4 +-
windows/whats-new/windows-sv-plan.md | 90 +++++++++++++++++++++++++
windows/whats-new/windows-sv-prepare.md | 63 +++++++++++++++++
windows/whats-new/windows-sv.md | 13 +++-
4 files changed, 167 insertions(+), 3 deletions(-)
diff --git a/windows/whats-new/TOC.yml b/windows/whats-new/TOC.yml
index 612896a73f..d611e4787f 100644
--- a/windows/whats-new/TOC.yml
+++ b/windows/whats-new/TOC.yml
@@ -7,9 +7,9 @@
href: windows-sv.md
- name: Windows Sun Valley requirements
href: windows-sv-requirements.md
- - name: Plan to deploy Windows Sun Valley
+ - name: Create a deployment plan
href: windows-sv-plan.md
- - name: Get ready for Windows Sun Valley
+ - name: Prepare to deploy Windows Sun Valley
href: windows-sv-prepare.md
- name: Windows 10
expanded: true
diff --git a/windows/whats-new/windows-sv-plan.md b/windows/whats-new/windows-sv-plan.md
index 337709d6fe..190595d9be 100644
--- a/windows/whats-new/windows-sv-plan.md
+++ b/windows/whats-new/windows-sv-plan.md
@@ -22,6 +22,96 @@ ms.topic: article
## Deployment planning
+Planning for Sun Valley
+
+Sun Valley has the same underlying technology used today in Windows 10. IT Professionals can use familiar existing toolsets to plan, prepare , deploy, manage, and updateand manage both Sun Valley and Windows 10 updates alike. Because we anticipate customers organizations will be using a mix of Windows 10 devices side-by-side as they integrate Sun Valley into their environments, there are some unique yet largely familiar considerations for this new operating system to help aid in planning for upcoming deployments.
+
+Determining eligibility
+We know one of the first questions that you will have is "Do the current PC(s) in my environment meet the Sun Valley hardware requirements bar? To assess if your device(s) meet these hardware criteria, IT Professionals can continue to use the first party analytics tools they are familiar with, including Update Compliance. In addition, Microsoft is sharing necessary information to 3rd party ISVs to enable their tools to support analytics for Sun Valley.
+
+Consumers can determine whether their device is eligible for Sun Valley by using the PC Health Check application to assess if a device meets the minimum hardware specifications [place forthcoming ink here]. In addition, detailed minimum requirements can be found at aka.ms/minspec [link forthcoming here].
+
+
+Sun Valley rollouts
+In this section, we’ll share more on the rollout experience for home users benefiting from the role of intelligent rollout and for IT admin managed devices who will note some changes to management controls.
+Home user, consumer devices
+W indows 10 devices purchased after June 2021 that meet or exceed the minimum hardware requirements for Sun Valley will be offered Sun Valley in October of 2021. Though the message will vary by PC manufacturer, customers will see labels such as ‘this PC will upgrade to Sun Valley once available’ on products for purchase. Note, devices purchased beginning in October will see the Sun Valley offer during the out of box experience or already be imaged with Sun Valley.
+
+Sun Valley will be made available to current Windows 10 devices who are eligible after General Availability (GA) through the familiar Windows Update experience, first to seekers, then as part of our intelligent rollout process. The Windows Update Settings page will confirm when a device is eligible, and users can choose to upgrade or not.
+
+
+As with Windows 10, the machine learning based intelligent rollout will be leveraged when rolling out upgrades. Our ML uses a combination of testing, close partner engagement, feedback, diagnostic data, and real-life insights to manage quality. This improves the update experience, ensuring that devices first nominated for updates are those likely to have a seamless experience, and that devices which may be problematic get the benefit of resolving potential compatibility issues before being offered an upgrade to Sun Valley.
+
+Managed devices
+
+While we are excited about the innovations and end user productivity improvements in Sun Valley, we recognize that the "right time" to move will be different for each organization. As always, for devices that you manage as an organization, you can choose between Sun Valley and Windows 10, and when the right time is for your organization to make the migration.
+
+Commercial customers will be able to deploy the Sun Valley update using their typical management tools to eligible devices in their organization beginning at GA. Customers upgrading from Windows Update using WUfB will have the additional benefit of two safety nets: offering blocks on non-eligible devices who do not meet the hardware requirements to upgrade to Sun Valley and Safeguard holds. Safeguard holds will function for Sun Valley devices just as they do for Windows 10. IT Professionals will have access to information on which safeguard holds are preventing individual devices from taking the upgrade to Sun Valley .
+
+It is worth noting that if you use Windows Update for Business to manage feature update deployments today you will need to leverage the “Target Version” policy rather than Feature Update deferrals to move from Windows 10 to Sun Valley. Deferrals are great for quality updates or to move to newer versions of the same product (e.g. Windows 10 21H1 to Windows 10 21H2), but they can not move you between products (e.g. Windows 10 to Windows Sun Valley).
+
+Additionally, please note that Sun Valley has a new end user license agreement. By nature of deploying with WUfB Target Version or with WSUS you are accepting this new end user license agreement on behalf of the end users within your organization.
+
+Finally, please note that while Windows 10 Pro or higher can upgrade for free using their existing management tools, those using S mode will need to first switch out of S mode (as S mode is currently not supported on Sun Valley).
+
+What about customizations that customers have in place necessary to support their deployments today? Will those continue to work for Sun Valley?
+
+Availability and upgrade path
+The Sun Valley upgrade offer will begin for eligible devices at Sun Valley GA in October of this year (2021). This is true for eligible devices already running updated Windows 10 as well as for brand new devices .
+
+Enterprise customers who have a volume licensing agreement with Software Assurance or Windows Enterprise E3 subscription will be able to upgrade existing devices to Sun Valley after GA.
+
+To get a jump start on Sun Valley, we recommend that IT professionals join the Windows Insider Program (WIP) to deploy and validate it in their environments.
+
+If you're an IT administrator who's interested in exploring new features as they're being created, we recommend using the Beta Channel (available summer 2021)
+
+As an IT administrator, if you who would like to validate the Sun Valley release (and Windows 10 releases) before broadly deploying in your organization, we recommend you join our Windows Insider Program Release Preview Channel (available in summer 2021).
+
+Commercial customers can begin validating and exploring Sun Valley prior to GA. Sun Valley will be available for commercial customers to deploy beginning in the summer of 2021 via the Windows Insider Program for Business. Customers can deploy bits from the Windows Insider Pre-release category in WSUS, by configuring Manage Preview Builds to “Release Preview” with WUfB, by leveraging Windows Virtual Devices or Cloud PC*(will this be announced when this paper goes out?) and Azure Marketplace images, or even through simply downloading and deploying ISOs from our Windows Insider Program ISO Download page. Note – regardless of which way you choose to deploy, commercial customers have the benefit of free Microsoft support when validating pre-release, simply submit your support cases here.
+
+To learn more about the Windows Insider Program for Business, click here.
+
+
+
+Like Windows 10, Sun Valley devices will receive regular monthly quality updates to provide security updates and bug fixes, and at times, new functionality when deemed appropriate. Unlike Windows 10, however, Sun Valley devices will receive a single feature update annually. Knowing this will help you define your servicing strategy.
+
+For devices on in-service versions of Windows 10 that do not meet Sun Valley hardware requirements, they will continue to receive monthly Windows 10 security updates.
+Servicing Duration: Sun Valley vs. Windows 10
+The duration of support changes slightly. Today, Windows 10 feature updates are released twice yearly, around March and September, via the Semi-Annual Channel. They are serviced with monthly quality updates for 18 or 30 months from the date of the release, depending on the lifecycle policy. For Sun Valley, we will support each annual release for 24 months for Home and Pro editions, and 36 months for Enterprise and Education editions, beginning at GA in October 2021.
+
+Windows 10 will continue to receive twice yearly feature updates . We have committed to supporting Windows 10 through October 14, 2025.
+
+For more information, see the Windows Release Information Page, which includes information for Windows 10 semi-annual channel and LTSC releases, as well as Sun Valley.
+
+Potential section from Michael Raschko (pending as of 5/31): Windows 10 currently runs on more than 1 billion devices around the world, representing considerable time and investment from consumers and organizations alike. While we expect the migration to Windows “Sun Valley” will have less overhead than previous legacy Windows versions to Windows 10, we understand that organizations will need time to complete their move to Sun Valley based on their individual situations. Further, they will want to maintain and grow the value of their Windows 10 investment in the interim.
+
+For organizations who cannot move to Sun Valley immediately, Microsoft’s guidance is to standardize their devices on Windows 10 version to 21H2. Windows 10, version 21H2 will be the last feature update to Windows 10 but will receive specific feature enhancements to ease any growing pains there may be in migrating to Sun Valley. These features aim to provide compatibility with Microsoft existing and future products and services.
+
+It’s important that organizations remain in control and have adequate time to plan for feature enhancements which could affect the experience of end users. To facilitate this, feature enhancements will be provided on a quarterly cadence and will be provided with management policies to enable or disable those features. [some of this, once we get it locked in, will belong in the Feature update section below]
+
+Alternative sentence coming from Ellie’s deck: We will release Windows 10, version 21H2 in the second half of 2021 to keep your users productive and secure while you chart your path to Sun Valley. this is ‘we have your back’ language, and would be great to include it
+Application compatibility & readiness
+
+Application Compatibility
+Understanding that applications will work following an OS rollout is critical in the planning stage. Since Sun Valley has been built with compatibility in mind, it’s undergoing and passing the same application compatibility testing requirements that we have in place for Windows 10 feature and quality update releases.
+
+Microsoft is committed to ensuring applications work on the latest versions of our software. Our promise states that applications that worked on Windows 7/8.1/10 will work on Sun Valley. [This is where app compat info goes, as Test Base and AppAssure go into the Prepare section]
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
Consider using the following process to deploy Windows Sun Valley to existing devices:
1. Preview Windows Sun Valley and create a deployment plan.
2. Test critical applications and management policies.
diff --git a/windows/whats-new/windows-sv-prepare.md b/windows/whats-new/windows-sv-prepare.md
index f3692eeaff..5cf0d2459c 100644
--- a/windows/whats-new/windows-sv-prepare.md
+++ b/windows/whats-new/windows-sv-prepare.md
@@ -21,6 +21,62 @@ ms.topic: article
- Windows Sun Valley
## Deployment readiness
+
+Organizations will vary in their pace relative to transitioning from Windows 10 to Sun Valley, and we expect early corporate adoptions to consist of smaller test environments before rolling out to wider groups begins. With the new Sun Valley experience, it’s highly plausible that hybrid environments of both operating systems running simultaneously will be the norm, at least initially.
+
+As you prepare for Sun Valley, it’s also a good time to look at the deployment infrastructure of your environment. If you aren’t already taking advantage of cloud-based management tools like Microsoft Endpoint Manager this might be the perfect scenario in which to make that leap. Or if you are on -premises, Configuration Manager’s Cloud management gateway <- additional Configuration Manager content needed here .
+
+Additionally, policies related to deployment may need to be updated or re-evaluated respective of update compliance deadlines, device activity policies, and the re-evaluation of older policies. A servicing mindset pointed at keeping current means that, as with Windows 10 devices, you will create a deployment plan in order to build out your servicing strategy.
+
+The IT Pro tools that you are familiar with and have been using in the past to prepare for deployments also work in Sun Valley; you can analyze endpoints, determine application compatibility, and manage deployments in the same way you did with Windows 10:
+
+Analytics
+Content on Endpoint analytics needed.
+
+Application compatibility
+Two Microsoft services that work directly with you to ensure application compatibility with Sun Valley are App Assure and Test Base.
+
+If you experience any issues with your apps and are enrolled in the App Assure service, Microsoft will help you identify the issue at no cost. App Assure works with you to troubleshoot the issue, determine the root cause, and can help fix the issue as well. App Assure is subscription based, but subscriptions are free for eligible customers with 150+ seats.
+
+Test Base is our intelligent application validation service that allows software vendors and commercial customers to test their applications. The Test Base test and validation environment runs Sun Valley as well as Windows 10 with a matrix of updates and environments in a Microsoft managed Azure environment. You can get started by enrolling in Test Base for Microsoft 365.
+
+Management tools
+The management toolset that you use for heavy lifting during deployments of Windows 10 are still able to be leveraged in Sun Valley. There are a few nuanced differences described here:
+
+• Windows Server Update Service (WSUS): For commercial customers using WSUS, they will need to sync the new “Windows ” product category.
+• Windows Update for Business (WUfB): For commercial customers using WUfB, they will need to leverage the Target Version capability rather than feature update deferrals to move from Windows 10 to Windows . Feature Update deferrals are great to move to newer versions of your current product (e.g. Windows 10 21H1 to Windows 10 21H2), but do not enable you to move between products (e.g. Windows 10 to Windows ). Quality update deferrals will continue to work the same across both Windows 10 and Windows .
+• MEM Configuration Manager: For customers using MEM Configuration Manager, you will easily be able to sync the new “Windows ” Product category and begin upgrading eligible devices. Please note that Configuration Manager will prompt you to accept the end user license agreement on behalf of the users in your organization. If you would like to validate Sun Valley prior to release, simply sync the “Windows Insider Pre-release" category as well.
+• MEM Intune: For customers using MEM Intune with E3 licenses you will be able to leverage the “Feature Update Deployments” to easily manage moving between Windows 10 versions or to Windows 21H2.
+• Autopilot: Autopilot works seamlessly in a Windows Sun Valley OOBE experience (out of box experience). It’s plug and play.
+• In an Intune environment, a Sun Valley boot image needs to already exist on the device for Autopilot to work with Sun Valley. If the device comes with a Windows 10 boot image, IT Pros can use Windows Autopilot to deploy Windows 10, and then use Windows Update for Business to upgrade to Windows Sun Valley.
+o
+o To use Windows Autopilot to upgrade existing, eligible devices, Configuration Manager plus the task sequence ‘Windows Autopilot for existing devices’ can place the Windows Sun Valley boot image onto the managed device, allowing Windows Autopilot to then deploy Sun Valley.
+o Note that Windows Autopilot cannot downgrade a device from Sun Valley to Windows 10.
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
Consider using the following process to deploy Windows Sun Valley to existing devices:
1. Preview Windows Sun Valley and create a deployment plan.
@@ -34,3 +90,10 @@ Consider using the following process to deploy Windows Sun Valley to existing de
## See also
[Windows Sun Valley deployment planning](windows-sv-plan.md)
+
+• Technical documentation: Prescriptive and authoritative documentation on Microsoft Docs can help you plan for, prepare, and deploy Sun Valley — and to service and manage Windows devices effectively across your organization.
+• Windows release health: Windows release health offers the quickest way to stay up to date on update-related news, information, and best practices, including important lifecycle reminders and the status of known issues and safeguard holds. IT administrators have access to this information, plus additional details, within the health experience Microsoft 365 admin center.
+• Windows 10 update history: For every version of the Windows operating system, we publish a consolidated update history documentation experience, offering quick access to the knowledge base (KB) articles for each monthly, optional, and out-of-band release. In addition to update highlights, you’ll find a list of improvements and fixes, a summary of any known issues, and details on how to get the update, including any prerequisites. Want to see an example? See Windows 10 update history.
+• Windows Tech Community: Offering technical professionals a place to discuss, share, troubleshoot, and learn around Windows, Tech Community is also the home of the Windows IT Pro Blog, our monthly Windows Office Hours events, and the Windows Video Hub.
+• Microsoft Learn: We are in the process of developing online learning paths and modules to help you and your organization effectively plan, prepare, and deploy Sun Valley effectively.
+
diff --git a/windows/whats-new/windows-sv.md b/windows/whats-new/windows-sv.md
index 2407048dbc..c25337973d 100644
--- a/windows/whats-new/windows-sv.md
+++ b/windows/whats-new/windows-sv.md
@@ -25,6 +25,15 @@ This article provides an introduction and answers some frequently asked question
Windows Sun Valley is a newly designed Windows client operating system due to be released later in 2021. It is fresh and light, yet familiar to those who use Windows today. The goal of this release is to be the most reliable, secure, connected, and performant OS release ever.
+--statement to edit
+In general, you can deploy , manage, and secure Sun Valley using the same tools and solutions you use today.
+You can use Configuration Manager for your deployment, though we recommend cloud-based solutions such as Microsoft Endpoint Manager to fully take advantage of more data-driven insights. Monitoring update compliance.
+Since your familiar Windows 10 tools are meant to be used with Sun Valley as well, then managing, securing, and deploying Sun Valley devices will be well-known procedures in the Plan, Prepare and Deploy process.
+Just as we recommend that broad deployment of new versions of Windows 10 begin with a pilot deployment phase, Sun Valley is no different. Further, you will likely have an environment that is a blend of Windows 10-capable devices and Windows 10 + Sun Valley-eligible devices. You will be poised to rollout an update to a select number of devices, once you’ve gone through the checklist of Pilot deployment tasks such as assigning the pilot devices from your Prepare phase, implementing baseline and operations updates, testing and supporting the devices, and so forth. When you deploy to your test group, we recommend cloud-based deployment solutions such as Microsoft Endpoint Manager to fully take advantage of data-driven insights, though Configuration Manager works as well.
+Using artifacts from your Plan and Prepare phase (such as application assignments, security and configuration baselines, etc.) as well as data from your test deployment, will give you the confidence you seek to manage a broader rollout of Sun Valley to increasingly larger rings of eligible devices. Desktop Analytics will help you ensure that your apps are scoped to only the pilot rings you designate.
+Though we’ve mentioned only a few, the tools and processes we have had in place for your previous 10 Windows deployment will be there for you with Sun Valley as well.
+---------statement end
+
## How to get Windows Sun Valley
Windows Sun Valley will delivered as an upgrade to devices running Windows 10 beginning in the first half of 2022. All upgrades to Windows Sun Valley from Windows 10 will be free. Windows Sun Valley will also be available on new devices that meet the hardware requirements.
@@ -91,4 +100,6 @@ After you have upgraded to Windows Sun Valley, you have 10 days to use the rollb
## See also
-[Get started with Windows Sun Valley](windows-sv-get-started.md)
+[Get started with Windows Sun Valley](windows-sv-plan.md)
+
+
From 1e4b23e92e217e81b560a44b218dffc13828ff71 Mon Sep 17 00:00:00 2001
From: greg-lindsay
Date: Tue, 8 Jun 2021 13:36:24 -0700
Subject: [PATCH 087/370] some edits
---
windows/whats-new/windows-sv-plan.md | 2 +-
windows/whats-new/windows-sv.md | 13 ++++++++++---
2 files changed, 11 insertions(+), 4 deletions(-)
diff --git a/windows/whats-new/windows-sv-plan.md b/windows/whats-new/windows-sv-plan.md
index 190595d9be..e005a6fda7 100644
--- a/windows/whats-new/windows-sv-plan.md
+++ b/windows/whats-new/windows-sv-plan.md
@@ -14,7 +14,7 @@ ms.localizationpriority: high
ms.topic: article
---
-# Get started with Windows Sun Valley
+# Planning for Windows Sun Valley
**Applies to**
diff --git a/windows/whats-new/windows-sv.md b/windows/whats-new/windows-sv.md
index c25337973d..1bd9dac13e 100644
--- a/windows/whats-new/windows-sv.md
+++ b/windows/whats-new/windows-sv.md
@@ -25,13 +25,20 @@ This article provides an introduction and answers some frequently asked question
Windows Sun Valley is a newly designed Windows client operating system due to be released later in 2021. It is fresh and light, yet familiar to those who use Windows today. The goal of this release is to be the most reliable, secure, connected, and performant OS release ever.
---statement to edit
+The following articles are available to learn about Windows Sun Valley. The articles are designed to be read in order.
+
+1. Windows Sun Valley overview: An introduction to Windows Sun Valley (this article).
+2. [Windows Sun Valley requirements](windows-sv-requirements.md): Hardware, software, network, and licensing requirements to deploy Windows Sun Valley.
+3. [Planning for Windows Sun Valley](windows-sv-plan.md): Guidance to create a Windows Sun Valley deployment plan.
+4. [Prepare to deploy Windows Sun Valley](windows-sv-prepare.md): Procedures to ensure readiness to deploy Windows Sun Valley in your organization.
+
+--statement to edit
In general, you can deploy , manage, and secure Sun Valley using the same tools and solutions you use today.
You can use Configuration Manager for your deployment, though we recommend cloud-based solutions such as Microsoft Endpoint Manager to fully take advantage of more data-driven insights. Monitoring update compliance.
Since your familiar Windows 10 tools are meant to be used with Sun Valley as well, then managing, securing, and deploying Sun Valley devices will be well-known procedures in the Plan, Prepare and Deploy process.
Just as we recommend that broad deployment of new versions of Windows 10 begin with a pilot deployment phase, Sun Valley is no different. Further, you will likely have an environment that is a blend of Windows 10-capable devices and Windows 10 + Sun Valley-eligible devices. You will be poised to rollout an update to a select number of devices, once you’ve gone through the checklist of Pilot deployment tasks such as assigning the pilot devices from your Prepare phase, implementing baseline and operations updates, testing and supporting the devices, and so forth. When you deploy to your test group, we recommend cloud-based deployment solutions such as Microsoft Endpoint Manager to fully take advantage of data-driven insights, though Configuration Manager works as well.
Using artifacts from your Plan and Prepare phase (such as application assignments, security and configuration baselines, etc.) as well as data from your test deployment, will give you the confidence you seek to manage a broader rollout of Sun Valley to increasingly larger rings of eligible devices. Desktop Analytics will help you ensure that your apps are scoped to only the pilot rings you designate.
-Though we’ve mentioned only a few, the tools and processes we have had in place for your previous 10 Windows deployment will be there for you with Sun Valley as well.
+Though we’ve mentioned only a few, the tools and processes we have had in place for your previous 10 Windows deployment will be there for you with Sun Valley as well.
---------statement end
## How to get Windows Sun Valley
@@ -84,7 +91,7 @@ Most accessories and associated software that worked with Windows 10 are expecte
## Application compatibility
-Microsoft is committed to ensuring your Windows 10 applications work on Windows Sun Valley. If you have [App Assure](https://www.microsoft.com/fasttrack/microsoft-365/app-assure), Microsoft will help you fix any issues at no cost. App Assure is free for organizations with 150 or more seats. For more information on eligibility requirements, see [Products and Capabilities: App Assure](https://docs.microsoft.com/fasttrack/products-and-capabilities#app-assure).
+Microsoft is committed to ensuring your Windows 10 applications work on Windows Sun Valley. If you have [App Assure](/fasttrack/microsoft-365/app-assure), Microsoft will help you fix any issues at no cost. App Assure is free for organizations with 150 or more seats. For more information on eligibility requirements, see [Products and Capabilities: App Assure](/fasttrack/products-and-capabilities#app-assure).
## Licensing
From 0e4086933b45b98e4d64d6320eb84709f3cc202c Mon Sep 17 00:00:00 2001
From: greg-lindsay
Date: Tue, 8 Jun 2021 14:43:21 -0700
Subject: [PATCH 088/370] some edits
---
windows/whats-new/windows-sv.md | 50 +++++++++++++++++----------------
1 file changed, 26 insertions(+), 24 deletions(-)
diff --git a/windows/whats-new/windows-sv.md b/windows/whats-new/windows-sv.md
index 1bd9dac13e..f63b6653dd 100644
--- a/windows/whats-new/windows-sv.md
+++ b/windows/whats-new/windows-sv.md
@@ -21,33 +21,33 @@ ms.custom: seo-marvel-apr2020
**Applies to**
- Windows Sun Valley
-This article provides an introduction and answers some frequently asked questions about Windows Sun Valley, the next client release of Windows.
+This article provides an introduction and answers some frequently asked questions about Windows Sun Valley, the next client release of Windows.
-Windows Sun Valley is a newly designed Windows client operating system due to be released later in 2021. It is fresh and light, yet familiar to those who use Windows today. The goal of this release is to be the most reliable, secure, connected, and performant OS release ever.
+The following articles are available to learn about Windows Sun Valley.
-The following articles are available to learn about Windows Sun Valley. The articles are designed to be read in order.
-
-1. Windows Sun Valley overview: An introduction to Windows Sun Valley (this article).
+1. [Windows Sun Valley overview](windows-sv-md): An introduction to Windows Sun Valley (this article).
2. [Windows Sun Valley requirements](windows-sv-requirements.md): Hardware, software, network, and licensing requirements to deploy Windows Sun Valley.
3. [Planning for Windows Sun Valley](windows-sv-plan.md): Guidance to create a Windows Sun Valley deployment plan.
4. [Prepare to deploy Windows Sun Valley](windows-sv-prepare.md): Procedures to ensure readiness to deploy Windows Sun Valley in your organization.
---statement to edit
-In general, you can deploy , manage, and secure Sun Valley using the same tools and solutions you use today.
-You can use Configuration Manager for your deployment, though we recommend cloud-based solutions such as Microsoft Endpoint Manager to fully take advantage of more data-driven insights. Monitoring update compliance.
-Since your familiar Windows 10 tools are meant to be used with Sun Valley as well, then managing, securing, and deploying Sun Valley devices will be well-known procedures in the Plan, Prepare and Deploy process.
-Just as we recommend that broad deployment of new versions of Windows 10 begin with a pilot deployment phase, Sun Valley is no different. Further, you will likely have an environment that is a blend of Windows 10-capable devices and Windows 10 + Sun Valley-eligible devices. You will be poised to rollout an update to a select number of devices, once you’ve gone through the checklist of Pilot deployment tasks such as assigning the pilot devices from your Prepare phase, implementing baseline and operations updates, testing and supporting the devices, and so forth. When you deploy to your test group, we recommend cloud-based deployment solutions such as Microsoft Endpoint Manager to fully take advantage of data-driven insights, though Configuration Manager works as well.
-Using artifacts from your Plan and Prepare phase (such as application assignments, security and configuration baselines, etc.) as well as data from your test deployment, will give you the confidence you seek to manage a broader rollout of Sun Valley to increasingly larger rings of eligible devices. Desktop Analytics will help you ensure that your apps are scoped to only the pilot rings you designate.
-Though we’ve mentioned only a few, the tools and processes we have had in place for your previous 10 Windows deployment will be there for you with Sun Valley as well.
----------statement end
+## Introduction
+
+Windows Sun Valley is a newly designed Windows client operating system due to be released later in 2021. It is fresh and light, yet familiar to those who use Windows today. Windows Sun Valley is designed to support today's flexible [hybrid work](https://pulse.microsoft.com/the-journey-to-the-new-normal-driving-innovation-and-productivity-in-a-hybrid-world/) environment. The goal of this release is to be the most reliable, secure, connected, and performant OS release ever.
+
+Windows Sun Valley is built on the same foundation as Windows 10, so you can generally deploy, manage, and secure Sun Valley using the same tools and solutions you use today.
+
+All upgrades to Windows Sun Valley from Windows 10 will be free.
## How to get Windows Sun Valley
-Windows Sun Valley will delivered as an upgrade to devices running Windows 10 beginning in the first half of 2022. All upgrades to Windows Sun Valley from Windows 10 will be free. Windows Sun Valley will also be available on new devices that meet the hardware requirements.
+Windows Sun Valley will delivered as an upgrade to devices running Windows 10 beginning in the first half of 2022. Windows Sun Valley will also be available on new devices that meet the hardware requirements.
-You must be running a current version of Windows 10 and meet the minimum hardware specifications to be eligible to upgrade. For more information, see [Windows Sun Valley requirements](windows-sv-requirements.md).
+You must be running Windows 10, version 20H1 or later, and meet the minimum hardware specifications to be eligible to upgrade. For more information, see [Windows Sun Valley requirements](windows-sv-requirements.md).
-Not all eligible Windows 10 PCs will be offered the upgrade at the same time. To see if your PC is eligible, download the PC Health Check app (link). The app will check that your devices meets hardware and software requirements to perform an upgrade to Windows Sun Valley. You can also check the status of your device by navigating to **Windows Update** in **Settings**. Once the upgrade rollout has started and the upgrade has been tested and validated for your PC's hardware, Windows Update will indicate that the upgrade is ready for installation.
+For managed PCs that meet requirements, the upgrade will be provided using the same process that you use today for feature updates.
+
+For unmanaged PCs that meet requirements, the upgrade will be offered through Windows Update.
+- Not all eligible Windows 10 PCs will be offered the upgrade at the same time. To see if your PC is eligible, download the PC Health Check app (link). The app will check that your devices meets hardware and software requirements to perform an upgrade to Windows Sun Valley. You can also check the status of your device by navigating to **Settings** > **Update & Security** > **Windows Update**. Once the upgrade rollout has started and the upgrade has been tested and validated for your PC's hardware, Windows Update will indicate that the upgrade is ready for installation.
You can get early access to test Windows Sun Valley by joining the [Windows Insider Program](https://insider.windows.com), or by enabling pre-release Windows 10 feature updates in Configuration Manager or Windows Server Update Services (WSUS).
@@ -61,15 +61,17 @@ Microsoft will continue to provide one cumulative package that includes all late
### Servicing
-Windows Sun Valley annual releases are supported for 24 months for the following editions:
-- Home
-- Pro
-- Pro for Workstations
-- Pro Education
+Windows Sun Valley annual releases are supported for 24 months or 36 months, depending on the edition. See the following table.
-Windows Sun Valley annual releases are supported for 36 months for the following editions:
-- Enterprise
-- Education
+
+
Edition
Servicing timeline
+
Windows Sun Valley Home
24 months from the release date
+
Windows Sun Valley Pro
+
Windows Sun Valley Pro for Workstations
+
Windows Sun Valley Pro Education
+
Windows Sun Valley Enterprise
36 months from the release date
+
Windows Sun Valley Education
+
### Features and applications
From ea92ce15d666e34f50a95d3ef72c2257eae296fa Mon Sep 17 00:00:00 2001
From: greg-lindsay
Date: Tue, 8 Jun 2021 14:57:15 -0700
Subject: [PATCH 089/370] some edits
---
windows/whats-new/windows-sv.md | 19 +++++++++----------
1 file changed, 9 insertions(+), 10 deletions(-)
diff --git a/windows/whats-new/windows-sv.md b/windows/whats-new/windows-sv.md
index f63b6653dd..b522d4c788 100644
--- a/windows/whats-new/windows-sv.md
+++ b/windows/whats-new/windows-sv.md
@@ -25,7 +25,7 @@ This article provides an introduction and answers some frequently asked question
The following articles are available to learn about Windows Sun Valley.
-1. [Windows Sun Valley overview](windows-sv-md): An introduction to Windows Sun Valley (this article).
+1. Windows Sun Valley overview (this article): An introduction to Windows Sun Valley.
2. [Windows Sun Valley requirements](windows-sv-requirements.md): Hardware, software, network, and licensing requirements to deploy Windows Sun Valley.
3. [Planning for Windows Sun Valley](windows-sv-plan.md): Guidance to create a Windows Sun Valley deployment plan.
4. [Prepare to deploy Windows Sun Valley](windows-sv-prepare.md): Procedures to ensure readiness to deploy Windows Sun Valley in your organization.
@@ -63,15 +63,14 @@ Microsoft will continue to provide one cumulative package that includes all late
Windows Sun Valley annual releases are supported for 24 months or 36 months, depending on the edition. See the following table.
-
-
Edition
Servicing timeline
-
Windows Sun Valley Home
24 months from the release date
-
Windows Sun Valley Pro
-
Windows Sun Valley Pro for Workstations
-
Windows Sun Valley Pro Education
-
Windows Sun Valley Enterprise
36 months from the release date
-
Windows Sun Valley Education
-
+
+| 24 months from the release date | 36 months from the release date |
+| --- | --- |
+| Windows Sun Valley Home | Windows Sun Valley Enterprise |
+| Windows Sun Valley Pro | Windows Sun Valley Education |
+| Windows Sun Valley Pro for Workstations | |
+| Windows Sun Valley Pro Education | |
+
### Features and applications
From 595141a61131183276144ea7e2fdce0af897dc5e Mon Sep 17 00:00:00 2001
From: greg-lindsay
Date: Tue, 8 Jun 2021 15:59:11 -0700
Subject: [PATCH 090/370] some edits
---
windows/whats-new/windows-sv-prepare.md | 21 +++++++++++----------
windows/whats-new/windows-sv.md | 4 +++-
2 files changed, 14 insertions(+), 11 deletions(-)
diff --git a/windows/whats-new/windows-sv-prepare.md b/windows/whats-new/windows-sv-prepare.md
index 5cf0d2459c..7e9f6b1e5c 100644
--- a/windows/whats-new/windows-sv-prepare.md
+++ b/windows/whats-new/windows-sv-prepare.md
@@ -41,17 +41,18 @@ If you experience any issues with your apps and are enrolled in the App Assure s
Test Base is our intelligent application validation service that allows software vendors and commercial customers to test their applications. The Test Base test and validation environment runs Sun Valley as well as Windows 10 with a matrix of updates and environments in a Microsoft managed Azure environment. You can get started by enrolling in Test Base for Microsoft 365.
Management tools
-The management toolset that you use for heavy lifting during deployments of Windows 10 are still able to be leveraged in Sun Valley. There are a few nuanced differences described here:
+The management toolset that you use for heavy lifting during deployments of Windows 10 are still able to be leveraged in Sun Valley. There are a few differences:
-• Windows Server Update Service (WSUS): For commercial customers using WSUS, they will need to sync the new “Windows ” product category.
-• Windows Update for Business (WUfB): For commercial customers using WUfB, they will need to leverage the Target Version capability rather than feature update deferrals to move from Windows 10 to Windows . Feature Update deferrals are great to move to newer versions of your current product (e.g. Windows 10 21H1 to Windows 10 21H2), but do not enable you to move between products (e.g. Windows 10 to Windows ). Quality update deferrals will continue to work the same across both Windows 10 and Windows .
-• MEM Configuration Manager: For customers using MEM Configuration Manager, you will easily be able to sync the new “Windows ” Product category and begin upgrading eligible devices. Please note that Configuration Manager will prompt you to accept the end user license agreement on behalf of the users in your organization. If you would like to validate Sun Valley prior to release, simply sync the “Windows Insider Pre-release" category as well.
-• MEM Intune: For customers using MEM Intune with E3 licenses you will be able to leverage the “Feature Update Deployments” to easily manage moving between Windows 10 versions or to Windows 21H2.
-• Autopilot: Autopilot works seamlessly in a Windows Sun Valley OOBE experience (out of box experience). It’s plug and play.
-• In an Intune environment, a Sun Valley boot image needs to already exist on the device for Autopilot to work with Sun Valley. If the device comes with a Windows 10 boot image, IT Pros can use Windows Autopilot to deploy Windows 10, and then use Windows Update for Business to upgrade to Windows Sun Valley.
-o
-o To use Windows Autopilot to upgrade existing, eligible devices, Configuration Manager plus the task sequence ‘Windows Autopilot for existing devices’ can place the Windows Sun Valley boot image onto the managed device, allowing Windows Autopilot to then deploy Sun Valley.
-o Note that Windows Autopilot cannot downgrade a device from Sun Valley to Windows 10.
+- Windows Server Update Service (WSUS): For commercial customers using WSUS, they will need to sync the new “Windows ” product category.
+- Windows Update for Business (WUfB): For commercial customers using WUfB, they will need to leverage the Target Version capability rather than feature update deferrals to move from Windows 10 to Windows . Feature Update deferrals are great to move to newer versions of your current product (e.g. Windows 10 21H1 to Windows 10 21H2), but do not enable you to move between products (e.g. Windows 10 to Windows ). Quality update deferrals will continue to work the same across both Windows 10 and Windows .
+- MEM Configuration Manager: For customers using MEM Configuration Manager, you will easily be able to sync the new “Windows ” Product category and begin upgrading eligible devices. Please note that Configuration Manager will prompt you to accept the end user license agreement on behalf of the users in your organization. If you would like to validate Sun Valley prior to release, simply sync the “Windows Insider Pre-release" category as well.
+- MEM Intune: For customers using MEM Intune with E3 licenses you will be able to leverage the “Feature Update Deployments” to easily manage moving between Windows 10 versions or to Windows 21H2.
+- Autopilot: Autopilot works seamlessly in a Windows Sun Valley OOBE experience (out of box experience). It’s plug and play.
+- In an Intune environment, a Sun Valley boot image needs to already exist on the device for Autopilot to work with Sun Valley. If the device comes with a Windows 10 boot image, IT Pros can use Windows Autopilot to deploy Windows 10, and then use Windows Update for Business to upgrade to Windows Sun Valley.
+
+To use Windows Autopilot to upgrade existing, eligible devices, Configuration Manager plus the task sequence ‘Windows Autopilot for existing devices’ can place the Windows Sun Valley boot image onto the managed device, allowing Windows Autopilot to then deploy Sun Valley.
+
+Windows Autopilot cannot downgrade a device from Sun Valley to Windows 10.
diff --git a/windows/whats-new/windows-sv.md b/windows/whats-new/windows-sv.md
index b522d4c788..96288250c3 100644
--- a/windows/whats-new/windows-sv.md
+++ b/windows/whats-new/windows-sv.md
@@ -61,7 +61,9 @@ Microsoft will continue to provide one cumulative package that includes all late
### Servicing
-Windows Sun Valley annual releases are supported for 24 months or 36 months, depending on the edition. See the following table.
+Windows Sun Valley annual releases are supported for 24 months or 36 months, depending on the edition.
+
+See the following table.
| 24 months from the release date | 36 months from the release date |
From ba0b3bdec452c36c016c28445ce2a6ffb62cf8b4 Mon Sep 17 00:00:00 2001
From: greg-lindsay
Date: Tue, 8 Jun 2021 16:45:59 -0700
Subject: [PATCH 091/370] rm sv
---
windows/application-management/index.yml | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/windows/application-management/index.yml b/windows/application-management/index.yml
index dc786fd289..95053b27f0 100644
--- a/windows/application-management/index.yml
+++ b/windows/application-management/index.yml
@@ -5,7 +5,7 @@ summary: Learn about managing applications in Windows client, including how to r
metadata:
title: Windows application management # Required; page title displayed in search results. Include the brand. < 60 chars.
- description: Learn about managing applications in Windows 10 and Windows Sun Valley. # Required; article description that is displayed in search results. < 160 chars.
+ description: Learn about managing applications in Windows 10. # Required; article description that is displayed in search results. < 160 chars.
services: windows-10
ms.service: windows-10 #Required; service per approved list. service slug assigned to your service by ACOM.
ms.subservice: subservice
From 568d14d252c78c7f5bea39725af3bf0099e726b7 Mon Sep 17 00:00:00 2001
From: Joel Christiansen <43965946+jchri@users.noreply.github.com>
Date: Thu, 10 Jun 2021 14:12:34 -0500
Subject: [PATCH 092/370] Update update-csp.md
Spelling mistake correction.
---
windows/client-management/mdm/update-csp.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/windows/client-management/mdm/update-csp.md b/windows/client-management/mdm/update-csp.md
index 89c8d33d45..094b56add7 100644
--- a/windows/client-management/mdm/update-csp.md
+++ b/windows/client-management/mdm/update-csp.md
@@ -17,7 +17,7 @@ ms.date: 02/23/2018
The Update configuration service provider enables IT administrators to manage and control the rollout of new updates.
> [!NOTE]
-> The Update CSP functionality of 'AprrovedUpdates' is not recommended for managing desktop devices. To manage updates to desktop devices from Windows Update, see the [Policy CSP - Updates](policy-csp-update.md) documentation for the recommended policies.
+> The Update CSP functionality of 'ApprovedUpdates' is not recommended for managing desktop devices. To manage updates to desktop devices from Windows Update, see the [Policy CSP - Updates](policy-csp-update.md) documentation for the recommended policies.
The following shows the Update configuration service provider in tree format.
From 400685ccf2212aadda5e7a72e1494b4b734eac0c Mon Sep 17 00:00:00 2001
From: Kim Klein
Date: Thu, 10 Jun 2021 14:19:34 -0700
Subject: [PATCH 093/370] Added CN info to the 2nd note under table 2
Also formatted the note as lists.
---
.../select-types-of-rules-to-create.md | 3 ++-
1 file changed, 2 insertions(+), 1 deletion(-)
diff --git a/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create.md b/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create.md
index 7a56e31130..ace22beaca 100644
--- a/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create.md
+++ b/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create.md
@@ -109,7 +109,8 @@ Each file rule level has its benefit and disadvantage. Use Table 2 to select the
> When you create WDAC policies with [New-CIPolicy](/powershell/module/configci/new-cipolicy), you can specify a primary file rule level by including the **-Level** parameter. For discovered binaries that cannot be trusted based on the primary file rule criteria, use the **-Fallback** parameter. For example, if the primary file rule level is PCACertificate but you would like to trust the unsigned applications as well, using the Hash rule level as a fallback adds the hash values of binaries that did not have a signing certificate.
> [!NOTE]
-> WDAC only supports signer rules for RSA certificate signing keys with a maximum of 4096 bits.
+> - WDAC only supports signer rules for RSA certificate signing keys with a maximum of 4096 bits.
+> - CN is what the code uses for the CertSubject and CertIssuer fields in the policy. You can use the inbox certutil to look at the underlying format and ensure UTF-8 is not being used for the CN. For example, printable string or IA5 or BMP is ok.
## Example of file rule levels in use
From 371c0224e94e326b82e0a5215fdecfe0cd450062 Mon Sep 17 00:00:00 2001
From: greg-lindsay
Date: Thu, 10 Jun 2021 16:28:09 -0700
Subject: [PATCH 094/370] draft
---
windows/whats-new/windows-sv-plan.md | 173 +++++++++----------
windows/whats-new/windows-sv-prepare.md | 94 ++++------
windows/whats-new/windows-sv-requirements.md | 2 +
windows/whats-new/windows-sv.md | 88 ++++------
4 files changed, 148 insertions(+), 209 deletions(-)
diff --git a/windows/whats-new/windows-sv-plan.md b/windows/whats-new/windows-sv-plan.md
index e005a6fda7..d7fda86414 100644
--- a/windows/whats-new/windows-sv-plan.md
+++ b/windows/whats-new/windows-sv-plan.md
@@ -14,7 +14,7 @@ ms.localizationpriority: high
ms.topic: article
---
-# Planning for Windows Sun Valley
+# Plan to deploy Windows Sun Valley
**Applies to**
@@ -22,103 +22,92 @@ ms.topic: article
## Deployment planning
-Planning for Sun Valley
-
-Sun Valley has the same underlying technology used today in Windows 10. IT Professionals can use familiar existing toolsets to plan, prepare , deploy, manage, and updateand manage both Sun Valley and Windows 10 updates alike. Because we anticipate customers organizations will be using a mix of Windows 10 devices side-by-side as they integrate Sun Valley into their environments, there are some unique yet largely familiar considerations for this new operating system to help aid in planning for upcoming deployments.
-
-Determining eligibility
-We know one of the first questions that you will have is "Do the current PC(s) in my environment meet the Sun Valley hardware requirements bar? To assess if your device(s) meet these hardware criteria, IT Professionals can continue to use the first party analytics tools they are familiar with, including Update Compliance. In addition, Microsoft is sharing necessary information to 3rd party ISVs to enable their tools to support analytics for Sun Valley.
-
-Consumers can determine whether their device is eligible for Sun Valley by using the PC Health Check application to assess if a device meets the minimum hardware specifications [place forthcoming ink here]. In addition, detailed minimum requirements can be found at aka.ms/minspec [link forthcoming here].
-
-
-Sun Valley rollouts
-In this section, we’ll share more on the rollout experience for home users benefiting from the role of intelligent rollout and for IT admin managed devices who will note some changes to management controls.
-Home user, consumer devices
-W indows 10 devices purchased after June 2021 that meet or exceed the minimum hardware requirements for Sun Valley will be offered Sun Valley in October of 2021. Though the message will vary by PC manufacturer, customers will see labels such as ‘this PC will upgrade to Sun Valley once available’ on products for purchase. Note, devices purchased beginning in October will see the Sun Valley offer during the out of box experience or already be imaged with Sun Valley.
-
-Sun Valley will be made available to current Windows 10 devices who are eligible after General Availability (GA) through the familiar Windows Update experience, first to seekers, then as part of our intelligent rollout process. The Windows Update Settings page will confirm when a device is eligible, and users can choose to upgrade or not.
-
-
-As with Windows 10, the machine learning based intelligent rollout will be leveraged when rolling out upgrades. Our ML uses a combination of testing, close partner engagement, feedback, diagnostic data, and real-life insights to manage quality. This improves the update experience, ensuring that devices first nominated for updates are those likely to have a seamless experience, and that devices which may be problematic get the benefit of resolving potential compatibility issues before being offered an upgrade to Sun Valley.
-
-Managed devices
-
-While we are excited about the innovations and end user productivity improvements in Sun Valley, we recognize that the "right time" to move will be different for each organization. As always, for devices that you manage as an organization, you can choose between Sun Valley and Windows 10, and when the right time is for your organization to make the migration.
-
-Commercial customers will be able to deploy the Sun Valley update using their typical management tools to eligible devices in their organization beginning at GA. Customers upgrading from Windows Update using WUfB will have the additional benefit of two safety nets: offering blocks on non-eligible devices who do not meet the hardware requirements to upgrade to Sun Valley and Safeguard holds. Safeguard holds will function for Sun Valley devices just as they do for Windows 10. IT Professionals will have access to information on which safeguard holds are preventing individual devices from taking the upgrade to Sun Valley .
-
-It is worth noting that if you use Windows Update for Business to manage feature update deployments today you will need to leverage the “Target Version” policy rather than Feature Update deferrals to move from Windows 10 to Sun Valley. Deferrals are great for quality updates or to move to newer versions of the same product (e.g. Windows 10 21H1 to Windows 10 21H2), but they can not move you between products (e.g. Windows 10 to Windows Sun Valley).
-
-Additionally, please note that Sun Valley has a new end user license agreement. By nature of deploying with WUfB Target Version or with WSUS you are accepting this new end user license agreement on behalf of the end users within your organization.
-
-Finally, please note that while Windows 10 Pro or higher can upgrade for free using their existing management tools, those using S mode will need to first switch out of S mode (as S mode is currently not supported on Sun Valley).
-
-What about customizations that customers have in place necessary to support their deployments today? Will those continue to work for Sun Valley?
-
-Availability and upgrade path
-The Sun Valley upgrade offer will begin for eligible devices at Sun Valley GA in October of this year (2021). This is true for eligible devices already running updated Windows 10 as well as for brand new devices .
-
-Enterprise customers who have a volume licensing agreement with Software Assurance or Windows Enterprise E3 subscription will be able to upgrade existing devices to Sun Valley after GA.
-
-To get a jump start on Sun Valley, we recommend that IT professionals join the Windows Insider Program (WIP) to deploy and validate it in their environments.
-
-If you're an IT administrator who's interested in exploring new features as they're being created, we recommend using the Beta Channel (available summer 2021)
-
-As an IT administrator, if you who would like to validate the Sun Valley release (and Windows 10 releases) before broadly deploying in your organization, we recommend you join our Windows Insider Program Release Preview Channel (available in summer 2021).
-
-Commercial customers can begin validating and exploring Sun Valley prior to GA. Sun Valley will be available for commercial customers to deploy beginning in the summer of 2021 via the Windows Insider Program for Business. Customers can deploy bits from the Windows Insider Pre-release category in WSUS, by configuring Manage Preview Builds to “Release Preview” with WUfB, by leveraging Windows Virtual Devices or Cloud PC*(will this be announced when this paper goes out?) and Azure Marketplace images, or even through simply downloading and deploying ISOs from our Windows Insider Program ISO Download page. Note – regardless of which way you choose to deploy, commercial customers have the benefit of free Microsoft support when validating pre-release, simply submit your support cases here.
-
-To learn more about the Windows Insider Program for Business, click here.
-
-
-
-Like Windows 10, Sun Valley devices will receive regular monthly quality updates to provide security updates and bug fixes, and at times, new functionality when deemed appropriate. Unlike Windows 10, however, Sun Valley devices will receive a single feature update annually. Knowing this will help you define your servicing strategy.
-
-For devices on in-service versions of Windows 10 that do not meet Sun Valley hardware requirements, they will continue to receive monthly Windows 10 security updates.
-Servicing Duration: Sun Valley vs. Windows 10
-The duration of support changes slightly. Today, Windows 10 feature updates are released twice yearly, around March and September, via the Semi-Annual Channel. They are serviced with monthly quality updates for 18 or 30 months from the date of the release, depending on the lifecycle policy. For Sun Valley, we will support each annual release for 24 months for Home and Pro editions, and 36 months for Enterprise and Education editions, beginning at GA in October 2021.
+This article provides IT professionals with planning guidance for the recent Windows Sun Valley announcements, specifically:
-Windows 10 will continue to receive twice yearly feature updates . We have committed to supporting Windows 10 through October 14, 2025.
+ - Adoption guidance
+ - Infrastructure planning
+ - Servicing cadence and lifecycle
+ - Application readiness
+ - Functionality and coexistence with Windows 10 ecosystems
+
+## Deployment process
-For more information, see the Windows Release Information Page, which includes information for Windows 10 semi-annual channel and LTSC releases, as well as Sun Valley.
-
-Potential section from Michael Raschko (pending as of 5/31): Windows 10 currently runs on more than 1 billion devices around the world, representing considerable time and investment from consumers and organizations alike. While we expect the migration to Windows “Sun Valley” will have less overhead than previous legacy Windows versions to Windows 10, we understand that organizations will need time to complete their move to Sun Valley based on their individual situations. Further, they will want to maintain and grow the value of their Windows 10 investment in the interim.
-
-For organizations who cannot move to Sun Valley immediately, Microsoft’s guidance is to standardize their devices on Windows 10 version to 21H2. Windows 10, version 21H2 will be the last feature update to Windows 10 but will receive specific feature enhancements to ease any growing pains there may be in migrating to Sun Valley. These features aim to provide compatibility with Microsoft existing and future products and services.
-
-It’s important that organizations remain in control and have adequate time to plan for feature enhancements which could affect the experience of end users. To facilitate this, feature enhancements will be provided on a quarterly cadence and will be provided with management policies to enable or disable those features. [some of this, once we get it locked in, will belong in the Feature update section below]
-
-Alternative sentence coming from Ellie’s deck: We will release Windows 10, version 21H2 in the second half of 2021 to keep your users productive and secure while you chart your path to Sun Valley. this is ‘we have your back’ language, and would be great to include it
-Application compatibility & readiness
-
-Application Compatibility
-Understanding that applications will work following an OS rollout is critical in the planning stage. Since Sun Valley has been built with compatibility in mind, it’s undergoing and passing the same application compatibility testing requirements that we have in place for Windows 10 feature and quality update releases.
-
-Microsoft is committed to ensuring applications work on the latest versions of our software. Our promise states that applications that worked on Windows 7/8.1/10 will work on Sun Valley. [This is where app compat info goes, as Test Base and AppAssure go into the Prepare section]
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-Consider using the following process to deploy Windows Sun Valley to existing devices:
+Consider using the following processes to deploy Windows Sun Valley:
1. Preview Windows Sun Valley and create a deployment plan.
2. Test critical applications and management policies.
-3. Update devices to the latest release of Windows 10.
+3. Update devices to the Windows 10, version 20H1 or later.
4. Verify that devices meet the minimum hardware requirements for Windows Sun Valley.
-5. Update deployment tools and infrastructure.
+5. Update deployment tools, infrastructure, and policies.
6. Update qualifying devices to Windows Sun Valley.
+
+## Phased deployment
+
+A phased deployment model is recommended for rolling out upgrades to devices in your organization. This is identical to the [service management model](/windows/deployment/update/create-deployment-plan) recommended for Windows 10 updates. With this method, you define the time and scope of devices that will migrate to Windows Sun Valley. A [calendar based approac](/windows/deployment/update/plan-define-strategy#calendar-approaches) is an effective method to plan Windows Sun Valley upgrades that includes scheduling of future Windows 10 and Windows Sun Valley updates.
+
+Also consider [assigning roles](/windows/deployment/update/plan-define-readiness) within your organization to groups and individuals you'll need to carry out specific tasks, if you have not already done so.
+
+## Infrastructure and tools
+
+You can use your current management tools and processes to manage quality updates for both Windows 10 and Windows Sun Valley, in addition to using them to move between the two products beginning on the General Availability (GA) date for Windows Sun Valley. As part of your deployment planning, you will need to [evaluate your infrastructure](/windows/deployment/update/eval-infra-tools) and tools to verify they can support deployment and updates for Windows Sun Valley. For more information about updates to support the deployment of Windows Sun Valley, see [Management tools](windows-sv-prepare.md#management-tools).
+
+## Configurations
+
+Assess your current [configurations](/windows/deployment/update/eval-infra-tools#configuration-updates) such as security baselines, administrative templates, and policies that affect updates. Then, set some criteria to define your [operational readiness](/windows/deployment/update/eval-infra-tools#define-operational-readiness-criteria), Define an infrastructure update plan to:
+- Review requirements
+- Identify gaps
+- Implement required updates
+
+## Windows Sun Valley Servicing
+
+### Cadence
+
+Windows Sun Valley feature updates will be released once per year in the second half of the year. Quality updates will be released each month on the second Tuesday of the month.
+
+Microsoft will continue to provide one cumulative package that includes all latest cumulative updates (LCUs) and servicing stack updates (SSUs), if applicable, for Windows Sun Valley. This will be provided as a single package to Windows Server Update Services (WSUS) and Catalog, and have them orchestrated on the device. This capability is also the default for devices using Windows Update.
+
+### Lifecycle
+
+Windows Sun Valley annual releases are supported for 24 months or 36 months, depending on the edition. See the following table:
+
+
+| 24 months from the release date | 36 months from the release date |
+| ------------------------------- | ------------------------------- |
+| Windows Sun Valley Home | Windows Sun Valley Enterprise |
+| Windows Sun Valley Pro | Windows Sun Valley Education |
+| Windows Sun Valley Pro for Workstations | |
+| Windows Sun Valley Pro Education | |
+
+### Features and applications
+
+Most features and applications that are included with Windows 10 will be available on Windows Sun Valley. For information about features that are deprecated or work differently on Windows Sun Valley, see [article link here].
+
+## Application readiness
+
+Windows Sun Valley is designed to work with the applications you are currently using with Windows 10. If an application compatibility issue is identified, Microsoft provides services to help you remediate the problem. For more information, see [Application compatibility](windows-sv-prepare.md#application-compatibility)
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
## See also
diff --git a/windows/whats-new/windows-sv-prepare.md b/windows/whats-new/windows-sv-prepare.md
index 7e9f6b1e5c..3d7fa0815a 100644
--- a/windows/whats-new/windows-sv-prepare.md
+++ b/windows/whats-new/windows-sv-prepare.md
@@ -22,79 +22,45 @@ ms.topic: article
## Deployment readiness
-Organizations will vary in their pace relative to transitioning from Windows 10 to Sun Valley, and we expect early corporate adoptions to consist of smaller test environments before rolling out to wider groups begins. With the new Sun Valley experience, it’s highly plausible that hybrid environments of both operating systems running simultaneously will be the norm, at least initially.
+This article provides details on how to begin testing and validating Windows Sun Valley in your environment, and prepare for deployment. Links are also provided to important resource locations for more information.
-As you prepare for Sun Valley, it’s also a good time to look at the deployment infrastructure of your environment. If you aren’t already taking advantage of cloud-based management tools like Microsoft Endpoint Manager this might be the perfect scenario in which to make that leap. Or if you are on -premises, Configuration Manager’s Cloud management gateway <- additional Configuration Manager content needed here .
+To prepare for deployment of Windows Sun Valley, you will need to implement your [planned updates](windows-sv-plan.md) to infrastructure, settings, and tools, including:
+- Test your critical applications and management policies
+- Update devices to Windows 10, version 20H1 or later
+- Verify hardware meets requirements for Windows Sun Valley
+- Update your management tools, infrastructure, and policies
+- [Prepare users](/windows/deployment/update/prepare-deploy-windows#prepare-users) for Windows Sun Valley.
-Additionally, policies related to deployment may need to be updated or re-evaluated respective of update compliance deadlines, device activity policies, and the re-evaluation of older policies. A servicing mindset pointed at keeping current means that, as with Windows 10 devices, you will create a deployment plan in order to build out your servicing strategy.
+When these actions are completed, you can begin your phased deployment of Windows Sun Valley.
-The IT Pro tools that you are familiar with and have been using in the past to prepare for deployments also work in Sun Valley; you can analyze endpoints, determine application compatibility, and manage deployments in the same way you did with Windows 10:
+## Application compatibility
-Analytics
-Content on Endpoint analytics needed.
+Two Microsoft services that work directly with you to ensure application compatibility with Windows Sun Valley are [App Assure](https://www.microsoft.com/fasttrack/microsoft-365/app-assure) and [Test Base](https://www.microsoft.com/testbase).
-Application compatibility
-Two Microsoft services that work directly with you to ensure application compatibility with Sun Valley are App Assure and Test Base.
+- If you experience any issues with your apps and are enrolled in the App Assure service, Microsoft will help you identify the issue at no cost. App Assure works with you to troubleshoot the issue, determine the root cause, and can help fix the issue as well. App Assure is subscription based, but subscriptions are free for eligible customers with 150+ seats.
+- Test Base is Microsoft's intelligent application validation service that allows software vendors and commercial customers to test their applications. The Test Base test and validation environment runs Windows Sun Valley as well as Windows 10 with a matrix of updates and environments in a Microsoft managed Azure environment. You can get started by enrolling in Test Base for Microsoft 365.
-If you experience any issues with your apps and are enrolled in the App Assure service, Microsoft will help you identify the issue at no cost. App Assure works with you to troubleshoot the issue, determine the root cause, and can help fix the issue as well. App Assure is subscription based, but subscriptions are free for eligible customers with 150+ seats.
+You can use [Desktop Analytics](/mem/configmgr/desktop-analytics/overview), to test application compatibility. To determine the impact of a potential application compatiblity issue, [assign priority to apps](/windows/deployment/update/plan-define-readiness#set-criteria-for-rating-apps) and then perform a [compatibility assessment](/mem/configmgr/desktop-analytics/compat-assessment).
-Test Base is our intelligent application validation service that allows software vendors and commercial customers to test their applications. The Test Base test and validation environment runs Sun Valley as well as Windows 10 with a matrix of updates and environments in a Microsoft managed Azure environment. You can get started by enrolling in Test Base for Microsoft 365.
-
-Management tools
-The management toolset that you use for heavy lifting during deployments of Windows 10 are still able to be leveraged in Sun Valley. There are a few differences:
-
-- Windows Server Update Service (WSUS): For commercial customers using WSUS, they will need to sync the new “Windows ” product category.
-- Windows Update for Business (WUfB): For commercial customers using WUfB, they will need to leverage the Target Version capability rather than feature update deferrals to move from Windows 10 to Windows . Feature Update deferrals are great to move to newer versions of your current product (e.g. Windows 10 21H1 to Windows 10 21H2), but do not enable you to move between products (e.g. Windows 10 to Windows ). Quality update deferrals will continue to work the same across both Windows 10 and Windows .
-- MEM Configuration Manager: For customers using MEM Configuration Manager, you will easily be able to sync the new “Windows ” Product category and begin upgrading eligible devices. Please note that Configuration Manager will prompt you to accept the end user license agreement on behalf of the users in your organization. If you would like to validate Sun Valley prior to release, simply sync the “Windows Insider Pre-release" category as well.
-- MEM Intune: For customers using MEM Intune with E3 licenses you will be able to leverage the “Feature Update Deployments” to easily manage moving between Windows 10 versions or to Windows 21H2.
-- Autopilot: Autopilot works seamlessly in a Windows Sun Valley OOBE experience (out of box experience). It’s plug and play.
-- In an Intune environment, a Sun Valley boot image needs to already exist on the device for Autopilot to work with Sun Valley. If the device comes with a Windows 10 boot image, IT Pros can use Windows Autopilot to deploy Windows 10, and then use Windows Update for Business to upgrade to Windows Sun Valley.
-
-To use Windows Autopilot to upgrade existing, eligible devices, Configuration Manager plus the task sequence ‘Windows Autopilot for existing devices’ can place the Windows Sun Valley boot image onto the managed device, allowing Windows Autopilot to then deploy Sun Valley.
-
-Windows Autopilot cannot downgrade a device from Sun Valley to Windows 10.
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-Consider using the following process to deploy Windows Sun Valley to existing devices:
-1. Preview Windows Sun Valley and create a deployment plan.
-2. Test critical applications and management policies.
-3. Update devices to the latest release of Windows 10.
-4. Verify that devices meet the minimum hardware requirements for Windows Sun Valley.
-5. Update deployment tools and infrastructure.
-6. Update qualifying devices to Windows Sun Valley.
+## Management tools
+The following updates are required to support deploying Windows Sun Valley:
+- Configuration Manager should use the current branch.
+ - You will easily be able to sync the new **Windows Sun Valley** product category and upgrade eligible devices.
+ - Configuration Manager will prompt you to accept the End User License Agreement on behalf of the users in your organization.
+ - If you would like to validate Sun Valley prior to release, simply sync the **Windows Insider Pre-release** category as well.
+- If you use Windows Server Update Services (WSUS), you will need to sync the new Windows Sun Valley category.
+- Windows Update for Business (WUfB) users can leverage the Target Version capability (not Feature Update deferrals).
+ - Feature Update deferrals are great to move to newer versions of a product (for example: Windows 10 21H1 to Windows 10 21H2), but deferrals do not enable you to move between products (Windows 10 to Windows Sun Valley). Quality update deferrals will continue to work the same across both Windows 10 and Windows Sun Valley.
+ - WUfB has the additional benefit of two safety nets: offering blocks on non-eligible devices, and Safeguard holds. Safeguard holds will function for Windows Sun Valley devices just as they do for Windows 10. Administrators will have access to information on which safeguard holds are preventing individual devices from taking the upgrade to Windows Sun Valley.
+- No action is required for you to use Microsoft Intune because it is cloud-based.
+ - If you are using MEM Intune with E3 licenses you will be able to leverage **Feature Update Deployments** to easily manage moving between Windows 10 versions or to Windows Sun Valley.
+- Windows Autopilot works seamlessly in a Windows Sun Valley Out-of-Box-Experience (OOBE) environment.
+ - In an Intune environment, a Windows Sun Valley boot image needs to already exist on the device for Windows Autopilot to work with Windows Sun Valley.
+ - If the device comes with a Windows 10 boot image, an administrator can use Windows Autopilot to deploy Windows 10, and then use WUfB to upgrade to Windows Sun Valley.
+ - To use Windows Autopilot to upgrade existing devices, Configuration Manager and the task sequence: **Windows Autopilot for existing devices** can place the Windows Sun Valley boot image on the managed device, allowing Windows Autopilot to deploy Windows Sun Valley.
+ - Windows Autopilot cannot be used to downgrade a device from Windows Sun Valley to Windows 10.
## See also
[Windows Sun Valley deployment planning](windows-sv-plan.md)
-
-• Technical documentation: Prescriptive and authoritative documentation on Microsoft Docs can help you plan for, prepare, and deploy Sun Valley — and to service and manage Windows devices effectively across your organization.
-• Windows release health: Windows release health offers the quickest way to stay up to date on update-related news, information, and best practices, including important lifecycle reminders and the status of known issues and safeguard holds. IT administrators have access to this information, plus additional details, within the health experience Microsoft 365 admin center.
-• Windows 10 update history: For every version of the Windows operating system, we publish a consolidated update history documentation experience, offering quick access to the knowledge base (KB) articles for each monthly, optional, and out-of-band release. In addition to update highlights, you’ll find a list of improvements and fixes, a summary of any known issues, and details on how to get the update, including any prerequisites. Want to see an example? See Windows 10 update history.
-• Windows Tech Community: Offering technical professionals a place to discuss, share, troubleshoot, and learn around Windows, Tech Community is also the home of the Windows IT Pro Blog, our monthly Windows Office Hours events, and the Windows Video Hub.
-• Microsoft Learn: We are in the process of developing online learning paths and modules to help you and your organization effectively plan, prepare, and deploy Sun Valley effectively.
-
diff --git a/windows/whats-new/windows-sv-requirements.md b/windows/whats-new/windows-sv-requirements.md
index ddb8bf84c1..e33c0381d6 100644
--- a/windows/whats-new/windows-sv-requirements.md
+++ b/windows/whats-new/windows-sv-requirements.md
@@ -24,6 +24,8 @@ This article lists the sotware and physical hardware requirements to run Windows
The upgrade to Sun Valley is available for devices running Windows 10, version 20H1 or newer, on eligible hardware.
+If you are running Windows in S mode, you will need to first switch out of S mode prior to upgrading. S mode is not supported on Sun Valley.
+
## Hardware requirements
To install Windows Sun Valley, devices must meet the following specifications:
diff --git a/windows/whats-new/windows-sv.md b/windows/whats-new/windows-sv.md
index 96288250c3..ac2765847b 100644
--- a/windows/whats-new/windows-sv.md
+++ b/windows/whats-new/windows-sv.md
@@ -44,59 +44,11 @@ Windows Sun Valley will delivered as an upgrade to devices running Windows 10 be
You must be running Windows 10, version 20H1 or later, and meet the minimum hardware specifications to be eligible to upgrade. For more information, see [Windows Sun Valley requirements](windows-sv-requirements.md).
-For managed PCs that meet requirements, the upgrade will be provided using the same process that you use today for feature updates.
-
-For unmanaged PCs that meet requirements, the upgrade will be offered through Windows Update.
-- Not all eligible Windows 10 PCs will be offered the upgrade at the same time. To see if your PC is eligible, download the PC Health Check app (link). The app will check that your devices meets hardware and software requirements to perform an upgrade to Windows Sun Valley. You can also check the status of your device by navigating to **Settings** > **Update & Security** > **Windows Update**. Once the upgrade rollout has started and the upgrade has been tested and validated for your PC's hardware, Windows Update will indicate that the upgrade is ready for installation.
+For managed PCs that meet requirements, the upgrade will be provided using the same process that you use today for feature updates. For unmanaged PCs that meet requirements, the upgrade will be offered through Windows Update.
You can get early access to test Windows Sun Valley by joining the [Windows Insider Program](https://insider.windows.com), or by enabling pre-release Windows 10 feature updates in Configuration Manager or Windows Server Update Services (WSUS).
-## Windows Sun Valley lifecycle
-
-### Updates
-
-Windows Sun Valley feature updates will be released once per year in the second half of the year. Quality updates will be released each month on the second Tuesday of the month.
-
-Microsoft will continue to provide one cumulative package that includes all latest cumulative updates (LCUs) and servicing stack updates (SSUs), if applicable, for Windows Sun Valley. This will be provided as a single package to Windows Server Update Services (WSUS) and Catalog, and have them orchestrated on the device. This capability is also the default for devices using Windows Update.
-
-### Servicing
-
-Windows Sun Valley annual releases are supported for 24 months or 36 months, depending on the edition.
-
-See the following table.
-
-
-| 24 months from the release date | 36 months from the release date |
-| --- | --- |
-| Windows Sun Valley Home | Windows Sun Valley Enterprise |
-| Windows Sun Valley Pro | Windows Sun Valley Education |
-| Windows Sun Valley Pro for Workstations | |
-| Windows Sun Valley Pro Education | |
-
-
-### Features and applications
-
-Most features and applications that are included with Windows 10 will be available on Windows Sun Valley. For information about features that are deprecated or work differently on Windows Sun Valley, see [article link here].
-
-## Windows 10 lifecycle
-
-Starting with Windows 10, version 21H2, Windows 10 will receive only quality updates on the second Tuesday of the month.
-
-Windows 10 will be supported with security updates until October 2025.
-
-## Management and tools
-
-Windows Sun Valley is based on the same foundation as Windows 10. You can use your current management tools and processes to manage quality updates for both Windows 10 and Windows Sun Valley, in addition to using them to move between the two products.
-
-## Hardware compatibility
-
-Most accessories and associated software that worked with Windows 10 are expected to work with Windows Sun Valley. Check with your accessory manufacturer for specific details.
-
-## Application compatibility
-
-Microsoft is committed to ensuring your Windows 10 applications work on Windows Sun Valley. If you have [App Assure](/fasttrack/microsoft-365/app-assure), Microsoft will help you fix any issues at no cost. App Assure is free for organizations with 150 or more seats. For more information on eligibility requirements, see [Products and Capabilities: App Assure](/fasttrack/products-and-capabilities#app-assure).
-
-## Licensing
+### Licensing
There are no unique licensing requirements for Windows Sun Valley beyond what is required for Windows 10 devices.
@@ -104,12 +56,42 @@ Microsoft 365 licenses that include Windows licenses will permit you to run Wind
If you have a volume license, it will equally cover Windows Sun Valley and Windows 10 devices before and after upgrade.
-## Rollback
+### Rollback
After you have upgraded to Windows Sun Valley, you have 10 days to use the rollback function if you wish to move back to Windows 10 while keeping your files and data. After the 10 day grace period, you will need to back up your data and perform a clean install to move back to Windows 10.
-## See also
+## Compatibility
-[Get started with Windows Sun Valley](windows-sv-plan.md)
+Windows Sun Valley is based on the same foundation as Windows 10. Therefore, it supports investments that IT organizations have made to support Windows 10.
+
+### Management and tools
+
+You can use your current management tools, processes, and settings to manage quality updates for both Windows 10 and Windows Sun Valley. For more information, see [Management tools](windows-sv-prepare.md#management-tools) and [Configurations](windows-sv-plan.md#configurations).
+
+### Hardware compatibility
+
+Most accessories and associated software that worked with Windows 10 are expected to work with Windows Sun Valley. Check with your accessory manufacturer for specific details.
+
+### Application compatibility
+
+Windows Sun Valley preserves the application compatibility promise made with Windows 10, and does not require changes to existing support processes or tooling to sustain the currency of applications and devices. Programs like App Assure and FastTrack for Microsoft M365 customers will continue to be available to support IT efforts to adopt and maintain Windows Sun Valley.
+## Windows Sun Valley servicing
+
+For details about the Windows Sun Valley servicing cadence and lifecycle, see [Windows Sun Valley servicing](sv-plan.md#servicing).
+
+## Windows 10 lifecycle
+
+For organizations who cannot move to Windows Sun Valley immediately, Microsoft’s guidance is to standardize devices on Windows 10, version 21H2. This release will be the last feature update to Windows 10, but will receive specific feature enhancements to ease migrating to Windows Sun Valley.
+
+Windows 10 will continue to be supported with security updates until October 2025.
+
+
+## Next steps
+
+[Plan to deploy Windows Sun Valley](windows-sv-plan.md)
+[Prepare for Windows Sun Valley](windows-sv-prepare.md)
+
+
+## See also
\ No newline at end of file
From 9f950b1a8e7569558c3e2d5e40ef04c480b9c791 Mon Sep 17 00:00:00 2001
From: Benzy Dharmanayagam
Date: Fri, 11 Jun 2021 15:29:58 +0530
Subject: [PATCH 095/370] Updated-5138946, 5138946, 5155963, 5155998
The following articles have been updated:
Changes to Windows diagnostic data collection.
Configure Windows diagnostic data in your organization.
Windows 10 & Privacy Compliance
---
...s-to-windows-diagnostic-data-collection.md | 25 +++--
...ws-diagnostic-data-in-your-organization.md | 93 +++++++++++++++----
.../windows-10-and-privacy-compliance.md | 90 ++++++++++++++----
3 files changed, 166 insertions(+), 42 deletions(-)
diff --git a/windows/privacy/changes-to-windows-diagnostic-data-collection.md b/windows/privacy/changes-to-windows-diagnostic-data-collection.md
index 9514d43951..b277bb3b25 100644
--- a/windows/privacy/changes-to-windows-diagnostic-data-collection.md
+++ b/windows/privacy/changes-to-windows-diagnostic-data-collection.md
@@ -24,7 +24,7 @@ ms.date: 07/21/2020
Microsoft is committed to providing you with effective controls over your data and ongoing transparency into our data handling practices. As part of this effort, we are moving our major products and services to a model where data sent back to Microsoft from customer devices will be classified as either **Required** or **Optional**. We believe this will provide our customers with a simpler experience – information should be easier to find, easier to understand, and easier to act upon through the tools we provide.
-This topic is meant for IT administrators and explains the changes Windows is making to align to the new data collection taxonomy. These changes are focused in two areas:
+This article is meant for IT administrators and explains the changes Windows is making to align to the new data collection taxonomy. These changes are focused in two areas:
- [Taxonomy changes](#taxonomy-changes)
- [Behavioral changes](#behaviorial-changes)
@@ -36,7 +36,7 @@ This topic is meant for IT administrators and explains the changes Windows is ma
In Windows 10, version 1903 and newer, you will see taxonomy updates in both the **Out-of-box-experience** (OOBE) and the **Diagnostics & feedback** privacy settings page. These changes are explained in the section named **Taxonomy** changes.
-Additionally, in an upcoming release of Windows 10, we’re simplifying your diagnostic data controls by moving from four diagnostic data controls to three: **Diagnostic data off**, **Required**, and **Optional**. We’re also clarifying the Security diagnostic data level to more accurately reflect its behavior by changing it to **Diagnostic data off**. All of these changes are explained in the section named **Behavioral changes**.
+Additionally, in an upcoming release of Windows 10, we’re simplifying your diagnostic data controls by moving from four diagnostic data controls to three: **Diagnostic data off**, **Required**, and **Optional**. We’re also clarifying the Security diagnostic data level to reflect its behavior more accurately by changing it to **Diagnostic data off**. All these changes are explained in the section named **Behavioral changes**.
## Taxonomy changes
@@ -48,9 +48,9 @@ Starting in Windows 10, version 1903 and newer, both the **Out-of-Box-Experience
> [!IMPORTANT]
> No action is required for the taxonomy changes, and your existing settings will be maintained as part of this update.
-## Behaviorial changes
+## Behavioral changes
-In an upcoming release of Windows 10, we’re simplifying your diagnostic data controls by moving from four diagnostic data controls to three: **Diagnostic data off**, **Required**, and **Optional**. If your devices are set to **Enhanced** when they are upgraded, the device settings will be evaluated to be at the more privacy-preserving setting of **Required diagnostic data**, which means that analytic services that leverage enhanced data collection may not work properly. For a list of services, see the section named, **Services that rely on Enhanced diagnostic data**, later in this topic. Administrators should read through the details and determine whether to apply these new policies to restore the same collection settings as they had before this change. For a list of steps, see the section named **Configure a Windows 10 device to limit crash dumps and logs**. For more information on services that rely on Enhanced diagnostic data, see **Services that rely on Enhanced diagnostic data**.
+In an upcoming release of Windows 10, we’re simplifying your diagnostic data controls by moving from four diagnostic data controls to three: **Diagnostic data off**, **Required**, and **Optional**. If your devices are set to **Enhanced** when they are upgraded, the device settings will be evaluated to be at the more privacy-preserving setting of **Required diagnostic data**, which means that analytic services that leverage enhanced data collection may not work properly. For a list of services, see [Services that rely on Enhanced diagnostic data](#services-that-rely-on-enhanced-diagnostic-data). Administrators should read through the details and determine whether to apply these new policies to restore the same collection settings as they had before this change. For a list of steps, see [Configure a Windows 10 device to limit crash dumps and logs](#configure-a-windows-10-device-to-limit-crash-dumps-and-logs). For more information on services that rely on Enhanced diagnostic data, see [Services that rely on Enhanced diagnostic data](#services-that-rely-on-enhanced-diagnostic-data).
Additionally, you will see the following policy changes in an upcoming release of Windows 10:
@@ -70,7 +70,7 @@ A final set of changes includes two new policies that can help you fine-tune dia
- MDM policy: System/LimitDiagnosticLogCollection
>[!Important]
->All of the changes mentioned in this section will not be released on versions of Windows, version 1809 and earlier as well as Windows Server 2019 and earlier.
+>All the changes mentioned in this section will not be released on versions of Windows, version 1809 and earlier as well as Windows Server 2019 and earlier.
## Configure a Windows 10 device to limit crash dumps and logs
@@ -88,4 +88,17 @@ Customers who use services that depend on Windows diagnostic data, such as Micro
The following provides information on the current configurations:
- [Microsoft Managed Desktop](/microsoft-365/managed-desktop/service-description/device-policies#windows-diagnostic-data)
-- [Desktop Analytics](/mem/configmgr/desktop-analytics/overview)
\ No newline at end of file
+- [Desktop Analytics](/mem/configmgr/desktop-analytics/overview)
+
+## New Windows diagnostic data processor configuration
+
+**Applies to**
+- Windows 10 Edu, Pro, Enterprise editions, version 1809 with July 2021 update and newer
+
+Enterprise customers will now have a new option for controlling their Windows diagnostic data for their Azure Active Directory joined devices.
+
+Previously, enterprise customers had two options in managing their Windows diagnostic data: 1) allow Microsoft to be the [controller](/compliance/regulatory/gdpr#terminology) of that data and responsible for determining the purposes and means of the processing of Windows diagnostic data in order to improve the Windows 10 operating system and deliver analytical services, or 2) turn off diagnostic data flows altogether.
+
+Now, customers will have a third option that allows them to be the controller for their Windows diagnostic data, while still benefiting from the purposes that this data serves, such as quality of updates and device drivers. Under this approach, Microsoft will act as a data [processor](/compliance/regulatory/gdpr#terminology), processing Windows diagnostic data on behalf of the controller.
+
+This new option will enable customers to use familiar tools to manage, export, or delete data to help them meet their compliance obligations. For example, using the Microsoft Azure portal, customers will have the means to respond to their own users’ requests, such as delete and export diagnostic data. Admins can easily enable the Windows diagnostic data processor configuration for Windows devices using group policy or mobile device management ([MDM](/windows/client-management/mdm/policy-csp-system)). For more information, see [Enable Windows diagnostic data processor configuration](configure-windows-diagnostic-data-in-your-organization.md#enable-windows-diagnostic-data-processor-configuration).
diff --git a/windows/privacy/configure-windows-diagnostic-data-in-your-organization.md b/windows/privacy/configure-windows-diagnostic-data-in-your-organization.md
index c5f2f8b2ce..b3cf4f88b5 100644
--- a/windows/privacy/configure-windows-diagnostic-data-in-your-organization.md
+++ b/windows/privacy/configure-windows-diagnostic-data-in-your-organization.md
@@ -22,22 +22,23 @@ ms.date: 10/13/2020
- Windows 10 Enterprise
- Windows 10 Education
+- Windows 10 Professional
- Windows Server 2016 and newer
-This article applies to Windows 10, Windows Server, Surface Hub, and HoloLens diagnostic data only. It describes the types of diagnostic data that’s sent back to Microsoft and the ways you can manage it within your organization. Microsoft uses the data to quickly identify and address issues affecting its customers.
+This article applies to Windows 10, Windows Server, Surface Hub, and HoloLens diagnostic data only. It describes the types of diagnostic data sent back to Microsoft and the ways you can manage it within your organization. Microsoft uses the data to quickly identify and address issues affecting its customers.
>[!IMPORTANT]
>Microsoft is [increasing transparency](https://blogs.microsoft.com/on-the-issues/2019/04/30/increasing-transparency-and-customer-control-over-data/) by categorizing the data we collect as required or optional. Windows 10 is in the process of updating devices to reflect this new categorization, and during this transition Basic diagnostic data will be recategorized as Required diagnostic data and Full diagnostic data will be recategorized as Optional diagnostic data. For more information, see [Changes to Windows diagnostic data](changes-to-windows-diagnostic-data-collection.md).
-## Overview
+## Overview
-Microsoft collects Windows diagnostic data to solve problems and to keep Windows up to date, secure, and operating properly. It also helps us improve Windows and related Microsoft products and services and, for customers who have turned on the **Tailored experiences** setting, to provide more relevant tips and recommendations to enhance Microsoft and third-party products and services for the customer’s needs.
+Microsoft collects Windows diagnostic data to solve problems and to keep Windows up to date, secure, and operating properly. It also helps us improve Windows and related Microsoft products and services and, for customers who have turned on the **Tailored experiences** setting, to provide more relevant tips and recommendations to enhance Microsoft and third-party products and services for each customer’s needs.
For more information about how Windows diagnostic data is used, see [Diagnostics, feedback, and privacy in Windows 10](https://support.microsoft.com/help/4468236/diagnostics-feedback-and-privacy-in-windows-10-microsoft-privacy).
### Diagnostic data gives users a voice
-Diagnostic data gives every user a voice in the operating system’s development and ongoing improvement. It helps us understand how Windows 10 and Windows Server behaves in the real world, focus on user priorities, and make informed decisions that benefit both consumer and enterprise customers. The following sections offer real examples of these benefits.
+Diagnostic data gives every user a voice in the operating system’s development and ongoing improvement. It helps us understand how Windows 10 and Windows Server behave in the real world, focus on user priorities, and make informed decisions that benefit both consumer and enterprise customers. The following sections offer real examples of these benefits.
### _Improve app and driver quality_
@@ -73,7 +74,7 @@ Later in this document we provide further details about how to control what’s
### Data transmission
-All diagnostic data is encrypted using TLS and uses certificate pinning during transfer from the device to the Microsoft data management services.
+All diagnostic data is encrypted using Transport Layer Security (TLS) and uses certificate pinning during transfer from the device to the Microsoft data management services.
### Endpoints
@@ -110,7 +111,7 @@ Here’s a summary of the types of data that is included with each setting:
| --- | --- | --- | --- | --- |
| **Diagnostic data events** | No Windows diagnostic data sent. | Minimum data required to keep the device secure, up to date, and performing as expected. | Additional data about the websites you browse, how Windows and apps are used and how they perform, and device activity. The additional data helps Microsoft to fix and improve products and services for all users. | Additional data about the websites you browse, how Windows and apps are used and how they perform. This data also includes data about device activity, and enhanced error reporting that helps Microsoft to fix and improve products and services for all users.|
| **Crash Metadata** | N/A | Yes | Yes | Yes |
-| **Crash Dumps** | N/A | No | Triage dumps only For more information about crash dumps, see [Windows Error Reporting](/windows/win32/wer/windows-error-reporting). | Full memory dumps For more information about crash dumps, see [Windows Error Reporting](/windows/win32/wer/windows-error-reporting). |
+| **Crash Dumps** | N/A | No | Triage dumps only For more information about crash dumps, see [Windows Error Reporting](/windows/win32/wer/windows-error-reporting). | Full memory dumps For more information about crash dumps, see [Windows Error Reporting](/windows/win32/wer/windows-error-reporting). |
| **Diagnostic logs** | N/A | No | No | Yes |
| **Data collection** | N/A | 100% | Sampling applies | Sampling applies |
@@ -156,31 +157,31 @@ Required diagnostic data includes:
### Enhanced diagnostic data
->[!NOTE]
+>[!NOTE]
>We’re simplifying your diagnostic data controls by moving from four diagnostic data controls to three: **Diagnostic data off**, **Required**, and **Optional**. making changes to the enhanced diagnostic data level. For more info about this change, see [Changes to Windows diagnostic data](changes-to-windows-diagnostic-data-collection.md).
Enhanced diagnostic data includes data about the websites you browse, how Windows and apps are used and how they perform, and device activity. The additional data helps Microsoft to fix and improve products and services for all users. When you choose to send enhanced diagnostic data, required diagnostic data will always be included, and we collect the following additional information:
- Operating system events that help to gain insights into different areas of the operating system, including networking, Hyper-V, Cortana, storage, file system, and other components.
-
+
- Operating system app events resulting from Microsoft apps and management tools that were downloaded from the Microsoft Store or pre-installed with Windows or Windows Server, including Server Manager, Photos, Mail, and Microsoft Edge.
-
+
- Device-specific events that are specific to certain devices, such as Surface Hub and Microsoft HoloLens. For example, Microsoft HoloLens sends Holographic Processing Unit (HPU)-related events.
-
+
- All crash dump types, except for heap dumps and full dumps. For more information about crash dumps, see [Windows Error Reporting](/windows/win32/wer/windows-error-reporting).
- ### Optional diagnostic data
+### Optional diagnostic data
Optional diagnostic data, previously labeled as **Full**, includes more detailed information about your device and its settings, capabilities, and device health. Optional diagnostic data also includes data about the websites you browse, device activity, and enhanced error reporting that helps Microsoft to fix and improve products and services for all users. When you choose to send optional diagnostic data, required diagnostic data will always be included, and we collect the following additional information:
- Additional data about the device, connectivity, and configuration, beyond that collected under required diagnostic data.
-
+
- Status and logging information about the health of operating system and other system components beyond what is collected under required diagnostic data.
-
+
- App activity, such as which programs are launched on a device, how long they run, and how quickly they respond to input.
-
+
- Browser activity, including browsing history and search terms, in Microsoft browsers (Microsoft Edge or Internet Explorer).
-
+
- Enhanced error reporting, including the memory state of the device when a system or app crash occurs (which may unintentionally contain user content, such as parts of a file you were using when the problem occurred). Crash data is never used for Tailored experiences.
>[!Note]
@@ -190,7 +191,7 @@ Optional diagnostic data, previously labeled as **Full**, includes more detailed
Use the steps in this section to configure the diagnostic data settings for Windows and Windows Server in your organization.
->[!IMPORTANT]
+>[!IMPORTANT]
>These diagnostic data settings only apply to components, features, and apps that are considered a part of the Windows operating system. Third-party apps and other Microsoft apps, such as Microsoft Office, that customers install may also collect and send diagnostic data using their own controls. You should work with your app vendors to understand their diagnostic data policy, and how you can opt in or opt out. For more information on how Microsoft Office uses diagnostic data, see [Overview of privacy controls for Microsoft 365 Apps for enterprise](/deployoffice/privacy/overview-privacy-controls). If you would like to control Windows data collection that is not Windows diagnostic data, see [Manage connections from Windows operating system components to Microsoft services](manage-connections-from-windows-operating-system-components-to-microsoft-services.md).
You can configure your device's diagnostic data settings using the management tools you’re already using, such as Group Policy or MDM.
@@ -224,6 +225,66 @@ You can use Group Policy to set your organization’s diagnostic data setting:
Use [Policy Configuration Service Provider (CSP)](/windows/client-management/mdm/policy-configuration-service-provider) to apply the System/AllowTelemetry MDM policy.
+## Enable Windows diagnostic data processor configuration
+
+The Windows diagnostic data processor configuration enables you to be the controller, as defined by the European Union General Data Protection Regulation (GDPR), for the Windows diagnostic data collected from your Windows devices that meet the configuration requirements.
+
+### Prerequisites
+
+The device must have Windows 10 Pro, Education or Enterprise edition, version 1809 with July 2021 update or newer. The device must also be joined to Azure Active Directory.
+
+The diagnostic data setting on the device should be set to Required diagnostic data or higher, and the following endpoints need to be reachable:
+
+- v10c.events.data.microsoft.com
+- umwatsonc.events.data.microsoft.com
+- kmwatsonc.events.data.microsoft.com
+- settings-win.data.microsoft.com
+- *.blob.core.windows.net
+
+### Enabling Windows diagnostic data processor configuration
+
+Use the instructions below to enable Windows diagnostic data processor configuration using a single setting, through Group Policy, or an MDM solution.
+
+In Group Policy, to enable Windows diagnostic data processor configuration, go to **Computer Configuration** > **Administrative Templates** > **Windows Components** > **Data Collection and Preview Builds** and switch the **Allow commercial data pipeline** setting to **enabled**.
+
+If you wish to disable, at any time, switch the same setting to **disabled**. The default state of the above setting is **disabled**. To use an MDM solution, such as [Microsoft Intune](/mem/intune/configuration/custom-settings-windows-10), to deploy the Windows diagnostic data processor configuration to your supported devices, use the following custom OMA-URI setting configuration:
+
+ - **Name:** System/AllowCommercialDataPipeline
+ - **OMA-URI:** ./Vendor/MSFT/Policy/Config/System/AllowCommercialDataPipeline
+ - **Data type:** Integer
+
+Under **Value**, use **1** to enable the service.
+
+If you wish to disable, at any time, switch the same setting to **0** to disable. The default is **0**.
+
+>[!Note]
+> - If you have any additional policies that also enable you to be a controller of Windows diagnostic data, such as the services listed below, you will need to turn off all the applicable policies in order to stop being a controller for Windows diagnostic data.
+> - Windows diagnostic data collected from a device before it was enabled with Windows diagnostic data processor configuration will be deleted when this configuration is enabled.
+> - When you enable devices with the Windows diagnostic data processor configuration, users may continue to submit feedback through various channels such as Windows feedback hub or Edge feedback. However, the feedback data is not subject to the terms of the Windows diagnostic data processor configuration. If this is not desired, we recommend that you disable feedback using the available policies or application management solutions.
+
+You can also enable the Windows diagnostic data processor configuration by enrolling in services that use Windows diagnostic data. These services currently include Desktop Analytics, Update Compliance, Microsoft Managed Desktop, and Windows Update for Business.
+
+For information on these services and how to configure the group policies, refer to the following documentation:
+
+Desktop Analytics:
+
+- [Enable data sharing - Configuration Manager | Microsoft Docs](/mem/configmgr/desktop-analytics/enable-data-sharing)
+- [Desktop Analytics data privacy - Configuration Manager | Microsoft Docs](/mem/configmgr/desktop-analytics/privacy)
+- [Group policy settings - Configuration Manager | Microsoft Docs](/mem/configmgr/desktop-analytics/group-policy-settings)
+
+Update Compliance:
+
+- [Privacy in Update Compliance - Windows Deployment | Microsoft Docs](/windows/deployment/update/update-compliance-privacy)
+- [Manually configuring devices for Update Compliance - Windows Deployment | Microsoft Docs](/windows/deployment/update/update-compliance-configuration-manual#required-policies)
+
+Microsoft Managed Desktop:
+
+- [Privacy and personal data - Microsoft Managed Desktop | Microsoft Docs](/microsoft-365/managed-desktop/service-description/privacy-personal-data)
+
+Windows Update for Business:
+
+- [Windows Update for Business deployment service - Windows Deployment | Microsoft Docs](/windows/deployment/update/deployment-service-overview#how-to-enable-deployment-protections)
+
## Limit optional diagnostic data for Desktop Analytics
For more information about how to limit the diagnostic data to the minimum required by Desktop Analytics, see [Enable data sharing for Desktop Analytics](/mem/configmgr/desktop-analytics/enable-data-sharing).
diff --git a/windows/privacy/windows-10-and-privacy-compliance.md b/windows/privacy/windows-10-and-privacy-compliance.md
index a33a9a416e..f0f78ca7f3 100644
--- a/windows/privacy/windows-10-and-privacy-compliance.md
+++ b/windows/privacy/windows-10-and-privacy-compliance.md
@@ -19,18 +19,17 @@ ms.date: 07/21/2020
# Windows 10 & Privacy Compliance: A Guide for IT and Compliance Professionals
Applies to:
+
- Windows 10 Enterprise
- Windows 10 Education
+- Windows 10 Professional
- Windows Server 2016 and newer
## Overview
->[!IMPORTANT]
->Microsoft is [increasing transparency](https://blogs.microsoft.com/on-the-issues/2019/04/30/increasing-transparency-and-customer-control-over-data/) by categorizing the data we collect as required or optional. Windows 10 is in the process of updating devices to reflect this new categorization, and during this transition Basic diagnostic data will be recategorized as Required diagnostic data and Full diagnostic data will be recategorized as Optional diagnostic data. For more information, see [Changes to Windows diagnostic data](changes-to-windows-diagnostic-data-collection.md).
-
At Microsoft, we are committed to data privacy across all our products and services. With this guide, we provide administrators and compliance professionals with data privacy considerations for Windows 10.
-Microsoft collects data through multiple interactions with users of Windows 10 devices. This information can contain personal data that may be used to provide, secure, and improve Windows 10 services. To help users and organizations control the collection of personal data, Windows 10 provides comprehensive transparency features, settings choices, controls, and support for data subject requests, all of which are detailed in this article.
+Microsoft collects data through multiple interactions with users of Windows 10 devices. This information can contain personal data that may be used to provide, secure, and improve Windows 10 and our connected experiences. To help users and organizations control the collection of personal data, Windows 10 provides comprehensive transparency features, settings choices, controls, and support for data subject requests, all of which are detailed in this article.
This information allows administrators and compliance professionals to work together to better manage personal data privacy considerations and related regulations, such as the General Data Protection Regulation (GDPR)
@@ -45,11 +44,11 @@ When setting up a device, a user can configure their privacy settings. Those pri
The following table provides an overview of the Windows 10 privacy settings presented during the device setup experience that involve processing personal data and where to find additional information.
> [!NOTE]
-> This table is limited to the privacy settings that are available as part of setting up a Windows 10 device (Windows 10, version 1809 and newer). For the full list of settings that involve data collection, [see Manage connections from Windows operating system components to Microsoft services](manage-connections-from-windows-operating-system-components-to-microsoft-services.md).
+> This table is limited to the privacy settings that are available as part of setting up a Windows 10 device (Windows 10, version 1809 and newer). For the full list of settings that involve data collection, see [Manage connections from Windows operating system components to Microsoft services](manage-connections-from-windows-operating-system-components-to-microsoft-services.md).
| Feature/Setting | Description | Supporting Content | Privacy Statement |
| --- | --- | --- | --- |
-| Diagnostic Data |
Microsoft uses diagnostic data to keep Windows secure, up to date, troubleshoot problems, and make product improvements. Regardless of what choices you make for diagnostic data collection, the device will be just as secure and will operate normally. This data is collected by Microsoft and stored with one or more unique identifiers that can help us recognize an individual user on an individual device and understand the device's service issues and use patterns.
Diagnostic data is categorized into the following:
**Required diagnostic data** Previously known as basic diagnostic data, required diagnostic data includes information about your device, its settings, capabilities, and whether it is performing properly, whether a device is ready for an update, and whether there are factors that may impede the ability to receive updates, such as low battery, limited disk space, or connectivity through a paid network. You can find out what is collected with required diagnostic data [here](./required-windows-diagnostic-data-events-and-fields-2004.md).
**Optional diagnostic data** Previously known as full diagnostic data, optional diagnostic data includes more detailed information about your device and its settings, capabilities, and device health. When you choose to send optional diagnostic data, required diagnostic data will always be included. You can find out the types of optional diagnostic data collected [here](./windows-diagnostic-data.md).
[Configure Windows diagnostic data in your organization](configure-windows-diagnostic-data-in-your-organization.md) | [Privacy Statement](https://privacy.microsoft.com/privacystatement#maindiagnosticsmodule) |
+| Diagnostic Data |
Microsoft uses diagnostic data to keep Windows secure, up to date, troubleshoot problems, and make product improvements. Regardless of what choices you make for diagnostic data collection, the device will be just as secure and will operate normally. This data is collected by Microsoft and stored with one or more unique identifiers that can help us recognize an individual user on an individual device and understand the device's service issues and use patterns.
Diagnostic data is categorized into the following:
**Required diagnostic data** Required diagnostic data includes information about your device, its settings, capabilities, and whether it is performing properly, whether a device is ready for an update, and whether there are factors that may impede the ability to receive updates, such as low battery, limited disk space, or connectivity through a paid network. You can find out what is collected with required diagnostic data [here](./required-windows-diagnostic-data-events-and-fields-2004.md).
**Optional diagnostic data** Optional diagnostic data includes more detailed information about your device and its settings, capabilities, and device health. When you choose to send optional diagnostic data, required diagnostic data will always be included. You can find out the types of optional diagnostic data collected [here](./windows-diagnostic-data.md).
[Configure Windows diagnostic data in your organization](configure-windows-diagnostic-data-in-your-organization.md) | [Privacy Statement](https://privacy.microsoft.com/privacystatement#maindiagnosticsmodule) |
| Inking and typing diagnostics | Microsoft collects optional inking and typing diagnostic data to improve the language recognition and suggestion capabilities of apps and services running on Windows. | [Learn more](https://support.microsoft.com/help/4468236/diagnostics-feedback-and-privacy-in-windows-10-microsoft-privacy) | [Privacy Statement](https://privacy.microsoft.com/privacystatement#maindiagnosticsmodule) |
| Speech | Use your voice for dictation and to talk to Cortana and other apps that use Windows cloud-based speech recognition. Microsoft collects voice data to help improve speech services. | [Learn more](https://support.microsoft.com/help/4468250/windows-10-speech-voice-activation-inking-typing-privacy) | [Privacy Statement](https://privacy.microsoft.com/privacystatement#mainspeechinkingtypingmodule) |
| Location | Get location-based experiences like directions and weather. Let Windows and apps request your location and allow Microsoft to use your location data to improve location services. | [Learn more](https://support.microsoft.com/help/4468240/windows-10-location-service-and-privacy) |[Privacy Statement](https://privacy.microsoft.com/privacystatement#mainlocationservicesmotionsensingmodule) |
@@ -57,7 +56,7 @@ The following table provides an overview of the Windows 10 privacy settings pres
| Tailored Experiences | Let Microsoft offer you tailored experiences based on the diagnostic data you choose to send. Tailored experiences include personalized tips, ads, and recommendations to enhance Microsoft products and services for your needs. | [Learn more](https://support.microsoft.com/help/4468236/diagnostics-feedback-and-privacy-in-windows-10-microsoft-privacy) | [Privacy Statement](https://privacy.microsoft.com/privacystatement#maindiagnosticsmodule) |
| Advertising Id | Apps can use advertising ID to provide more personalized advertising in accordance with the privacy policy of the app provider. | [Learn more](https://support.microsoft.com/help/4459081/windows-10-general-privacy-settings) | [Privacy statement](https://support.microsoft.com/help/4459081/windows-10-general-privacy-settings) |
| Activity History/Timeline – Cloud Sync | If you want Windows Timeline and other Windows features to help you continue what you were doing, even when you switch devices, send Microsoft your activity history, which includes info about websites you browse and how you use apps and services. | [Learn more](https://support.microsoft.com/help/4468227/windows-10-activity-history-and-your-privacy-microsoft-privacy) | [Privacy statement](https://privacy.microsoft.com/privacystatement#mainactivityhistorymodule) |
-| Cortana |
Cortana is Microsoft’s personal digital assistant, which helps busy people get things done, even while they’re at work. Cortana on Windows is available in [certain regions and languages](https://support.microsoft.com/help/4026948/cortanas-regions-and-languages). Cortana learns from certain data about the user, such as location, searches, calendar, contacts, voice input, speech patterns, email, content and communication history from text messages. In Microsoft Edge, Cortana uses browsing history. The user is in control of how much data is shared.
Cortana has powerful configuration options, specifically optimized for a business. By signing in with an Azure Active Directory (Azure AD) account, enterprise users can give Cortana access to their enterprise/work identity, while getting all the functionality Cortana provides to them outside of work.
[Cortana integration in your business or enterprise](/windows/configuration/cortana-at-work/cortana-at-work-overview) | [Privacy statement](https://privacy.microsoft.com/privacystatement#maincortanamodule) |
+| Cortana |
Cortana is Microsoft’s personal digital assistant, which helps busy people get things done, even while they’re at work. Cortana on Windows is available in [certain regions and languages](https://support.microsoft.com/help/4026948/cortanas-regions-and-languages). Cortana learns from certain data about the user, such as location, searches, calendar, contacts, voice input, speech patterns, email, content, and communication history from text messages. In Microsoft Edge, Cortana uses browsing history. The user is in control of how much data is shared.
Cortana has powerful configuration options, specifically optimized for a business. By signing in with an Azure Active Directory (Azure AD) account, enterprise users can give Cortana access to their enterprise/work identity, while getting all the functionality Cortana provides to them outside of work.
[Cortana integration in your business or enterprise](/windows/configuration/cortana-at-work/cortana-at-work-overview) | [Privacy statement](https://privacy.microsoft.com/privacystatement#maincortanamodule) |
### 1.2 Data collection monitoring
@@ -65,6 +64,8 @@ The following table provides an overview of the Windows 10 privacy settings pres
An administrator can also use the Diagnostic Data Viewer for PowerShell module to view the diagnostic data collected from the device instead of using the Diagnostic Data Viewer UI. The [Diagnostic Data Viewer for PowerShell Overview](microsoft-diagnosticdataviewer.md) provides further information.
+> [!Note]
+> If the Windows diagnostic data processor configuration is enabled, IT administrators should use the admin portal to fulfill data subject request to access or export Windows diagnostic data associated with a particular user’s use of a device. See [The process for exercising data subject rights](#3-the-process-for-exercising-data-subject-rights).
## 2. Windows 10 data collection management
@@ -81,14 +82,14 @@ Administrators can configure and control privacy settings across their organizat
The following table provides an overview of the privacy settings discussed earlier in this document with details on how to configure these policies. The table also provides information on what the default value would be for each of these privacy settings if you do not manage the setting by using policy and suppress the Out-of-box Experience (OOBE) during device setup. If you’re interested in minimizing data collection, we also provide the recommended value to set.
> [!NOTE]
-> This is not a complete list of settings that involve connecting to Microsoft services. To see a more detailed list, see [Manage connections from Windows operating system components to Microsoft services](manage-connections-from-windows-operating-system-components-to-microsoft-services.md).
+> This is not a complete list of settings that involve connecting to Microsoft connected experiences. For more detailed list, see [Manage connections from Windows operating system components to Microsoft services](manage-connections-from-windows-operating-system-components-to-microsoft-services.md).
| Feature/Setting | GP/MDM Documentation | Default State if the Setup experience is suppressed | State to stop/minimize data collection |
|---|---|---|---|
| [Speech](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#bkmk-priv-speech) | Group Policy: **Computer Configuration** > **Control Panel** > **Regional and Language Options** > **Allow users to enable online speech recognition services**
MDM: [Privacy/AllowInputPersonalization](/windows/client-management/mdm/policy-csp-privacy#privacy-allowinputpersonalization) | Off | Off |
| [Location](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#bkmk-priv-location) | Group Policy: **Computer Configuration** > **Windows Components** > **App Privacy** > **Let Windows apps access location**
MDM: [Privacy/LetAppsAccessLocation](/windows/client-management/mdm/policy-csp-privacy#privacy-allowinputpersonalization) | Off (Windows 10, version 1903 and later) | Off |
| [Find my device](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#find-my-device) | Group Policy: **Computer Configuration** > **Windows Components** > **Find My Device** > **Turn On/Off Find My Device**
MDM: [Experience/AllFindMyDevice](/windows/client-management/mdm/policy-csp-experience#experience-allowfindmydevice) | Off | Off |
-| [Diagnostic Data](configure-windows-diagnostic-data-in-your-organization.md#manage-enterprise-diagnostic-data) | Group Policy: **Computer Configuration** > **Windows Components** > **Data Collection and Preview Builds** > **Allow Telemetry**
MDM: [System/AllowTelemetry](/windows/client-management/mdm/policy-csp-system#system-allowtelemetry) | Desktop editions: Required diagnostic data (Windows 10, version 1903 and later)
Server editions: Required diagnostic data | Security and block endpoints |
+| [Diagnostic Data](configure-windows-diagnostic-data-in-your-organization.md#manage-enterprise-diagnostic-data) | Group Policy: **Computer Configuration** > **Windows Components** > **Data Collection and Preview Builds** > **Allow Telemetry**
Note: If you are planning to configure devices, using the Windows diagnostic data processor configuration option, the recommended state to minimize data collection is not applicable. For more information, see [Enabling the Windows diagnostic data processor configuration](#_238-diagnostic-data-enabling-the-windows-diagnostic-data-processor-configuration_). | Required diagnostic data (Windows 10, version 1903 and later)
Server editions: Enhanced diagnostic data | Security (Off) and block endpoints |
| [Inking and typing diagnostics](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#bkmk-priv-ink) | Group Policy: **Computer Configuration** > **Windows Components** > **Text Input** > **Improve inking and typing recognition**
MDM: [TextInput/AllowLinguisticDataCollection](/windows/client-management/mdm/policy-csp-textinput#textinput-allowlinguisticdatacollection) | Off (Windows 10, version 1809 and later) | Off |
| Tailored Experiences | Group Policy: **User Configuration** > **Windows Components** > **Cloud Content** > **Do not use diagnostic data for tailored experiences**
MDM: [Experience/AllowTailoredExperiencesWithDiagnosticData](/windows/client-management/mdm/policy-csp-experience#experience-allowtailoredexperienceswithdiagnosticdata) | Off | Off |
| Advertising ID | Group Policy: **Computer Configuration** > **System** > **User Profile** > **Turn off the advertising Id**
MDM: [Privacy/DisableAdvertisingId](/windows/client-management/mdm/policy-csp-privacy#privacy-disableadvertisingid) | Off | Off |
@@ -111,24 +112,29 @@ You can use the following articles to learn more about Autopilot and how to use
- https://docs.microsoft.com/windows/deployment/windows-Autopilot/windows-Autopilot
- https://docs.microsoft.com/windows/deployment/windows-Autopilot/deployment-process
-#### _2.3.2 Managing connections from Windows components to Microsoft services_
+#### _2.3.2 Windows 10 connected experiences and essential services_
-Administrators can manage the data sent from their organization to Microsoft by configuring settings associated with the functionality provided by Windows components.
+Windows includes built-in apps, services, and features, that connect to the internet to provide enhanced experiences and additional capabilities. These are called “connected experiences”. For example, Microsoft Defender Antivirus is a connected experience that delivers updated protection to keep the devices in your organization secure.
-For more details, see [Manage connections from Windows operating system components to Microsoft services](manage-connections-from-windows-operating-system-components-to-microsoft-services.md). This topic includes the different methods available on how to configure each setting, the impact to functionality, and which versions of Windows that are applicable.
+Connected experiences that are critical to the proper functioning of Windows are called “essential services”. For example, the Windows licensing service confirms that you are properly licensed to use Windows.
-#### _2.3.3 Managing Windows 10 connections_
+Windows connected experiences and essential services transfer data to Microsoft network endpoints, and while an administrator may want to block these endpoints for their organization to meet specific compliance objectives, we recommend that you carefully assess the impact of turning off essential services.
-Some Windows components, apps, and related services transfer data to Microsoft network endpoints. An administrator may want to block these endpoints for their organization to meet their specific compliance objectives.
+The article [Manage connection endpoints for Windows 10, version 20H2](/windows/privacy/manage-windows-20h2-endpoints) provides a list of endpoints for the latest Windows 10 release, along with descriptions of any functionality that would be impacted by restricting data collection. Details for additional Windows versions can be found under the **Manage Windows 10 connection endpoints** section of the left-hand navigation menu.
-[Manage connection endpoints for Windows 10, version 1903](manage-windows-1903-endpoints.md) provides a list of endpoints for the latest Windows 10 release, along with descriptions of any functionality that would be impacted by restricting data collection. Details for additional Windows versions can be found on the [Windows Privacy site](./index.yml) under the **Manage Windows 10 connection endpoints** section of the left-hand navigation menu.
+#### _2.3.3 Managing connections from Windows connected experiences to Microsoft services_
+
+Administrators can manage the data sent from their organization to Microsoft by configuring settings associated with the functionality provided by Windows connected experiences and essential services.
+
+For more information, see [Manage connections from Windows operating system components to Microsoft services](manage-connections-from-windows-operating-system-components-to-microsoft-services.md). This topic includes the different methods available on how to configure each setting, the impact to functionality, and which versions of Windows that are applicable.
#### _2.3.4 Limited functionality baseline_
An organization may want to further minimize the amount of data sent back to Microsoft or shared with Microsoft apps by managing the connections and configuring additional settings on their devices. Similar to [Windows security baselines](/windows/security/threat-protection/windows-security-baselines), Microsoft has released a limited functionality baseline focused on configuring settings to minimize the data sent back to Microsoft. However, the functionality of the device could be impacted by applying these settings. The [Manage connections from Windows operating system components to Microsoft services](manage-connections-from-windows-operating-system-components-to-microsoft-services.md) article provides details on how to apply the baseline, along with the full list of settings covered in the baseline and the functionality that would be impacted. Administrators that don’t want to apply the baseline can still find details on how to configure each setting individually to find the right balance between data sharing and impact to functionality for their organization.
>[!IMPORTANT]
->We recommend that you fully test any modifications to these settings before deploying them in your organization.
+> - We recommend that you fully test any modifications to these settings before deploying them in your organization.
+> - We also recommend that if you plan to enable the Windows diagnostic data processor configuration, adjust the limited configuration baseline before deploying to ensure the Windows diagnostic setting is not turned off.
#### _2.3.5 Diagnostic data: Managing notifications for change of level at logon_
@@ -144,23 +150,58 @@ Windows 10, version 1809 and newer allows a user to delete diagnostic data colle
An administrator can disable a user’s ability to delete their device’s diagnostic data by setting the Group Policy: **Computer Configuration** > **Administrative Templates** > **Windows Components** > **Data Collection and Preview Builds** > **Disable deleting diagnostic data** or the MDM policy `DisableDeviceDelete`.
+>[!Note]
+>If the Windows diagnostic data processor configuration is enabled, the Delete diagnostic data button will be disabled and the powershell cmdlet will not delete data collected under this configuration. IT administrators can instead delete diagnostic data collected by invoking a delete request from the admin portal.
+
+#### _2.3.8 Diagnostic data: Enabling the Windows diagnostic data processor configuration_
+
+**Applies to:**
+
+- Windows 10 Enterprise, Pro, Education editions, version 1809 with July 2021 update and newer
+
+The Windows diagnostic data processor configuration enables IT administrators to be the controller, under the definition of the European Union General Data Protection Regulation (GDPR), for the Windows diagnostic data collected from Windows 10 devices that are Azure Active Directory (AAD) joined and meet the configuration requirements. For more information, see [Enable Windows diagnostic data processor configuration](configure-windows-diagnostic-data-in-your-organization.md#enable-windows-diagnostic-data-processor-configuration). Diagnostic data does not include data processed by Microsoft with the use of essential services and connected experiences in Windows.
+
+The Windows diagnostic data collected from devices enabled with the Windows diagnostic data processor configuration may be associated with a specific AAD User ID or device ID. The Windows diagnostic data processor configuration provides you with controls that help respond to data subject requests (DSRs) to delete diagnostic data, at user account closure, for a specific AAD User ID. Additionally, you’re able to execute an export DSR for diagnostic data related to a specific AAD User ID. For more information, see [The process for exercising data subject rights](#3-the-process-for-exercising-data-subject-rights). Microsoft also will accommodate a tenant account closure, either because you decide to close your Azure or Azure AD tenant account, or because you decide you no longer wish to be the data controller for Windows diagnostic data, but still wish to remain an Azure customer.
+
+We recommend that IT administrators who have enabled the Windows diagnostic data processor configuration consider the following:
+
+- Restrict user’s ability to sign-in with a Microsoft Account (MSA) using [Block Microsoft account group policy](/windows/security/threat-protection/security-policy-settings/accounts-block-microsoft-accounts).
+- Restrict user’s ability to submit feedback, as any feedback or additional logs submitted by the user are not managed by the Windows diagnostic data processor configuration option. The Feedback hub app can be removed using [PowerShell](/powershell/module/appx/remove-appxpackage) and block ability to submit feedback in Microsoft Edge using [Feedback group policy](/deployedge/microsoft-edge-policies#userfeedbackallowed).
+
+>[!Note]
+>Tenant account closure will lead to the deletion of all data associated with that tenant.
+
+Specific services that depend on Windows diagnostic data will also result in the enterprise becoming controllers of their Windows diagnostic data. These services include Update Compliance, Desktop Analytics, and Microsoft Managed Devices. For more information, see [Related Windows product considerations](#5-related-windows-product-considerations).
+
+For more information on how Microsoft can help you honor rights and fulfill obligations under the GDPR when using Windows diagnostic data processor configurations, see [General Data Protection Regulation - Microsoft GDPR | Microsoft Docs](/compliance/regulatory/gdpr).
## 3. The process for exercising data subject rights
This section discusses the different methods Microsoft provides for users and administrators to exercise data subject rights for data collected from a Windows 10 device.
+For IT administrators who have devices using the Windows diagnostic data processor configuration, refer to the [Data Subject Requests for the GDPR and CCPA](/compliance/regulatory/gdpr-dsr-windows). Otherwise proceed to the sections below.
+
### 3.1 Delete
Users can delete their device-based data by going to **Settings** > **Privacy** > **Diagnostic & feedback** and clicking the **Delete** button under the **Delete diagnostic data** heading. Administrators can also use the [Clear-WindowsDiagnosticData](/powershell/module/windowsdiagnosticdata/Clear-WindowsDiagnosticData?view=win10-ps) PowerShell cmdlet.
+>[!Note]
+>If the Windows diagnostic data processor configuration is being used, the Delete diagnostic data functionality will be disabled. IT administrators can delete diagnostic data associated with a user from the admin portal.
+
### 3.2 View
The [Diagnostic Data Viewer (DDV)](diagnostic-data-viewer-overview.md) provides a view into the diagnostic data being collected from a Windows 10 device. Administrators can also use the [Get-DiagnosticData](microsoft-diagnosticdataviewer.md#install-and-use-the-diagnostic-data-viewer-for-powershell) PowerShell cmdlet.
+>[!Note]
+>If the Windows diagnostic data processor configuration is enabled, IT administrators can view the diagnostic data that is associated with a user from the admin portal.
+
### 3.3 Export
The [Diagnostic Data Viewer (DDV)](diagnostic-data-viewer-overview.md) provides the ability to export the diagnostic data captured while the app is running, by clicking the **Export** data button in the top menu. Administrators can also use the [Get-DiagnosticData](microsoft-diagnosticdataviewer.md#install-and-use-the-diagnostic-data-viewer-for-powershell) PowerShell cmdlet script.
+>[!Note]
+>If the Windows diagnostic data processor configuration is enabled, IT administrators can also export the diagnostic data that is associated with a user from the admin portal.
+
### 3.4 Devices connected to a Microsoft account
If a user signs in to a Windows experience or app on their device with their Microsoft account, they can view, delete, and export data associated with their Microsoft account on the [Privacy dashboard](https://account.microsoft.com/privacy).
@@ -168,11 +209,10 @@ If a user signs in to a Windows experience or app on their device with their Mic
## 4. Cross-border data transfers
-Microsoft complies with applicable law regarding the collection, use, and retention of personal information, including its transfer across borders
+Microsoft complies with applicable law regarding the collection, use, and retention of personal information, including its transfer across borders.
Microsoft’s [Privacy Statement](https://privacy.microsoft.com/privacystatement#mainwherewestoreandprocessdatamodule) provides details on how we store and process personal data.
-
## 5. Related Windows product considerations
The following sections provide details about how privacy data is collected and managed across related Windows products.
@@ -181,23 +221,33 @@ The following sections provide details about how privacy data is collected and m
Windows Server follows the same mechanisms as Windows 10 for handling of personal data.
+>[!Note]
+>The Windows diagnostic data processor configuration is not available for Windows Server.
+
### 5.2 Surface Hub
-[Surface Hub](/surface-hub/) is a shared device used within an organization. The device identifier collected as part of diagnostic data is not connected to a user. To delete the Windows diagnostic data sent to Microsoft for Surface Hub, you can use the Surface Hub Delete Diagnostic Data tool available in the Microsoft Store
+[Surface Hub](/surface-hub/) is a shared device used within an organization. The device identifier collected as part of diagnostic data is not connected to a user. To delete the Windows diagnostic data sent to Microsoft for Surface Hub, you can use the Surface Hub Delete Diagnostic Data tool available in the Microsoft Store.
>[!IMPORTANT]
>Apps and services that run on Windows but are not considered part of Windows will manage data collection using their own controls. Please contact the publisher for further guidance on how to control the data collection and transmission of these apps and services.
An administrator can configure privacy-related settings, such as choosing to only send required diagnostic data. Surface Hub does not support Group Policy for centralized management. However, administrators can use MDM to apply these settings to Surface Hub. For more information about Surface Hub and MDM, see [Manage settings with an MDM provider (Surface Hub)](/surface-hub/manage-settings-with-mdm-for-surface-hub).
+>[!Note]
+>The Windows diagnostic data processor configuration is not available for Surface Hub.
+
### 5.3 Desktop Analytics
-[Desktop Analytics](/mem/configmgr/desktop-analytics/overview) is a set of solutions for Azure Portal that provide you with extensive data about the state of devices in your deployment. Desktop Analytics is a separate offering from Windows 10 and is dependent on enabling a minimum set of data collection on the device to function.
+[Desktop Analytics](/mem/configmgr/desktop-analytics/overview) is a set of solutions for Azure portal that provide you with extensive data about the state of devices in your deployment. Desktop Analytics is a separate offering from Windows 10 and is dependent on enabling a minimum set of data collection on the device to function.
### 5.4 Microsoft Managed Desktop
[Microsoft Managed Desktop (MMD)](/microsoft-365/managed-desktop/service-description/?view=o365-worldwide) is a service that provides your users with a secure modern experience and always keeps devices up to date with the latest versions of Windows 10 Enterprise edition, Office 365 ProPlus, and Microsoft security services.
+### 5.5 Update Compliance
+
+[Update Compliance](/windows/deployment/update/update-compliance-monitor) is a service that enables organizations to monitor security, quality and feature updates for Windows 10 Professional, Education, and Enterprise editions, and view a report of device and update issues related to compliance that need attention. Update Compliance uses Windows 10 diagnostic data for all its reporting.
+
## Additional Resources
* [Microsoft Trust Center: GDPR Overview](https://www.microsoft.com/trust-center/privacy/gdpr-overview)
From 1c91a7f11956210fe68a2d2ebc18b6a41b7006e3 Mon Sep 17 00:00:00 2001
From: Benzy Dharmanayagam
Date: Fri, 11 Jun 2021 15:47:07 +0530
Subject: [PATCH 096/370] Fixed warnings
---
.../changes-to-windows-diagnostic-data-collection.md | 2 +-
windows/privacy/windows-10-and-privacy-compliance.md | 12 ++++++------
2 files changed, 7 insertions(+), 7 deletions(-)
diff --git a/windows/privacy/changes-to-windows-diagnostic-data-collection.md b/windows/privacy/changes-to-windows-diagnostic-data-collection.md
index b277bb3b25..113c415e29 100644
--- a/windows/privacy/changes-to-windows-diagnostic-data-collection.md
+++ b/windows/privacy/changes-to-windows-diagnostic-data-collection.md
@@ -27,7 +27,7 @@ Microsoft is committed to providing you with effective controls over your data a
This article is meant for IT administrators and explains the changes Windows is making to align to the new data collection taxonomy. These changes are focused in two areas:
- [Taxonomy changes](#taxonomy-changes)
-- [Behavioral changes](#behaviorial-changes)
+- [Behavioral changes](#behavioral-changes)
> [!NOTE]
> You can test the behavioral changes now in Windows 10 Insider Preview build 19577 and later.
diff --git a/windows/privacy/windows-10-and-privacy-compliance.md b/windows/privacy/windows-10-and-privacy-compliance.md
index f0f78ca7f3..e5ce1e7e04 100644
--- a/windows/privacy/windows-10-and-privacy-compliance.md
+++ b/windows/privacy/windows-10-and-privacy-compliance.md
@@ -89,7 +89,7 @@ The following table provides an overview of the privacy settings discussed earli
| [Speech](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#bkmk-priv-speech) | Group Policy: **Computer Configuration** > **Control Panel** > **Regional and Language Options** > **Allow users to enable online speech recognition services**
MDM: [Privacy/AllowInputPersonalization](/windows/client-management/mdm/policy-csp-privacy#privacy-allowinputpersonalization) | Off | Off |
| [Location](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#bkmk-priv-location) | Group Policy: **Computer Configuration** > **Windows Components** > **App Privacy** > **Let Windows apps access location**
MDM: [Privacy/LetAppsAccessLocation](/windows/client-management/mdm/policy-csp-privacy#privacy-allowinputpersonalization) | Off (Windows 10, version 1903 and later) | Off |
| [Find my device](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#find-my-device) | Group Policy: **Computer Configuration** > **Windows Components** > **Find My Device** > **Turn On/Off Find My Device**
MDM: [Experience/AllFindMyDevice](/windows/client-management/mdm/policy-csp-experience#experience-allowfindmydevice) | Off | Off |
-| [Diagnostic Data](configure-windows-diagnostic-data-in-your-organization.md#manage-enterprise-diagnostic-data) | Group Policy: **Computer Configuration** > **Windows Components** > **Data Collection and Preview Builds** > **Allow Telemetry**
Note: If you are planning to configure devices, using the Windows diagnostic data processor configuration option, the recommended state to minimize data collection is not applicable. For more information, see [Enabling the Windows diagnostic data processor configuration](#_238-diagnostic-data-enabling-the-windows-diagnostic-data-processor-configuration_). | Required diagnostic data (Windows 10, version 1903 and later)
Server editions: Enhanced diagnostic data | Security (Off) and block endpoints |
+| [Diagnostic Data](configure-windows-diagnostic-data-in-your-organization.md#manage-enterprise-diagnostic-data) | Group Policy: **Computer Configuration** > **Windows Components** > **Data Collection and Preview Builds** > **Allow Telemetry**
Note: If you are planning to configure devices, using the Windows diagnostic data processor configuration option, the recommended state to minimize data collection is not applicable. For more information, see [Enabling the Windows diagnostic data processor configuration](#238-diagnostic-data-enabling-the-windows-diagnostic-data-processor-configuration). | Required diagnostic data (Windows 10, version 1903 and later)
Server editions: Enhanced diagnostic data | Security (Off) and block endpoints |
| [Inking and typing diagnostics](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#bkmk-priv-ink) | Group Policy: **Computer Configuration** > **Windows Components** > **Text Input** > **Improve inking and typing recognition**
MDM: [TextInput/AllowLinguisticDataCollection](/windows/client-management/mdm/policy-csp-textinput#textinput-allowlinguisticdatacollection) | Off (Windows 10, version 1809 and later) | Off |
| Tailored Experiences | Group Policy: **User Configuration** > **Windows Components** > **Cloud Content** > **Do not use diagnostic data for tailored experiences**
MDM: [Experience/AllowTailoredExperiencesWithDiagnosticData](/windows/client-management/mdm/policy-csp-experience#experience-allowtailoredexperienceswithdiagnosticdata) | Off | Off |
| Advertising ID | Group Policy: **Computer Configuration** > **System** > **User Profile** > **Turn off the advertising Id**
MDM: [Privacy/DisableAdvertisingId](/windows/client-management/mdm/policy-csp-privacy#privacy-disableadvertisingid) | Off | Off |
@@ -109,8 +109,8 @@ If you want the ability to fully control and apply restrictions on data being se
Alternatively, your administrators can also choose to use Windows Autopilot. Autopilot lessens the overall burden of deployment while allowing administrators to fully customize the out-of-box experience. However, since Windows Autopilot is a cloud-based solution, administrators should be aware that a minimal set of device identifiers are sent back to Microsoft during initial device boot up. This device-specific information is used to identify the device so that it can receive the administrator-configured Autopilot profile and policies.
You can use the following articles to learn more about Autopilot and how to use Autopilot to deploy Windows 10:
-- https://docs.microsoft.com/windows/deployment/windows-Autopilot/windows-Autopilot
-- https://docs.microsoft.com/windows/deployment/windows-Autopilot/deployment-process
+- [Overview of Windows Autopilot](/windows/deployment/windows-Autopilot/windows-Autopilot)
+- [Windows Autopilot deployment process](/windows/deployment/windows-Autopilot/deployment-process)
#### _2.3.2 Windows 10 connected experiences and essential services_
@@ -146,7 +146,7 @@ Windows 10, version 1803 and newer allows users to change their diagnostic data
#### _2.3.7 Diagnostic data: Managing device-based data delete_
-Windows 10, version 1809 and newer allows a user to delete diagnostic data collected from their device by using **Settings** > **Privacy** > **Diagnostic & feedback** and clicking the **Delete** button under the **Delete diagnostic data** heading. An administrator can also delete diagnostic data for a device using the [Clear-WindowsDiagnosticData](/powershell/module/windowsdiagnosticdata/Clear-WindowsDiagnosticData?view=win10-ps) PowerShell cmdlet.
+Windows 10, version 1809 and newer allows a user to delete diagnostic data collected from their device by using **Settings** > **Privacy** > **Diagnostic & feedback** and clicking the **Delete** button under the **Delete diagnostic data** heading. An administrator can also delete diagnostic data for a device using the [Clear-WindowsDiagnosticData](/powershell/module/windowsdiagnosticdata/Clear-WindowsDiagnosticData) PowerShell cmdlet.
An administrator can disable a user’s ability to delete their device’s diagnostic data by setting the Group Policy: **Computer Configuration** > **Administrative Templates** > **Windows Components** > **Data Collection and Preview Builds** > **Disable deleting diagnostic data** or the MDM policy `DisableDeviceDelete`.
@@ -183,7 +183,7 @@ For IT administrators who have devices using the Windows diagnostic data process
### 3.1 Delete
-Users can delete their device-based data by going to **Settings** > **Privacy** > **Diagnostic & feedback** and clicking the **Delete** button under the **Delete diagnostic data** heading. Administrators can also use the [Clear-WindowsDiagnosticData](/powershell/module/windowsdiagnosticdata/Clear-WindowsDiagnosticData?view=win10-ps) PowerShell cmdlet.
+Users can delete their device-based data by going to **Settings** > **Privacy** > **Diagnostic & feedback** and clicking the **Delete** button under the **Delete diagnostic data** heading. Administrators can also use the [Clear-WindowsDiagnosticData](/powershell/module/windowsdiagnosticdata/Clear-WindowsDiagnosticData) PowerShell cmdlet.
>[!Note]
>If the Windows diagnostic data processor configuration is being used, the Delete diagnostic data functionality will be disabled. IT administrators can delete diagnostic data associated with a user from the admin portal.
@@ -242,7 +242,7 @@ An administrator can configure privacy-related settings, such as choosing to onl
### 5.4 Microsoft Managed Desktop
-[Microsoft Managed Desktop (MMD)](/microsoft-365/managed-desktop/service-description/?view=o365-worldwide) is a service that provides your users with a secure modern experience and always keeps devices up to date with the latest versions of Windows 10 Enterprise edition, Office 365 ProPlus, and Microsoft security services.
+[Microsoft Managed Desktop (MMD)](/microsoft-365/managed-desktop/service-description/) is a service that provides your users with a secure modern experience and always keeps devices up to date with the latest versions of Windows 10 Enterprise edition, Office 365 ProPlus, and Microsoft security services.
### 5.5 Update Compliance
From 13ca837b40cfe77998c0319819c76763d9a980a5 Mon Sep 17 00:00:00 2001
From: Mark Stanfill
Date: Fri, 11 Jun 2021 10:51:20 -0500
Subject: [PATCH 097/370] Update policy-csp-storage.md
Correcting OMA-URI value
---
windows/client-management/mdm/policy-csp-storage.md | 4 ++--
1 file changed, 2 insertions(+), 2 deletions(-)
diff --git a/windows/client-management/mdm/policy-csp-storage.md b/windows/client-management/mdm/policy-csp-storage.md
index a3d2099a3e..e55afed42c 100644
--- a/windows/client-management/mdm/policy-csp-storage.md
+++ b/windows/client-management/mdm/policy-csp-storage.md
@@ -719,7 +719,7 @@ ADMX Info:
Example for setting the device custom OMA-URI setting to enable this policy:
-To deny write access to removable storage within Intune’s custom profile, set OMA-URI to ```.\[device|user]\vendor\msft\policy\[config|result]\Storage/RemovableDiskDenyWriteAccess```, Data type to Integer, and Value to 1.
+To deny write access to removable storage within Intune’s custom profile, set OMA-URI to ```./Device/Vendor/MSFT/Policy/Config/Storage/RemovableDiskDenyWriteAccess```, Data type to Integer, and Value to 1.
See [Use custom settings for Windows 10 devices in Intune](/intune/custom-settings-windows-10) for information on how to create custom profiles.
@@ -740,4 +740,4 @@ Footnotes:
- 7 - Available in Windows 10, version 1909.
- 8 - Available in Windows 10, version 2004.
-
\ No newline at end of file
+
From 571ca43d6a97e7d2c419e8ae53f880c1dfed2fb8 Mon Sep 17 00:00:00 2001
From: Kim Klein
Date: Fri, 11 Jun 2021 10:22:00 -0700
Subject: [PATCH 098/370] Added the suggested edits for the 2nd note under the
2nd table.
---
.../select-types-of-rules-to-create.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create.md b/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create.md
index ace22beaca..1f5068600a 100644
--- a/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create.md
+++ b/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create.md
@@ -110,7 +110,7 @@ Each file rule level has its benefit and disadvantage. Use Table 2 to select the
> [!NOTE]
> - WDAC only supports signer rules for RSA certificate signing keys with a maximum of 4096 bits.
-> - CN is what the code uses for the CertSubject and CertIssuer fields in the policy. You can use the inbox certutil to look at the underlying format and ensure UTF-8 is not being used for the CN. For example, printable string or IA5 or BMP is ok.
+> - The code uses CN for the CertSubject and CertIssuer fields in the policy. You can use the inbox certutil to look at the underlying format to ensure UTF-8 is not being used for the CN. For example, you can use printable string, IA5, or BMP.
## Example of file rule levels in use
From b7fd5c5eaf4a893f6f24a648b43662041cbd43df Mon Sep 17 00:00:00 2001
From: greg-lindsay
Date: Fri, 11 Jun 2021 11:59:36 -0700
Subject: [PATCH 099/370] tweaks
---
windows/hub/index.yml | 4 +--
windows/whats-new/TOC.yml | 4 +--
windows/whats-new/index.yml | 2 +-
windows/whats-new/windows-sv-plan.md | 24 +++++++++-----
windows/whats-new/windows-sv-prepare.md | 6 ++--
windows/whats-new/windows-sv-requirements.md | 13 ++++++--
windows/whats-new/windows-sv.md | 35 ++++++++------------
7 files changed, 50 insertions(+), 38 deletions(-)
diff --git a/windows/hub/index.yml b/windows/hub/index.yml
index e9086a6765..60a1b71261 100644
--- a/windows/hub/index.yml
+++ b/windows/hub/index.yml
@@ -30,8 +30,8 @@ landingContent:
url: /windows/whats-new/windows-sv
- text: Windows Sun Valley requirements
url: /windows/whats-new/windows-sv-requirements
- - text: Get started with Windows Sun Valley
- url: /windows/whats-new/windows-sv-get-started
+ - text: Plan to deploy Windows Sun Valley
+ url: /windows/whats-new/windows-sv-plan
- text: What's new in Windows 10, version 21H2
url: /windows/whats-new/whats-new-windows-10-version-21H1
- text: Windows release information
diff --git a/windows/whats-new/TOC.yml b/windows/whats-new/TOC.yml
index d611e4787f..fb7a0de80e 100644
--- a/windows/whats-new/TOC.yml
+++ b/windows/whats-new/TOC.yml
@@ -7,9 +7,9 @@
href: windows-sv.md
- name: Windows Sun Valley requirements
href: windows-sv-requirements.md
- - name: Create a deployment plan
+ - name: Plan to deploy Windows Sun Valley
href: windows-sv-plan.md
- - name: Prepare to deploy Windows Sun Valley
+ - name: Prepare for Windows Sun Valley
href: windows-sv-prepare.md
- name: Windows 10
expanded: true
diff --git a/windows/whats-new/index.yml b/windows/whats-new/index.yml
index 7e3ba4fc82..bf2243760c 100644
--- a/windows/whats-new/index.yml
+++ b/windows/whats-new/index.yml
@@ -33,7 +33,7 @@ landingContent:
url: windows-sv-requirements.md
- text: Plan to deploy Windows Sun Valley
url: windows-sv-plan.md
- - text: Get ready for Windows Sun Valley
+ - text: Prepare for Windows Sun Valley
url: windows-sv-prepare.md
- title: Windows 10
diff --git a/windows/whats-new/windows-sv-plan.md b/windows/whats-new/windows-sv-plan.md
index d7fda86414..bdc60ffec4 100644
--- a/windows/whats-new/windows-sv-plan.md
+++ b/windows/whats-new/windows-sv-plan.md
@@ -18,21 +18,21 @@ ms.topic: article
**Applies to**
-- Windows Sun Valley
+- Windows Sun Valley, version 21H2
## Deployment planning
-This article provides IT professionals with planning guidance for the recent Windows Sun Valley announcements, specifically:
+This article provides you with planning guidance to deploy Windows Sun Valley in your organization, specifically:
- Adoption guidance
- Infrastructure planning
- Servicing cadence and lifecycle
- Application readiness
- Functionality and coexistence with Windows 10 ecosystems
-
-## Deployment process
-Consider using the following processes to deploy Windows Sun Valley:
+### Deployment process
+
+Consider the following order of activities:
1. Preview Windows Sun Valley and create a deployment plan.
2. Test critical applications and management policies.
3. Update devices to the Windows 10, version 20H1 or later.
@@ -40,9 +40,11 @@ Consider using the following processes to deploy Windows Sun Valley:
5. Update deployment tools, infrastructure, and policies.
6. Update qualifying devices to Windows Sun Valley.
-## Phased deployment
+### Phased deployment
-A phased deployment model is recommended for rolling out upgrades to devices in your organization. This is identical to the [service management model](/windows/deployment/update/create-deployment-plan) recommended for Windows 10 updates. With this method, you define the time and scope of devices that will migrate to Windows Sun Valley. A [calendar based approac](/windows/deployment/update/plan-define-strategy#calendar-approaches) is an effective method to plan Windows Sun Valley upgrades that includes scheduling of future Windows 10 and Windows Sun Valley updates.
+A phased deployment model is recommended for rolling out upgrades to devices in your organization. This is identical to the [service management model](/windows/deployment/update/create-deployment-plan) recommended for Windows 10 updates. With this method, you define the time and scope of devices that will migrate to Windows Sun Valley.
+
+A [calendar based approac](/windows/deployment/update/plan-define-strategy#calendar-approaches) is an effective method to plan Windows Sun Valley upgrades that includes scheduling of future Windows 10 and Windows Sun Valley updates.
Also consider [assigning roles](/windows/deployment/update/plan-define-readiness) within your organization to groups and individuals you'll need to carry out specific tasks, if you have not already done so.
@@ -57,7 +59,13 @@ Assess your current [configurations](/windows/deployment/update/eval-infra-tools
- Identify gaps
- Implement required updates
-## Windows Sun Valley Servicing
+## Windows 10 lifecycle
+
+For organizations who cannot move to Windows Sun Valley immediately, Microsoft’s guidance is to standardize devices on Windows 10, version 21H2. This release will be the last feature update to Windows 10, and will receive specific feature enhancements to ease migrating to Windows Sun Valley.
+
+Windows 10 will continue to be supported with security updates until October 2025.
+
+## Windows Sun Valley servicing
### Cadence
diff --git a/windows/whats-new/windows-sv-prepare.md b/windows/whats-new/windows-sv-prepare.md
index 3d7fa0815a..14f8b5e369 100644
--- a/windows/whats-new/windows-sv-prepare.md
+++ b/windows/whats-new/windows-sv-prepare.md
@@ -14,11 +14,11 @@ ms.localizationpriority: high
ms.topic: article
---
-# Prepare to deploy Windows Sun Valley
+# Prepare for Windows Sun Valley
**Applies to**
-- Windows Sun Valley
+- Windows Sun Valley, version 21H2
## Deployment readiness
@@ -31,6 +31,8 @@ To prepare for deployment of Windows Sun Valley, you will need to implement your
- Update your management tools, infrastructure, and policies
- [Prepare users](/windows/deployment/update/prepare-deploy-windows#prepare-users) for Windows Sun Valley.
+
+
When these actions are completed, you can begin your phased deployment of Windows Sun Valley.
## Application compatibility
diff --git a/windows/whats-new/windows-sv-requirements.md b/windows/whats-new/windows-sv-requirements.md
index e33c0381d6..ddd412c1cb 100644
--- a/windows/whats-new/windows-sv-requirements.md
+++ b/windows/whats-new/windows-sv-requirements.md
@@ -18,13 +18,17 @@ ms.custom: seo-marvel-apr2020
# Windows Sun Valley requirements
+**Applies to**
+
+- Windows Sun Valley, version 21H2
+
This article lists the sotware and physical hardware requirements to run Windows Sun Valley. Windows Sun Valley can also be run on Virtual Machines (VMs).
## Software requirements
The upgrade to Sun Valley is available for devices running Windows 10, version 20H1 or newer, on eligible hardware.
-If you are running Windows in S mode, you will need to first switch out of S mode prior to upgrading. S mode is not supported on Sun Valley.
+S mode is not supported on Windows Sun Valley. If you are running Windows in S mode, you will need to first [switch out of S mode](/windows/deployment/windows-10-pro-in-s-mode) prior to upgrading.
## Hardware requirements
@@ -49,7 +53,12 @@ Hardware
Internet connectivity is required for the Home Edition
+## Next steps
+
+[Plan to deploy Windows Sun Valley](windows-sv-plan.md)
+[Prepare for Windows Sun Valley](windows-sv-prepare.md)
+
## See also
-[Windows Sun Valley overview](windows-sv-overview.md)
+[Windows Sun Valley overview](windows-sv.md)
diff --git a/windows/whats-new/windows-sv.md b/windows/whats-new/windows-sv.md
index ac2765847b..0513369d68 100644
--- a/windows/whats-new/windows-sv.md
+++ b/windows/whats-new/windows-sv.md
@@ -19,34 +19,34 @@ ms.custom: seo-marvel-apr2020
# Windows Sun Valley overview
**Applies to**
-- Windows Sun Valley
+
+- Windows Sun Valley, version 21H2
This article provides an introduction and answers some frequently asked questions about Windows Sun Valley, the next client release of Windows.
-The following articles are available to learn about Windows Sun Valley.
+The following articles are available to learn about Windows Sun Valley:
1. Windows Sun Valley overview (this article): An introduction to Windows Sun Valley.
2. [Windows Sun Valley requirements](windows-sv-requirements.md): Hardware, software, network, and licensing requirements to deploy Windows Sun Valley.
3. [Planning for Windows Sun Valley](windows-sv-plan.md): Guidance to create a Windows Sun Valley deployment plan.
-4. [Prepare to deploy Windows Sun Valley](windows-sv-prepare.md): Procedures to ensure readiness to deploy Windows Sun Valley in your organization.
+4. [Prepare for Windows Sun Valley](windows-sv-prepare.md): Procedures to ensure readiness to deploy Windows Sun Valley in your organization.
## Introduction
Windows Sun Valley is a newly designed Windows client operating system due to be released later in 2021. It is fresh and light, yet familiar to those who use Windows today. Windows Sun Valley is designed to support today's flexible [hybrid work](https://pulse.microsoft.com/the-journey-to-the-new-normal-driving-innovation-and-productivity-in-a-hybrid-world/) environment. The goal of this release is to be the most reliable, secure, connected, and performant OS release ever.
-Windows Sun Valley is built on the same foundation as Windows 10, so you can generally deploy, manage, and secure Sun Valley using the same tools and solutions you use today.
+Windows Sun Valley is built on the same foundation as Windows 10, so you can deploy, manage, and secure Windows Sun Valley using the same tools and solutions you use today.
All upgrades to Windows Sun Valley from Windows 10 will be free.
## How to get Windows Sun Valley
-Windows Sun Valley will delivered as an upgrade to devices running Windows 10 beginning in the first half of 2022. Windows Sun Valley will also be available on new devices that meet the hardware requirements.
+Windows Sun Valley will delivered as an upgrade to devices running Windows 10 beginning in the first half of 2022. Windows Sun Valley will also be available on new devices that meet the hardware requirements.
+- For managed PCs that meet requirements, the upgrade will be provided using the same process that you use today for feature updates.
+- For unmanaged PCs that meet requirements, the upgrade will be offered through Windows Update.
+- You can get early access to test Windows Sun Valley by joining the [Windows Insider Program](https://insider.windows.com), or by enabling pre-release Windows 10 feature updates in Configuration Manager or Windows Server Update Services (WSUS).
-You must be running Windows 10, version 20H1 or later, and meet the minimum hardware specifications to be eligible to upgrade. For more information, see [Windows Sun Valley requirements](windows-sv-requirements.md).
-
-For managed PCs that meet requirements, the upgrade will be provided using the same process that you use today for feature updates. For unmanaged PCs that meet requirements, the upgrade will be offered through Windows Update.
-
-You can get early access to test Windows Sun Valley by joining the [Windows Insider Program](https://insider.windows.com), or by enabling pre-release Windows 10 feature updates in Configuration Manager or Windows Server Update Services (WSUS).
+For more information about eligibility to upgrade, see [Windows Sun Valley requirements](windows-sv-requirements.md).
### Licensing
@@ -62,7 +62,7 @@ After you have upgraded to Windows Sun Valley, you have 10 days to use the rollb
## Compatibility
-Windows Sun Valley is based on the same foundation as Windows 10. Therefore, it supports investments that IT organizations have made to support Windows 10.
+Windows Sun Valley is built on the same foundation as Windows 10, so you can generally deploy, manage, and secure Sun Valley using the same tools and solutions you use today.
### Management and tools
@@ -74,24 +74,17 @@ Most accessories and associated software that worked with Windows 10 are expecte
### Application compatibility
-Windows Sun Valley preserves the application compatibility promise made with Windows 10, and does not require changes to existing support processes or tooling to sustain the currency of applications and devices. Programs like App Assure and FastTrack for Microsoft M365 customers will continue to be available to support IT efforts to adopt and maintain Windows Sun Valley.
-
+Windows Sun Valley preserves the application compatibility promise made with Windows 10, and does not require changes to existing support processes or tooling to sustain the currency of applications and devices. Programs like App Assure and FastTrack for Microsoft M365 customers will continue to be available to support IT efforts to adopt and maintain Windows Sun Valley. For more information, see [Application compatibility](windows-sv-prepare.md#application-compatibility)
## Windows Sun Valley servicing
For details about the Windows Sun Valley servicing cadence and lifecycle, see [Windows Sun Valley servicing](sv-plan.md#servicing).
-## Windows 10 lifecycle
-
-For organizations who cannot move to Windows Sun Valley immediately, Microsoft’s guidance is to standardize devices on Windows 10, version 21H2. This release will be the last feature update to Windows 10, but will receive specific feature enhancements to ease migrating to Windows Sun Valley.
-
-Windows 10 will continue to be supported with security updates until October 2025.
+## Windows 10 servicing
+Windows 10 will continue to be supported with security updates until October 2025. For more information, see [Windows 10 lifecycle](windows-sv.plan.md#windows-10-lifecycle).
## Next steps
[Plan to deploy Windows Sun Valley](windows-sv-plan.md)
[Prepare for Windows Sun Valley](windows-sv-prepare.md)
-
-
-## See also
\ No newline at end of file
From 023aae766a37db24913c591e833acc941e85b2d1 Mon Sep 17 00:00:00 2001
From: greg-lindsay
Date: Fri, 11 Jun 2021 12:52:51 -0700
Subject: [PATCH 100/370] draft
---
windows/whats-new/windows-sv-plan.md | 46 ++++++--------------
windows/whats-new/windows-sv-prepare.md | 4 +-
windows/whats-new/windows-sv-requirements.md | 6 +--
windows/whats-new/windows-sv.md | 8 ++--
4 files changed, 21 insertions(+), 43 deletions(-)
diff --git a/windows/whats-new/windows-sv-plan.md b/windows/whats-new/windows-sv-plan.md
index bdc60ffec4..8e49a77cdf 100644
--- a/windows/whats-new/windows-sv-plan.md
+++ b/windows/whats-new/windows-sv-plan.md
@@ -42,9 +42,14 @@ Consider the following order of activities:
### Phased deployment
-A phased deployment model is recommended for rolling out upgrades to devices in your organization. This is identical to the [service management model](/windows/deployment/update/create-deployment-plan) recommended for Windows 10 updates. With this method, you define the time and scope of devices that will migrate to Windows Sun Valley.
+A phased deployment model is recommended for rolling out upgrades to devices in your organization. This is identical to the [service management model](/windows/deployment/update/create-deployment-plan) recommended for Windows 10 updates and includes separate groups or 'rings' that receive an update at different times. For example:
+- Preview: Windows Sun Valley planning and development
+- Limited: Windows Sun Valley pilot deployment
+- Broad: Windows Sun Valley rollout
-A [calendar based approac](/windows/deployment/update/plan-define-strategy#calendar-approaches) is an effective method to plan Windows Sun Valley upgrades that includes scheduling of future Windows 10 and Windows Sun Valley updates.
+With this method, you define the timing and scope of devices that will migrate to Windows Sun Valley, documenting and validating each phase before moving to the next one.
+
+A [calendar based approac](/windows/deployment/update/plan-define-strategy#calendar-approaches) is an effective method to plan Windows Sun Valley upgrades that includes scheduling of future Windows 10 and Windows Sun Valley updates. The calendar based approach can be very useful for update planning in a mixed Windows 10 and Windows Sun Valley enviroment.
Also consider [assigning roles](/windows/deployment/update/plan-define-readiness) within your organization to groups and individuals you'll need to carry out specific tasks, if you have not already done so.
@@ -59,12 +64,6 @@ Assess your current [configurations](/windows/deployment/update/eval-infra-tools
- Identify gaps
- Implement required updates
-## Windows 10 lifecycle
-
-For organizations who cannot move to Windows Sun Valley immediately, Microsoft’s guidance is to standardize devices on Windows 10, version 21H2. This release will be the last feature update to Windows 10, and will receive specific feature enhancements to ease migrating to Windows Sun Valley.
-
-Windows 10 will continue to be supported with security updates until October 2025.
-
## Windows Sun Valley servicing
### Cadence
@@ -91,33 +90,14 @@ Most features and applications that are included with Windows 10 will be availab
## Application readiness
-Windows Sun Valley is designed to work with the applications you are currently using with Windows 10. If an application compatibility issue is identified, Microsoft provides services to help you remediate the problem. For more information, see [Application compatibility](windows-sv-prepare.md#application-compatibility)
+Windows Sun Valley is designed to work with the applications you are currently using with Windows 10. If an application compatibility issue is identified, Microsoft provides services to help you remediate the problem. For more information, see [Application compatibility](windows-sv-prepare.md#application-compatibility).
+## Windows 10 coexistence
+For organizations that need to maintain a mixed enviroment with coexisting Windows 10 and Windows Sun Valley devices, Microsoft’s guidance is to standardize on Windows 10, version 21H2. This release will be the last feature update to Windows 10, and will receive specific feature enhancements to ease migrating to Windows Sun Valley.
+Windows 10 will continue to be supported with security updates until October 2025.
+## Next steps
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-## See also
-
-[Get ready for Windows Sun Valley](windows-sv-prepare.md)
+[Prepare for Windows Sun Valley](windows-sv-prepare.md)
diff --git a/windows/whats-new/windows-sv-prepare.md b/windows/whats-new/windows-sv-prepare.md
index 14f8b5e369..754df4db9d 100644
--- a/windows/whats-new/windows-sv-prepare.md
+++ b/windows/whats-new/windows-sv-prepare.md
@@ -31,9 +31,7 @@ To prepare for deployment of Windows Sun Valley, you will need to implement your
- Update your management tools, infrastructure, and policies
- [Prepare users](/windows/deployment/update/prepare-deploy-windows#prepare-users) for Windows Sun Valley.
-
-
-When these actions are completed, you can begin your phased deployment of Windows Sun Valley.
+After completing these actions, you can begin your phased deployment of Windows Sun Valley.
## Application compatibility
diff --git a/windows/whats-new/windows-sv-requirements.md b/windows/whats-new/windows-sv-requirements.md
index ddd412c1cb..5be3c8bf06 100644
--- a/windows/whats-new/windows-sv-requirements.md
+++ b/windows/whats-new/windows-sv-requirements.md
@@ -22,11 +22,11 @@ ms.custom: seo-marvel-apr2020
- Windows Sun Valley, version 21H2
-This article lists the sotware and physical hardware requirements to run Windows Sun Valley. Windows Sun Valley can also be run on Virtual Machines (VMs).
+This article lists the sotware and physical hardware requirements to run Windows Sun Valley. Windows Sun Valley is also supported on a Virtual Machine (VM).
## Software requirements
-The upgrade to Sun Valley is available for devices running Windows 10, version 20H1 or newer, on eligible hardware.
+The upgrade to Sun Valley is available for devices running Windows 10, version 20H1 or later, on eligible hardware.
S mode is not supported on Windows Sun Valley. If you are running Windows in S mode, you will need to first [switch out of S mode](/windows/deployment/windows-10-pro-in-s-mode) prior to upgrading.
@@ -51,7 +51,7 @@ Hardware
## Network requirements
-Internet connectivity is required for the Home Edition
+Internet connectivity is required for the Home edition of Windows Sun Valley.
## Next steps
diff --git a/windows/whats-new/windows-sv.md b/windows/whats-new/windows-sv.md
index 0513369d68..e8354606db 100644
--- a/windows/whats-new/windows-sv.md
+++ b/windows/whats-new/windows-sv.md
@@ -42,8 +42,8 @@ All upgrades to Windows Sun Valley from Windows 10 will be free.
## How to get Windows Sun Valley
Windows Sun Valley will delivered as an upgrade to devices running Windows 10 beginning in the first half of 2022. Windows Sun Valley will also be available on new devices that meet the hardware requirements.
-- For managed PCs that meet requirements, the upgrade will be provided using the same process that you use today for feature updates.
-- For unmanaged PCs that meet requirements, the upgrade will be offered through Windows Update.
+- For managed PCs that meet requirements, the upgrade will be provided using the same process that you use today for feature updates. For more information, see [Management tools](windows-sv-prepare.md#management-tools).
+- For unmanaged PCs that meet requirements, the upgrade will be offered through Windows Update using [intelligent rollout](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/using-machine-learning-to-improve-the-windows-10-update/ba-p/877860). Windows 10 devices purchased after June 2021 that meet or exceed the minimum hardware requirements for Windows Sun Valley will be offered the upgrade starting in October of 2021.
- You can get early access to test Windows Sun Valley by joining the [Windows Insider Program](https://insider.windows.com), or by enabling pre-release Windows 10 feature updates in Configuration Manager or Windows Server Update Services (WSUS).
For more information about eligibility to upgrade, see [Windows Sun Valley requirements](windows-sv-requirements.md).
@@ -78,11 +78,11 @@ Windows Sun Valley preserves the application compatibility promise made with Win
## Windows Sun Valley servicing
-For details about the Windows Sun Valley servicing cadence and lifecycle, see [Windows Sun Valley servicing](sv-plan.md#servicing).
+For details about the Windows Sun Valley servicing cadence and lifecycle, see [Windows Sun Valley servicing](windows-sv-plan.md#servicing).
## Windows 10 servicing
-Windows 10 will continue to be supported with security updates until October 2025. For more information, see [Windows 10 lifecycle](windows-sv.plan.md#windows-10-lifecycle).
+Windows 10 will continue to be supported with security updates until October 2025. For more information, see [Windows 10 lifecycle](windows-sv-plan.md#windows-10-lifecycle).
## Next steps
From d96023e5dadcff575dc1f57518d014822c93246a Mon Sep 17 00:00:00 2001
From: greg-lindsay
Date: Fri, 11 Jun 2021 13:48:49 -0700
Subject: [PATCH 101/370] draft2
---
windows/whats-new/windows-sv-plan.md | 16 ++++++------
windows/whats-new/windows-sv-prepare.md | 4 +--
windows/whats-new/windows-sv-requirements.md | 3 ++-
windows/whats-new/windows-sv.md | 26 +++++++++++---------
4 files changed, 28 insertions(+), 21 deletions(-)
diff --git a/windows/whats-new/windows-sv-plan.md b/windows/whats-new/windows-sv-plan.md
index 8e49a77cdf..8904cf19e3 100644
--- a/windows/whats-new/windows-sv-plan.md
+++ b/windows/whats-new/windows-sv-plan.md
@@ -22,7 +22,7 @@ ms.topic: article
## Deployment planning
-This article provides you with planning guidance to deploy Windows Sun Valley in your organization, specifically:
+This article provides planning guidance to deploy Windows Sun Valley, specifically:
- Adoption guidance
- Infrastructure planning
@@ -32,7 +32,7 @@ This article provides you with planning guidance to deploy Windows Sun Valley in
### Deployment process
-Consider the following order of activities:
+Consider using the following process to deploy Windows Sun Valley:
1. Preview Windows Sun Valley and create a deployment plan.
2. Test critical applications and management policies.
3. Update devices to the Windows 10, version 20H1 or later.
@@ -42,20 +42,22 @@ Consider the following order of activities:
### Phased deployment
-A phased deployment model is recommended for rolling out upgrades to devices in your organization. This is identical to the [service management model](/windows/deployment/update/create-deployment-plan) recommended for Windows 10 updates and includes separate groups or 'rings' that receive an update at different times. For example:
+A phased deployment model is recommended for rolling out upgrades to devices in your organization. This is is described in the [service management model](/windows/deployment/update/create-deployment-plan) that is recommended for Windows 10 updates. It includes separate groups or 'rings' of devices that receive updates based on their role in your deployment plan. For example:
- Preview: Windows Sun Valley planning and development
- Limited: Windows Sun Valley pilot deployment
- Broad: Windows Sun Valley rollout
With this method, you define the timing and scope of devices that will migrate to Windows Sun Valley, documenting and validating each phase before moving to the next one.
-A [calendar based approac](/windows/deployment/update/plan-define-strategy#calendar-approaches) is an effective method to plan Windows Sun Valley upgrades that includes scheduling of future Windows 10 and Windows Sun Valley updates. The calendar based approach can be very useful for update planning in a mixed Windows 10 and Windows Sun Valley enviroment.
+Use a [calendar based approach](/windows/deployment/update/plan-define-strategy#calendar-approaches) to plan Windows Sun Valley upgrades, and include scheduling of future Windows 10 and Windows Sun Valley updates. The calendar based approach can be very useful for update planning in a mixed Windows 10 and Windows Sun Valley enviroment.
Also consider [assigning roles](/windows/deployment/update/plan-define-readiness) within your organization to groups and individuals you'll need to carry out specific tasks, if you have not already done so.
## Infrastructure and tools
-You can use your current management tools and processes to manage quality updates for both Windows 10 and Windows Sun Valley, in addition to using them to move between the two products beginning on the General Availability (GA) date for Windows Sun Valley. As part of your deployment planning, you will need to [evaluate your infrastructure](/windows/deployment/update/eval-infra-tools) and tools to verify they can support deployment and updates for Windows Sun Valley. For more information about updates to support the deployment of Windows Sun Valley, see [Management tools](windows-sv-prepare.md#management-tools).
+You can use your current management tools and processes to manage quality updates for both Windows 10 and Windows Sun Valley, as well as using them to move between the two products beginning on the General Availability (GA) date for Windows Sun Valley.
+
+As part of your deployment planning, you will need to [evaluate your infrastructure](/windows/deployment/update/eval-infra-tools) and tools to verify they can support deployment and updates for Windows Sun Valley. For more information about updates to support the deployment of Windows Sun Valley, see [Management tools](windows-sv-prepare.md#management-tools).
## Configurations
@@ -68,13 +70,13 @@ Assess your current [configurations](/windows/deployment/update/eval-infra-tools
### Cadence
-Windows Sun Valley feature updates will be released once per year in the second half of the year. Quality updates will be released each month on the second Tuesday of the month.
+Windows Sun Valley feature updates will be released once per year, in the second half of the year. Quality updates will be released each month, on the second Tuesday of the month.
Microsoft will continue to provide one cumulative package that includes all latest cumulative updates (LCUs) and servicing stack updates (SSUs), if applicable, for Windows Sun Valley. This will be provided as a single package to Windows Server Update Services (WSUS) and Catalog, and have them orchestrated on the device. This capability is also the default for devices using Windows Update.
### Lifecycle
-Windows Sun Valley annual releases are supported for 24 months or 36 months, depending on the edition. See the following table:
+Windows Sun Valley annual releases are supported for 24 months or 36 months, depending on the edition. See the following table:
| 24 months from the release date | 36 months from the release date |
diff --git a/windows/whats-new/windows-sv-prepare.md b/windows/whats-new/windows-sv-prepare.md
index 754df4db9d..5b3b15b817 100644
--- a/windows/whats-new/windows-sv-prepare.md
+++ b/windows/whats-new/windows-sv-prepare.md
@@ -50,7 +50,7 @@ The following updates are required to support deploying Windows Sun Valley:
- Configuration Manager will prompt you to accept the End User License Agreement on behalf of the users in your organization.
- If you would like to validate Sun Valley prior to release, simply sync the **Windows Insider Pre-release** category as well.
- If you use Windows Server Update Services (WSUS), you will need to sync the new Windows Sun Valley category.
-- Windows Update for Business (WUfB) users can leverage the Target Version capability (not Feature Update deferrals).
+- Windows Update for Business (WUfB) users can leverage the **Target Version** capability (not Feature Update deferrals).
- Feature Update deferrals are great to move to newer versions of a product (for example: Windows 10 21H1 to Windows 10 21H2), but deferrals do not enable you to move between products (Windows 10 to Windows Sun Valley). Quality update deferrals will continue to work the same across both Windows 10 and Windows Sun Valley.
- WUfB has the additional benefit of two safety nets: offering blocks on non-eligible devices, and Safeguard holds. Safeguard holds will function for Windows Sun Valley devices just as they do for Windows 10. Administrators will have access to information on which safeguard holds are preventing individual devices from taking the upgrade to Windows Sun Valley.
- No action is required for you to use Microsoft Intune because it is cloud-based.
@@ -58,7 +58,7 @@ The following updates are required to support deploying Windows Sun Valley:
- Windows Autopilot works seamlessly in a Windows Sun Valley Out-of-Box-Experience (OOBE) environment.
- In an Intune environment, a Windows Sun Valley boot image needs to already exist on the device for Windows Autopilot to work with Windows Sun Valley.
- If the device comes with a Windows 10 boot image, an administrator can use Windows Autopilot to deploy Windows 10, and then use WUfB to upgrade to Windows Sun Valley.
- - To use Windows Autopilot to upgrade existing devices, Configuration Manager and the task sequence: **Windows Autopilot for existing devices** can place the Windows Sun Valley boot image on the managed device, allowing Windows Autopilot to deploy Windows Sun Valley.
+ - To use [Windows Autopilot to upgrade existing devices](/mem/autopilot/existing-devices), Configuration Manager and the task sequence: **Windows Autopilot for existing devices** can place the Windows Sun Valley boot image on the managed device, allowing Windows Autopilot to deploy Windows Sun Valley.
- Windows Autopilot cannot be used to downgrade a device from Windows Sun Valley to Windows 10.
## See also
diff --git a/windows/whats-new/windows-sv-requirements.md b/windows/whats-new/windows-sv-requirements.md
index 5be3c8bf06..22999267a0 100644
--- a/windows/whats-new/windows-sv-requirements.md
+++ b/windows/whats-new/windows-sv-requirements.md
@@ -28,7 +28,8 @@ This article lists the sotware and physical hardware requirements to run Windows
The upgrade to Sun Valley is available for devices running Windows 10, version 20H1 or later, on eligible hardware.
-S mode is not supported on Windows Sun Valley. If you are running Windows in S mode, you will need to first [switch out of S mode](/windows/deployment/windows-10-pro-in-s-mode) prior to upgrading.
+S mode is not supported on Windows Sun Valley.
+- If you are running Windows in S mode, you will need to first [switch out of S mode](/windows/deployment/windows-10-pro-in-s-mode) prior to upgrading.
## Hardware requirements
diff --git a/windows/whats-new/windows-sv.md b/windows/whats-new/windows-sv.md
index e8354606db..50c3f38aa3 100644
--- a/windows/whats-new/windows-sv.md
+++ b/windows/whats-new/windows-sv.md
@@ -26,14 +26,14 @@ This article provides an introduction and answers some frequently asked question
The following articles are available to learn about Windows Sun Valley:
-1. Windows Sun Valley overview (this article): An introduction to Windows Sun Valley.
-2. [Windows Sun Valley requirements](windows-sv-requirements.md): Hardware, software, network, and licensing requirements to deploy Windows Sun Valley.
-3. [Planning for Windows Sun Valley](windows-sv-plan.md): Guidance to create a Windows Sun Valley deployment plan.
-4. [Prepare for Windows Sun Valley](windows-sv-prepare.md): Procedures to ensure readiness to deploy Windows Sun Valley in your organization.
+1. Windows Sun Valley overview (this article): An introduction and brief overview.
+2. [Windows Sun Valley requirements](windows-sv-requirements.md): Requirements to deploy Windows Sun Valley.
+3. [Planning for Windows Sun Valley](windows-sv-plan.md): Information to help you create a Windows Sun Valley deployment plan.
+4. [Prepare for Windows Sun Valley](windows-sv-prepare.md): Procedures to ensure readiness to deploy Windows Sun Valley.
## Introduction
-Windows Sun Valley is a newly designed Windows client operating system due to be released later in 2021. It is fresh and light, yet familiar to those who use Windows today. Windows Sun Valley is designed to support today's flexible [hybrid work](https://pulse.microsoft.com/the-journey-to-the-new-normal-driving-innovation-and-productivity-in-a-hybrid-world/) environment. The goal of this release is to be the most reliable, secure, connected, and performant OS release ever.
+Windows Sun Valley is a newly designed Windows client operating system due to be released later in 2021. It is fresh and light, yet familiar to those who use Windows today. Windows Sun Valley is designed to support today's flexible [hybrid work](https://pulse.microsoft.com/the-journey-to-the-new-normal-driving-innovation-and-productivity-in-a-hybrid-world/) environment and to be the most reliable, secure, connected, and performant OS release ever.
Windows Sun Valley is built on the same foundation as Windows 10, so you can deploy, manage, and secure Windows Sun Valley using the same tools and solutions you use today.
@@ -41,10 +41,10 @@ All upgrades to Windows Sun Valley from Windows 10 will be free.
## How to get Windows Sun Valley
-Windows Sun Valley will delivered as an upgrade to devices running Windows 10 beginning in the first half of 2022. Windows Sun Valley will also be available on new devices that meet the hardware requirements.
-- For managed PCs that meet requirements, the upgrade will be provided using the same process that you use today for feature updates. For more information, see [Management tools](windows-sv-prepare.md#management-tools).
+Windows Sun Valley will delivered as an upgrade to devices running Windows 10, beginning in the first half of 2022. Windows Sun Valley will also be available on new, eligible devices.
+- For managed PCs that meet requirements, the upgrade will be provided using the same processes that you use today for feature updates. For more information, see [Management tools](windows-sv-prepare.md#management-tools).
- For unmanaged PCs that meet requirements, the upgrade will be offered through Windows Update using [intelligent rollout](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/using-machine-learning-to-improve-the-windows-10-update/ba-p/877860). Windows 10 devices purchased after June 2021 that meet or exceed the minimum hardware requirements for Windows Sun Valley will be offered the upgrade starting in October of 2021.
-- You can get early access to test Windows Sun Valley by joining the [Windows Insider Program](https://insider.windows.com), or by enabling pre-release Windows 10 feature updates in Configuration Manager or Windows Server Update Services (WSUS).
+- You can get early access to test Windows Sun Valley by joining the the Windows Insider Program [Release Preview Channel](/windows-insider/business/validate-Release-Preview-Channel), or by enabling pre-release Windows 10 feature updates in Configuration Manager or Windows Server Update Services (WSUS).
For more information about eligibility to upgrade, see [Windows Sun Valley requirements](windows-sv-requirements.md).
@@ -52,7 +52,7 @@ For more information about eligibility to upgrade, see [Windows Sun Valley requi
There are no unique licensing requirements for Windows Sun Valley beyond what is required for Windows 10 devices.
-Microsoft 365 licenses that include Windows licenses will permit you to run Windows Sun Valley on supported devices.
+Microsoft 365 licenses that include Windows 10 licenses will permit you to run Windows Sun Valley on supported devices.
If you have a volume license, it will equally cover Windows Sun Valley and Windows 10 devices before and after upgrade.
@@ -74,7 +74,9 @@ Most accessories and associated software that worked with Windows 10 are expecte
### Application compatibility
-Windows Sun Valley preserves the application compatibility promise made with Windows 10, and does not require changes to existing support processes or tooling to sustain the currency of applications and devices. Programs like App Assure and FastTrack for Microsoft M365 customers will continue to be available to support IT efforts to adopt and maintain Windows Sun Valley. For more information, see [Application compatibility](windows-sv-prepare.md#application-compatibility)
+Windows Sun Valley preserves the application compatibility promise made with Windows 10, and does not require changes to existing support processes or tooling to sustain the currency of applications and devices. Programs like App Assure and FastTrack for Microsoft M365 customers will continue to be available to support IT efforts to adopt and maintain Windows Sun Valley.
+
+For more information, see [Application compatibility](windows-sv-prepare.md#application-compatibility)
## Windows Sun Valley servicing
@@ -82,7 +84,9 @@ For details about the Windows Sun Valley servicing cadence and lifecycle, see [W
## Windows 10 servicing
-Windows 10 will continue to be supported with security updates until October 2025. For more information, see [Windows 10 lifecycle](windows-sv-plan.md#windows-10-lifecycle).
+Windows 10 will continue to be supported with security updates until October 2025.
+
+For more information, see [Windows 10 lifecycle](windows-sv-plan.md#windows-10-lifecycle).
## Next steps
From 2f475267baeea249e5c50f3650ff48ce34f11653 Mon Sep 17 00:00:00 2001
From: greg-lindsay
Date: Fri, 11 Jun 2021 13:53:01 -0700
Subject: [PATCH 102/370] draft3
---
windows/whats-new/windows-sv-prepare.md | 29 +++++++++++++++++++------
1 file changed, 22 insertions(+), 7 deletions(-)
diff --git a/windows/whats-new/windows-sv-prepare.md b/windows/whats-new/windows-sv-prepare.md
index 5b3b15b817..5c5f1687db 100644
--- a/windows/whats-new/windows-sv-prepare.md
+++ b/windows/whats-new/windows-sv-prepare.md
@@ -40,22 +40,37 @@ Two Microsoft services that work directly with you to ensure application compati
- If you experience any issues with your apps and are enrolled in the App Assure service, Microsoft will help you identify the issue at no cost. App Assure works with you to troubleshoot the issue, determine the root cause, and can help fix the issue as well. App Assure is subscription based, but subscriptions are free for eligible customers with 150+ seats.
- Test Base is Microsoft's intelligent application validation service that allows software vendors and commercial customers to test their applications. The Test Base test and validation environment runs Windows Sun Valley as well as Windows 10 with a matrix of updates and environments in a Microsoft managed Azure environment. You can get started by enrolling in Test Base for Microsoft 365.
-You can use [Desktop Analytics](/mem/configmgr/desktop-analytics/overview), to test application compatibility. To determine the impact of a potential application compatiblity issue, [assign priority to apps](/windows/deployment/update/plan-define-readiness#set-criteria-for-rating-apps) and then perform a [compatibility assessment](/mem/configmgr/desktop-analytics/compat-assessment).
+You can also use [Desktop Analytics](/mem/configmgr/desktop-analytics/overview), to test application compatibility. To determine the impact of a potential application compatiblity issue, [assign priority to apps](/windows/deployment/update/plan-define-readiness#set-criteria-for-rating-apps) and then perform a [compatibility assessment](/mem/configmgr/desktop-analytics/compat-assessment).
## Management tools
-The following updates are required to support deploying Windows Sun Valley:
-- Configuration Manager should use the current branch.
+The following updates are required to support deploying Windows Sun Valley.
+
+### Configuration Manager
+
+Configuration Manager should use the current branch.
- You will easily be able to sync the new **Windows Sun Valley** product category and upgrade eligible devices.
- Configuration Manager will prompt you to accept the End User License Agreement on behalf of the users in your organization.
- If you would like to validate Sun Valley prior to release, simply sync the **Windows Insider Pre-release** category as well.
-- If you use Windows Server Update Services (WSUS), you will need to sync the new Windows Sun Valley category.
-- Windows Update for Business (WUfB) users can leverage the **Target Version** capability (not Feature Update deferrals).
+
+### WSUS
+
+If you use Windows Server Update Services (WSUS), you will need to sync the new Windows Sun Valley category.
+
+### WUfB
+
+Windows Update for Business (WUfB) users can leverage the **Target Version** capability (not Feature Update deferrals).
- Feature Update deferrals are great to move to newer versions of a product (for example: Windows 10 21H1 to Windows 10 21H2), but deferrals do not enable you to move between products (Windows 10 to Windows Sun Valley). Quality update deferrals will continue to work the same across both Windows 10 and Windows Sun Valley.
- WUfB has the additional benefit of two safety nets: offering blocks on non-eligible devices, and Safeguard holds. Safeguard holds will function for Windows Sun Valley devices just as they do for Windows 10. Administrators will have access to information on which safeguard holds are preventing individual devices from taking the upgrade to Windows Sun Valley.
-- No action is required for you to use Microsoft Intune because it is cloud-based.
+
+### Microsoft Intune
+
+No infrastructure update is required for you to use Microsoft Intune because it is cloud-based.
- If you are using MEM Intune with E3 licenses you will be able to leverage **Feature Update Deployments** to easily manage moving between Windows 10 versions or to Windows Sun Valley.
-- Windows Autopilot works seamlessly in a Windows Sun Valley Out-of-Box-Experience (OOBE) environment.
+
+### Windows Autopilot
+
+Windows Autopilot works seamlessly in a Windows Sun Valley Out-of-Box-Experience (OOBE) environment.
- In an Intune environment, a Windows Sun Valley boot image needs to already exist on the device for Windows Autopilot to work with Windows Sun Valley.
- If the device comes with a Windows 10 boot image, an administrator can use Windows Autopilot to deploy Windows 10, and then use WUfB to upgrade to Windows Sun Valley.
- To use [Windows Autopilot to upgrade existing devices](/mem/autopilot/existing-devices), Configuration Manager and the task sequence: **Windows Autopilot for existing devices** can place the Windows Sun Valley boot image on the managed device, allowing Windows Autopilot to deploy Windows Sun Valley.
From beb49f84712f572ce319e480a1d6952b9bf9c583 Mon Sep 17 00:00:00 2001
From: greg-lindsay
Date: Fri, 11 Jun 2021 13:56:14 -0700
Subject: [PATCH 103/370] draft4
---
windows/whats-new/windows-sv.md | 4 ++--
1 file changed, 2 insertions(+), 2 deletions(-)
diff --git a/windows/whats-new/windows-sv.md b/windows/whats-new/windows-sv.md
index 50c3f38aa3..c1c31de0c4 100644
--- a/windows/whats-new/windows-sv.md
+++ b/windows/whats-new/windows-sv.md
@@ -80,13 +80,13 @@ For more information, see [Application compatibility](windows-sv-prepare.md#appl
## Windows Sun Valley servicing
-For details about the Windows Sun Valley servicing cadence and lifecycle, see [Windows Sun Valley servicing](windows-sv-plan.md#servicing).
+For details about the Windows Sun Valley servicing cadence and lifecycle, see [Windows Sun Valley servicing](windows-sv-plan.md#windows-sun-valley-servicing).
## Windows 10 servicing
Windows 10 will continue to be supported with security updates until October 2025.
-For more information, see [Windows 10 lifecycle](windows-sv-plan.md#windows-10-lifecycle).
+For more information, see [Windows 10 coexistence](windows-sv-plan.md#windows-10-coexistence).
## Next steps
From ed7b18112ed0e515ef463044c6341429cae10b9a Mon Sep 17 00:00:00 2001
From: greg-lindsay
Date: Fri, 11 Jun 2021 14:00:15 -0700
Subject: [PATCH 104/370] draft5
---
windows/whats-new/windows-sv-prepare.md | 6 +++---
1 file changed, 3 insertions(+), 3 deletions(-)
diff --git a/windows/whats-new/windows-sv-prepare.md b/windows/whats-new/windows-sv-prepare.md
index 5c5f1687db..9bc3e59982 100644
--- a/windows/whats-new/windows-sv-prepare.md
+++ b/windows/whats-new/windows-sv-prepare.md
@@ -50,18 +50,18 @@ The following updates are required to support deploying Windows Sun Valley.
Configuration Manager should use the current branch.
- You will easily be able to sync the new **Windows Sun Valley** product category and upgrade eligible devices.
- - Configuration Manager will prompt you to accept the End User License Agreement on behalf of the users in your organization.
+ - Configuration Manager will prompt you to accept the End User License Agreement (EULA) on behalf of the users in your organization.
- If you would like to validate Sun Valley prior to release, simply sync the **Windows Insider Pre-release** category as well.
### WSUS
-If you use Windows Server Update Services (WSUS), you will need to sync the new Windows Sun Valley category.
+If you use Windows Server Update Services (WSUS), you will need to sync the new **Windows Sun Valley** category.
### WUfB
Windows Update for Business (WUfB) users can leverage the **Target Version** capability (not Feature Update deferrals).
- Feature Update deferrals are great to move to newer versions of a product (for example: Windows 10 21H1 to Windows 10 21H2), but deferrals do not enable you to move between products (Windows 10 to Windows Sun Valley). Quality update deferrals will continue to work the same across both Windows 10 and Windows Sun Valley.
- - WUfB has the additional benefit of two safety nets: offering blocks on non-eligible devices, and Safeguard holds. Safeguard holds will function for Windows Sun Valley devices just as they do for Windows 10. Administrators will have access to information on which safeguard holds are preventing individual devices from taking the upgrade to Windows Sun Valley.
+ - WUfB has the additional benefit of two safety nets: offering blocks on non-eligible devices, and [Safeguard holds](/windows/deployment/update/safeguard-holds). Safeguard holds will function for Windows Sun Valley devices just as they do for Windows 10. Administrators will have access to information on which safeguard holds are preventing individual devices from taking the upgrade to Windows Sun Valley.
### Microsoft Intune
From a7248e6d9cafecdc29fe8b25fbbf47ed878bfa63 Mon Sep 17 00:00:00 2001
From: Steve DiAcetis
Date: Fri, 11 Jun 2021 14:09:12 -0700
Subject: [PATCH 105/370] Update media-dynamic-update.md
Additional information on Flash removal
---
windows/deployment/update/media-dynamic-update.md | 3 +++
1 file changed, 3 insertions(+)
diff --git a/windows/deployment/update/media-dynamic-update.md b/windows/deployment/update/media-dynamic-update.md
index 34ef7cc00f..5b33d7c287 100644
--- a/windows/deployment/update/media-dynamic-update.md
+++ b/windows/deployment/update/media-dynamic-update.md
@@ -84,6 +84,9 @@ This table shows the correct sequence for applying the various tasks to the file
> [!NOTE]
> Starting in February 2021, the latest cumulative update and servicing stack update will be combined and distributed in the Microsoft Update Catalog as a new combined cumulative update. For Steps 1, 9, and 18 that require the servicing stack update for updating the installation media, you should use the combined cumulative update. For more information on the combined cumulative update, see [Servicing stack updates](./servicing-stack-updates.md).
+> [!NOTE]
+> Microsoft will remove the Flash component from Windows through the KB4577586 “Update for Removal of Adobe Flash Player”. You can also remove Flash anytime by deploying KB4577586, which is available on the Catalog, between steps 20 and 21. As of July 2021, the KB4577586 “Update for Removal of Adobe Flash Player” will be included in the Latest Cumulative Update for Windows 10, versions 1607 and Windows 10, version 1507. The KB will also be included in the Monthly Rollup and the Security Only Update for Windows 8.1, Windows Server 2012, and Windows Embedded 8 Standard. For more information, see [Update on Adobe Flash Player End of Support](https://blogs.windows.com/msedgedev/2020/09/04/update-adobe-flash-end-support/).
+
### Multiple Windows editions
The main operating system file (install.wim) contains multiple editions of Windows 10. It’s possible that only an update for a given edition is required to deploy it, based on the index. Or, it might be that all editions need an update. Further, ensure that languages are installed before Features on Demand, and the latest cumulative update is always applied last.
From fe45e657bf13c815e40ef7c1e7893f7e8aa37281 Mon Sep 17 00:00:00 2001
From: Andrea Barr <81656118+AndreaLBarr@users.noreply.github.com>
Date: Fri, 11 Jun 2021 14:13:45 -0700
Subject: [PATCH 106/370] FAQ Additoin
This additional question and answer was requested to be added to this FAQ document by Radia Soulmani .
---
.../microsoft-defender-application-guard/faq-md-app-guard.md | 4 ++++
1 file changed, 4 insertions(+)
diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md b/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md
index 0e4406aaa5..abb97cebcc 100644
--- a/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md
+++ b/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md
@@ -51,6 +51,10 @@ Depending on your organization’s settings, it might be that Favorites Sync is
Make sure to enable the extensions policy on your Application Guard configuration.
+### I’m trying to watch playback video with HDR, why is the HDR option missing?
+
+In order for HDR video playback to work in the container, vGPU Hardware Acceleration needs to be enabled in Application Guard.
+
### How do I configure Microsoft Defender Application Guard to work with my network proxy (IP-Literal Addresses)?
Application Guard requires proxies to have a symbolic name, not just an IP address. IP-Literal proxy settings such as `192.168.1.4:81` can be annotated as `itproxy:81` or using a record such as `P19216810010` for a proxy with an IP address of `192.168.100.10`. This applies to Windows 10 Enterprise edition, version 1709 or higher. These would be for the proxy policies under Network Isolation in Group Policy or Intune.
From 611dc0328fe7cdf684864aec19db3d13b099758f Mon Sep 17 00:00:00 2001
From: Denise Vangel-MSFT
Date: Fri, 11 Jun 2021 14:34:51 -0700
Subject: [PATCH 107/370] Update faq-md-app-guard.md
---
.../faq-md-app-guard.md | 12 ++++++------
1 file changed, 6 insertions(+), 6 deletions(-)
diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md b/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md
index abb97cebcc..c37d466af5 100644
--- a/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md
+++ b/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md
@@ -8,7 +8,7 @@ ms.pagetype: security
ms.localizationpriority: medium
author: denisebmsft
ms.author: deniseb
-ms.date: 05/12/2021
+ms.date: 06/11/2021
ms.reviewer:
manager: dansimp
ms.custom: asr
@@ -23,9 +23,9 @@ This article lists frequently asked questions with answers for Microsoft Defende
## Frequently Asked Questions
-### Can I enable Application Guard on machines equipped with 4-GB RAM?
+### Can I enable Application Guard on machines equipped with 4 GB RAM?
-We recommend 8-GB RAM for optimal performance but you can use the following registry DWORD values to enable Application Guard on machines that aren't meeting the recommended hardware configuration.
+We recommend 8 GB RAM for optimal performance but you can use the following registry DWORD values to enable Application Guard on machines that aren't meeting the recommended hardware configuration.
`HKLM\software\Microsoft\Hvsi\SpecRequiredProcessorCount` (Default is four cores.)
@@ -51,7 +51,7 @@ Depending on your organization’s settings, it might be that Favorites Sync is
Make sure to enable the extensions policy on your Application Guard configuration.
-### I’m trying to watch playback video with HDR, why is the HDR option missing?
+### I’m trying to watch playback video with HDR. Why is the HDR option missing?
In order for HDR video playback to work in the container, vGPU Hardware Acceleration needs to be enabled in Application Guard.
@@ -102,7 +102,7 @@ Yes, both the Enterprise Resource domains that are hosted in the cloud and the d
### Why does my encryption driver break Microsoft Defender Application Guard?
-Microsoft Defender Application Guard accesses files from a VHD mounted on the host that needs to be written during setup. If an encryption driver prevents a VHD from being mounted or from being written to, Application Guard does not work and results in an error message (**0x80070013 ERROR_WRITE_PROTECT**).
+Microsoft Defender Application Guard accesses files from a VHD mounted on the host that needs to be written during setup. If an encryption driver prevents a VHD from being mounted or from being written to, Application Guard does not work and results in an error message (`0x80070013 ERROR_WRITE_PROTECT`).
### Why do the Network Isolation policies in Group Policy and CSP look different?
@@ -114,7 +114,7 @@ There is not a one-to-one mapping among all the Network Isolation policies betwe
- For EnterpriseNetworkDomainNames, there is no mapped CSP policy.
-Application Guard accesses files from a VHD mounted on the host that needs to be written during setup. If an encryption driver prevents a VHD from being mounted or from being written to, Application Guard does not work and results in an error message (**0x80070013 ERROR_WRITE_PROTECT**).
+Application Guard accesses files from a VHD mounted on the host that needs to be written during setup. If an encryption driver prevents a VHD from being mounted or from being written to, Application Guard does not work and results in an error message (`0x80070013 ERROR_WRITE_PROTECT`).
### Why did Application Guard stop working after I turned off hyperthreading?
From 1464230d8a9f035ff6dc317c890fb15955901cc1 Mon Sep 17 00:00:00 2001
From: Jaime Ondrusek
Date: Fri, 11 Jun 2021 15:03:48 -0700
Subject: [PATCH 108/370] Update media-dynamic-update.md
A few small changes for style.
---
windows/deployment/update/media-dynamic-update.md | 4 ++--
1 file changed, 2 insertions(+), 2 deletions(-)
diff --git a/windows/deployment/update/media-dynamic-update.md b/windows/deployment/update/media-dynamic-update.md
index 5b33d7c287..81b0cd7857 100644
--- a/windows/deployment/update/media-dynamic-update.md
+++ b/windows/deployment/update/media-dynamic-update.md
@@ -85,7 +85,7 @@ This table shows the correct sequence for applying the various tasks to the file
> Starting in February 2021, the latest cumulative update and servicing stack update will be combined and distributed in the Microsoft Update Catalog as a new combined cumulative update. For Steps 1, 9, and 18 that require the servicing stack update for updating the installation media, you should use the combined cumulative update. For more information on the combined cumulative update, see [Servicing stack updates](./servicing-stack-updates.md).
> [!NOTE]
-> Microsoft will remove the Flash component from Windows through the KB4577586 “Update for Removal of Adobe Flash Player”. You can also remove Flash anytime by deploying KB4577586, which is available on the Catalog, between steps 20 and 21. As of July 2021, the KB4577586 “Update for Removal of Adobe Flash Player” will be included in the Latest Cumulative Update for Windows 10, versions 1607 and Windows 10, version 1507. The KB will also be included in the Monthly Rollup and the Security Only Update for Windows 8.1, Windows Server 2012, and Windows Embedded 8 Standard. For more information, see [Update on Adobe Flash Player End of Support](https://blogs.windows.com/msedgedev/2020/09/04/update-adobe-flash-end-support/).
+> Microsoft will remove the Flash component from Windows through KB4577586, “Update for Removal of Adobe Flash Player”. You can also remove Flash anytime by deploying the update in KB4577586 (available on the Catalog) between steps 20 and 21. As of July 2021, KB4577586, “Update for Removal of Adobe Flash Player,” will be included in the latest cumulative update for Windows 10, versions 1607 and 1507. The update will also be included in the Monthly Rollup and the Security Only Update for Windows 8.1, Windows Server 2012, and Windows Embedded 8 Standard. For more information, see [Update on Adobe Flash Player End of Support](https://blogs.windows.com/msedgedev/2020/09/04/update-adobe-flash-end-support/).
### Multiple Windows editions
@@ -459,4 +459,4 @@ Dismount-DiskImage -ImagePath $LP_ISO_PATH -ErrorAction stop | Out-Null
Dismount-DiskImage -ImagePath $FOD_ISO_PATH -ErrorAction stop | Out-Null
Write-Output "$(Get-TS): Media refresh completed!"
-```
\ No newline at end of file
+```
From c79468fa89db03a73db421805d3b77f58597e752 Mon Sep 17 00:00:00 2001
From: Jason Gerend
Date: Fri, 11 Jun 2021 15:29:44 -0700
Subject: [PATCH 109/370] Update to deal with production outage issue
If a customer running a failover cluster removes Authenticated Users group from this policy setting, the cluster goes down.
---
.../access-this-computer-from-the-network.md | 10 ++++++++--
1 file changed, 8 insertions(+), 2 deletions(-)
diff --git a/windows/security/threat-protection/security-policy-settings/access-this-computer-from-the-network.md b/windows/security/threat-protection/security-policy-settings/access-this-computer-from-the-network.md
index d20934b1f3..55c80b17f7 100644
--- a/windows/security/threat-protection/security-policy-settings/access-this-computer-from-the-network.md
+++ b/windows/security/threat-protection/security-policy-settings/access-this-computer-from-the-network.md
@@ -14,17 +14,20 @@ manager: dansimp
audience: ITPro
ms.collection: M365-security-compliance
ms.topic: conceptual
-ms.date: 04/19/2017
+ms.date: 06/11/2021
ms.technology: mde
---
# Access this computer from the network - security policy setting
**Applies to**
-- Windows 10
+- Windows 10, Azure Stack HCI, Windows Server 2022, Windows Server 2019, Windows Server 2016
Describes the best practices, location, values, policy management, and security considerations for the **Access this computer from the network** security policy setting.
+> [!WARNING]
+> If running Windows Server or Azure Stack HCI Failover Clustering, don't remove Authenticated Users from the **Access this computer from the network** policy setting. Doing so may induce an unexpected production outage. This is due to the local user account CLIUSR that is used to run the cluster service. CLIUSR is not a member of the local Administrators group and if the Authenticated Users group is removed, the cluster service won't have sufficient rights to function or start properly.
+
## Reference
The **Access this computer from the network** policy setting determines which users can connect to the device from the network. This capability is required by a number of network protocols, including Server Message Block (SMB)-based protocols, NetBIOS, Common Internet File System (CIFS), and Component Object Model Plus (COM+).
@@ -43,6 +46,7 @@ Constant: SeNetworkLogonRight
- On desktop devices or member servers, grant this right only to users and administrators.
- On domain controllers, grant this right only to authenticated users, enterprise domain controllers, and administrators.
+- On failover clusters, make sure this right is granted to authenticated users.
- This setting includes the **Everyone** group to ensure backward compatibility. Upon Windows upgrade, after you have verified that all users and groups are correctly migrated, you should remove the **Everyone** group and use the **Authenticated Users** group instead.
### Location
@@ -104,6 +108,8 @@ from servers in the domain if members of the **Domain Users** group are included
If you remove the **Access this computer from the network** user right on domain controllers for all users, no one can log on to the domain or use network resources. If you remove this user right on member servers, users cannot connect to those servers through the network. If you have installed optional components such as ASP.NET or Internet Information Services (IIS), you may need to assign this user right to additional accounts that are required by those components. It is important to verify that authorized users are assigned this user right for the devices that they need to access the network.
+If running Windows Server or Azure Stack HCI Failover Clustering, do not remove Authenticated Users from the Access this computer from the network policy setting. Doing so may induce an unexpected production outage. This is due to the local user account CLIUSR that is used to run the cluster service. CLIUSR is not a member of the local Administrators group and if the Authenticated Users group is removed, the cluster service will not have sufficient rights to function or start properly.
+
## Related topics
[User Rights Assignment](user-rights-assignment.md)
From 875fc889a1780ff8a2fe413bbea8ca55a1b107fe Mon Sep 17 00:00:00 2001
From: JoyJaz <76192344+joyjaz@users.noreply.github.com>
Date: Fri, 11 Jun 2021 14:29:45 -0800
Subject: [PATCH 110/370] Update configuration-service-provider-reference.md
Changes made per Lavinder and Task 33226532.
---
.../mdm/configuration-service-provider-reference.md | 4 ++--
1 file changed, 2 insertions(+), 2 deletions(-)
diff --git a/windows/client-management/mdm/configuration-service-provider-reference.md b/windows/client-management/mdm/configuration-service-provider-reference.md
index 90f132759c..f076fe16e7 100644
--- a/windows/client-management/mdm/configuration-service-provider-reference.md
+++ b/windows/client-management/mdm/configuration-service-provider-reference.md
@@ -2555,7 +2555,7 @@ The following list shows the CSPs supported in HoloLens devices:
[PassportForWork CSP](passportforwork-csp.md) |  |  |  |
| [Policy CSP](policy-configuration-service-provider.md) |  |  |  |
| [RemoteFind CSP](remotefind-csp.md) |  |  4 |  |
-| [RemoteWipe CSP](remotewipe-csp.md) |  |  4 |  |
+| [RemoteWipe CSP](remotewipe-csp.md) (**doWipe** and **doWipePersistProvisionedData** nodes only) |  |  4 |  |
| [RootCATrustedCertificates CSP](rootcacertificates-csp.md) |  |  |  |
| [TenantLockdown CSP](tenantlockdown-csp.md) |  |  |  10 |
| [Update CSP](update-csp.md) |  |  |  |
@@ -2636,4 +2636,4 @@ The following list shows the CSPs supported in HoloLens devices:
- 7 - Added in Windows 10, version 1909.
- 8 - Added in Windows 10, version 2004.
- 9 - Added in Windows 10 Team 2020 Update
-- 10 - Added in [Windows Holographic, version 20H2](/hololens/hololens-release-notes#windows-holographic-version-20h2)
\ No newline at end of file
+- 10 - Added in [Windows Holographic, version 20H2](/hololens/hololens-release-notes#windows-holographic-version-20h2)
From 57e1b9eaaedab70491466dd1199d20c5058d880c Mon Sep 17 00:00:00 2001
From: Gary Moore
Date: Sun, 13 Jun 2021 19:07:04 -0700
Subject: [PATCH 111/370] Correct bad link added in the public repo
This commit corrects the bad link added in commit https://github.com/MicrosoftDocs/windows-itpro-docs/pull/9646/commits/1ca6bc2544d22c9a01b92fe2e8fa7f7f3df44c44 in PR https://github.com/MicrosoftDocs/windows-itpro-docs/pull/9646.
---
.../event-id-explanations.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/windows/security/threat-protection/windows-defender-application-control/event-id-explanations.md b/windows/security/threat-protection/windows-defender-application-control/event-id-explanations.md
index c3f6909aaa..9c79336c9d 100644
--- a/windows/security/threat-protection/windows-defender-application-control/event-id-explanations.md
+++ b/windows/security/threat-protection/windows-defender-application-control/event-id-explanations.md
@@ -41,7 +41,7 @@ A Windows Defender Application Control (WDAC) policy logs events locally in Wind
|--------|-----------|
| 8028 | Audit script/MSI file generated by Windows LockDown Policy (WLDP) being called by the script hosts themselves. Note: there is no WDAC enforcement on third-party script hosts. |
| 8029 | Block script/MSI file |
-| 8036| COM object was blocked. To learn more about COM object authorization, see [Allow COM object registration in a Windows Defender Application Control policy](allow-com-object-registration-in-windows-defender-application-control-policy). |
+| 8036| COM object was blocked. To learn more about COM object authorization, see [Allow COM object registration in a Windows Defender Application Control policy](allow-com-object-registration-in-windows-defender-application-control-policy.md). |
| 8038 | Signing information event correlated with either an 8028 or 8029 event. One 8038 event is generated for each signature of a script file. Contains the total number of signatures on a script file and an index as to which signature it is. Unsigned script files will generate a single 8038 event with TotalSignatureCount 0. Correlated in the "System" portion of the event data under "Correlation ActivityID". | |
## Optional Intelligent Security Graph (ISG) or Managed Installer (MI) diagnostic events
From 83d688e3f2ea31d4c1b4dc8965dc2c6c82b264df Mon Sep 17 00:00:00 2001
From: Gary Moore
Date: Sun, 13 Jun 2021 22:08:07 -0700
Subject: [PATCH 112/370] Remove the Markdown version of this file, which has
been replaced by a YAML file in the private branch.
---
.../faq-md-app-guard.md | 214 ------------------
1 file changed, 214 deletions(-)
delete mode 100644 windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md
diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md b/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md
deleted file mode 100644
index c37d466af5..0000000000
--- a/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.md
+++ /dev/null
@@ -1,214 +0,0 @@
----
-title: FAQ - Microsoft Defender Application Guard (Windows 10)
-description: Learn about the commonly asked questions and answers for Microsoft Defender Application Guard.
-ms.prod: m365-security
-ms.mktglfcycl: manage
-ms.sitesec: library
-ms.pagetype: security
-ms.localizationpriority: medium
-author: denisebmsft
-ms.author: deniseb
-ms.date: 06/11/2021
-ms.reviewer:
-manager: dansimp
-ms.custom: asr
-ms.technology: mde
----
-
-# Frequently asked questions - Microsoft Defender Application Guard
-
-**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2069559)
-
-This article lists frequently asked questions with answers for Microsoft Defender Application Guard (Application Guard). Questions span features, integration with the Windows operating system, and general configuration.
-
-## Frequently Asked Questions
-
-### Can I enable Application Guard on machines equipped with 4 GB RAM?
-
-We recommend 8 GB RAM for optimal performance but you can use the following registry DWORD values to enable Application Guard on machines that aren't meeting the recommended hardware configuration.
-
-`HKLM\software\Microsoft\Hvsi\SpecRequiredProcessorCount` (Default is four cores.)
-
-`HKLM\software\Microsoft\Hvsi\SpecRequiredMemoryInGB` (Default is 8 GB.)
-
-`HKLM\software\Microsoft\Hvsi\SpecRequiredFreeDiskSpaceInGB` (Default is 5 GB.)
-
-### Can employees download documents from the Application Guard Edge session onto host devices?
-
-In Windows 10 Enterprise edition, version 1803, users are able to download documents from the isolated Application Guard container to the host PC. This capability is managed by policy.
-
-In Windows 10 Enterprise edition, version 1709, or Windows 10 Professional edition, version 1803, it is not possible to download files from the isolated Application Guard container to the host computer. However, employees can use the **Print as PDF** or **Print as XPS** options and save those files to the host device.
-
-### Can employees copy and paste between the host device and the Application Guard Edge session?
-
-Depending on your organization's settings, employees can copy and paste images (.bmp) and text to and from the isolated container.
-
-### Why don't employees see their favorites in the Application Guard Edge session?
-
-Depending on your organization’s settings, it might be that Favorites Sync is turned off. To manage the policy, see: [Microsoft Edge and Microsoft Defender Application Guard | Microsoft Docs](/deployedge/microsoft-edge-security-windows-defender-application-guard)
-
-### Why aren’t employees able to see their extensions in the Application Guard Edge session?
-
-Make sure to enable the extensions policy on your Application Guard configuration.
-
-### I’m trying to watch playback video with HDR. Why is the HDR option missing?
-
-In order for HDR video playback to work in the container, vGPU Hardware Acceleration needs to be enabled in Application Guard.
-
-### How do I configure Microsoft Defender Application Guard to work with my network proxy (IP-Literal Addresses)?
-
-Application Guard requires proxies to have a symbolic name, not just an IP address. IP-Literal proxy settings such as `192.168.1.4:81` can be annotated as `itproxy:81` or using a record such as `P19216810010` for a proxy with an IP address of `192.168.100.10`. This applies to Windows 10 Enterprise edition, version 1709 or higher. These would be for the proxy policies under Network Isolation in Group Policy or Intune.
-
-### Which Input Method Editors (IME) in 19H1 are not supported?
-
-The following Input Method Editors (IME) introduced in Windows 10, version 1903 are currently not supported in Microsoft Defender Application Guard:
-
-- Vietnam Telex keyboard
-- Vietnam number key-based keyboard
-- Hindi phonetic keyboard
-- Bangla phonetic keyboard
-- Marathi phonetic keyboard
-- Telugu phonetic keyboard
-- Tamil phonetic keyboard
-- Kannada phonetic keyboard
-- Malayalam phonetic keyboard
-- Gujarati phonetic keyboard
-- Odia phonetic keyboard
-- Punjabi phonetic keyboard
-
-### I enabled the hardware acceleration policy on my Windows 10 Enterprise, version 1803 deployment. Why are my users still only getting CPU rendering?
-
-This feature is currently experimental only and is not functional without an additional registry key provided by Microsoft. If you would like to evaluate this feature on a deployment of Windows 10 Enterprise, version 1803, contact Microsoft and we’ll work with you to enable the feature.
-
-### What is the WDAGUtilityAccount local account?
-
-WDAGUtilityAccount is part of Application Guard, beginning with Windows 10, version 1709 (Fall Creators Update). It remains disabled by default, unless Application Guard is enabled on your device. WDAGUtilityAccount is used to sign in to the Application Guard container as a standard user with a random password. It is NOT a malicious account. If *Run as a service* permissions are revoked for this account, you might see the following error:
-
-**Error: 0x80070569, Ext error: 0x00000001; RDP: Error: 0x00000000, Ext error: 0x00000000 Location: 0x00000000**
-
-We recommend that you do not modify this account.
-
-### How do I trust a subdomain in my site list?
-
-To trust a subdomain, you must precede your domain with two dots (..). For example: `..contoso.com` ensures that `mail.contoso.com` or `news.contoso.com` are trusted. The first dot represents the strings for the subdomain name (mail or news), and the second dot recognizes the start of the domain name (`contoso.com`). This prevents sites such as `fakesitecontoso.com` from being trusted.
-
-### Are there differences between using Application Guard on Windows Pro vs Windows Enterprise?
-
-When using Windows Pro or Windows Enterprise, you have access to using Application Guard in Standalone Mode. However, when using Enterprise you have access to Application Guard in Enterprise-Managed Mode. This mode has some extra features that the Standalone Mode does not. For more information, see [Prepare to install Microsoft Defender Application Guard](./install-md-app-guard.md).
-
-### Is there a size limit to the domain lists that I need to configure?
-
-Yes, both the Enterprise Resource domains that are hosted in the cloud and the domains that are categorized as both work and personal have a 16383-B limit.
-
-### Why does my encryption driver break Microsoft Defender Application Guard?
-
-Microsoft Defender Application Guard accesses files from a VHD mounted on the host that needs to be written during setup. If an encryption driver prevents a VHD from being mounted or from being written to, Application Guard does not work and results in an error message (`0x80070013 ERROR_WRITE_PROTECT`).
-
-### Why do the Network Isolation policies in Group Policy and CSP look different?
-
-There is not a one-to-one mapping among all the Network Isolation policies between CSP and GP. Mandatory network isolation policies to deploy Application Guard are different between CSP and GP.
-
-- Mandatory network isolation GP policy to deploy Application Guard: **DomainSubnets or CloudResources**
-
-- Mandatory network isolation CSP policy to deploy Application Guard: **EnterpriseCloudResources or (EnterpriseIpRange and EnterpriseNetworkDomainNames)**
-
-- For EnterpriseNetworkDomainNames, there is no mapped CSP policy.
-
-Application Guard accesses files from a VHD mounted on the host that needs to be written during setup. If an encryption driver prevents a VHD from being mounted or from being written to, Application Guard does not work and results in an error message (`0x80070013 ERROR_WRITE_PROTECT`).
-
-### Why did Application Guard stop working after I turned off hyperthreading?
-
-If hyperthreading is disabled (because of an update applied through a KB article or through BIOS settings), there is a possibility Application Guard no longer meets the minimum requirements.
-
-### Why am I getting the error message "ERROR_VIRTUAL_DISK_LIMITATION"?
-
-Application Guard might not work correctly on NTFS compressed volumes. If this issue persists, try uncompressing the volume.
-
-### Why am I getting the error message "ERR_NAME_NOT_RESOLVED" after not being able to reach the PAC file?
-
-This is a known issue. To mitigate this you need to create two firewall rules. For information about creating a firewall rule by using Group Policy, see the following resources:
-
-- [Create an inbound icmp rule](../windows-firewall/create-an-inbound-icmp-rule.md)
-- [Open Group Policy management console for Microsoft Defender Firewall](../windows-firewall/open-the-group-policy-management-console-to-windows-firewall-with-advanced-security.md)
-
-#### First rule (DHCP Server)
-1. Program path: `%SystemRoot%\System32\svchost.exe`
-
-2. Local Service: `Sid: S-1-5-80-2009329905-444645132-2728249442-922493431-93864177 (Internet Connection Service (SharedAccess))`
-
-3. Protocol UDP
-
-4. Port 67
-
-#### Second rule (DHCP Client)
-This is the same as the first rule, but scoped to local port 68. In the Microsoft Defender Firewall user interface go through the following steps:
-
-1. Right-click on inbound rules, and then create a new rule.
-
-2. Choose **custom rule**.
-
-3. Specify the following program path: `%SystemRoot%\System32\svchost.exe`.
-
-4. Specify the following settings:
- - Protocol Type: UDP
- - Specific ports: 67
- - Remote port: any
-
-5. Specify any IP addresses.
-
-6. Allow the connection.
-
-7. Specify to use all profiles.
-
-8. The new rule should show up in the user interface. Right click on the **rule** > **properties**.
-
-9. In the **Programs and services** tab, under the **Services** section, select **settings**.
-
-10. Choose **Apply to this Service** and select **Internet Connection Sharing (ICS) Shared Access**.
-
-### Why can I not launch Application Guard when Exploit Guard is enabled?
-
-There is a known issue such that if you change the Exploit Protection settings for CFG and possibly others, hvsimgr cannot launch. To mitigate this issue, go to **Windows Security** > **App and Browser control** > **Exploit Protection Setting**, and then switch CFG to **use default**.
-
-### How can I disable portions of ICS without breaking Application Guard?
-
-ICS is enabled by default in Windows, and ICS must be enabled in order for Application Guard to function correctly. We do not recommend disabling ICS; however, you can disable ICS in part by using a Group Policy and editing registry keys.
-
-1. In the Group Policy setting, **Prohibit use of Internet Connection Sharing on your DNS domain network**, set it to **Disabled**.
-
-2. Disable IpNat.sys from ICS load as follows:
-`System\CurrentControlSet\Services\SharedAccess\Parameters\DisableIpNat = 1`
-
-3. Configure ICS (SharedAccess) to enabled as follows:
-`HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Start = 3`
-
-4. (This is optional) Disable IPNAT as follows:
-`HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\IPNat\Start = 4`
-
-5. Reboot the device.
-
-### Why doesn't the container fully load when device control policies are enabled?
-
-Allow-listed items must be configured as "allowed" in the Group Policy Object to ensure AppGuard works properly.
-
-Policy: Allow installation of devices that match any of the following device IDs:
-
-- `SCSI\DiskMsft____Virtual_Disk____`
-- `{8e7bd593-6e6c-4c52-86a6-77175494dd8e}\msvhdhba`
-- `VMS_VSF`
-- `root\Vpcivsp`
-- `root\VMBus`
-- `vms_mp`
-- `VMS_VSP`
-- `ROOT\VKRNLINTVSP`
-- `ROOT\VID`
-- `root\storvsp`
-- `vms_vsmp`
-- `VMS_PP`
-
-Policy: Allow installation of devices using drivers that match these device setup classes
-- `{71a27cdd-812a-11d0-bec7-08002be2092f}`
-
-## See also
-
-[Configure Microsoft Defender Application Guard policy settings](./configure-md-app-guard.md)
From 6506a888b45aa5764c3fafb4d79f3c87af7206a8 Mon Sep 17 00:00:00 2001
From: msarcletti <56821677+msarcletti@users.noreply.github.com>
Date: Mon, 14 Jun 2021 10:30:40 +0200
Subject: [PATCH 113/370] Update vpnv2-csp.md
Update information on NRPT applicability.
---
windows/client-management/mdm/vpnv2-csp.md | 7 +++++--
1 file changed, 5 insertions(+), 2 deletions(-)
diff --git a/windows/client-management/mdm/vpnv2-csp.md b/windows/client-management/mdm/vpnv2-csp.md
index 15c30be7f5..e21af0bff4 100644
--- a/windows/client-management/mdm/vpnv2-csp.md
+++ b/windows/client-management/mdm/vpnv2-csp.md
@@ -390,6 +390,9 @@ Optional node. Name Resolution Policy Table (NRPT) rules for the VPN profile.
The Name Resolution Policy Table (NRPT) is a table of namespaces and corresponding settings stored in the Windows registry that determines the DNS client behavior when issuing queries and processing responses. Each row in the NRPT represents a rule for a portion of the namespace for which the DNS client issues queries. Before issuing name resolution queries, the DNS client consults the NRPT to determine if any additional flags must be set in the query. After receiving the response, the client again consults the NRPT to check for any special processing or policy requirements. In the absence of the NRPT, the client operates based on the DNS servers and suffixes set on the interface.
+> [!NOTE]
+> Only applications using the [Windows DNS API](https://docs.microsoft.com/en-us/windows/win32/dns/dns-reference) can make use of the Name Resolution Policy Table (NRPT) and therefore all settings configured within the DomainNameInformationList section. Applications using their own DNS implementation bypass the Windows DNS API. One example of applications not using the Windows DNS API is nslookup, so please always use the PowerShell CmdLet [Resolve-DNSName](https://docs.microsoft.com/en-us/powershell/module/dnsclient/resolve-dnsname) to check the functionality of NRPT.
+
**VPNv2/**ProfileName**/DomainNameInformationList/**dniRowId
A sequential integer identifier for the Domain Name information. Sequencing must start at 0.
@@ -419,8 +422,8 @@ Value type is chr. Supported operations include Get, Add, Replace, and Delete.
**VPNv2/**ProfileName**/DomainNameInformationList/**dniRowId**/WebProxyServers**
Optional. Web Proxy Server IP address if you are redirecting traffic through your intranet.
-> [!NOTE]
-> Currently only one web proxy server is supported.
+> [!NOTE]
+> Currently only one web proxy server is supported.
Value type is chr. Supported operations include Get, Add, Replace, and Delete.
From c7161c13338e271240a06a7653e4c9a108ce3da3 Mon Sep 17 00:00:00 2001
From: Per Larsen
Date: Mon, 14 Jun 2021 13:27:20 +0200
Subject: [PATCH 114/370] Update
enroll-a-windows-10-device-automatically-using-group-policy.md
Device Credential
Is only supported for:
- Co-management
- WVD (Azure Virtual Desktop)
- Autopilot deploying mode - witch is not using GPO for enrollment
---
...roll-a-windows-10-device-automatically-using-group-policy.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/windows/client-management/mdm/enroll-a-windows-10-device-automatically-using-group-policy.md b/windows/client-management/mdm/enroll-a-windows-10-device-automatically-using-group-policy.md
index 9e1150cd20..775e72cacd 100644
--- a/windows/client-management/mdm/enroll-a-windows-10-device-automatically-using-group-policy.md
+++ b/windows/client-management/mdm/enroll-a-windows-10-device-automatically-using-group-policy.md
@@ -128,7 +128,7 @@ Requirements:
> In Windows 10, version 1903, the MDM.admx file was updated to include an option to select which credential is used to enroll the device. **Device Credential** is a new option that will only have an effect on clients that have installed Windows 10, version 1903 or later.
>
> The default behavior for older releases is to revert to **User Credential**.
- > **Device Credential** is not supported for enrollment type when you have a ConfigMgr Agent on your device.
+ > **Device Credential** is only supported for Microsoft Intune enrollment in scenarios with Co-management or Azure Virtual Desktop.
When a group policy refresh occurs on the client, a task is created and scheduled to run every 5 minutes for the duration of one day. The task is called " Schedule created by enrollment client for automatically enrolling in MDM from AAD."
From 4a407713ce5fa607cf7b10c333d37eb992800966 Mon Sep 17 00:00:00 2001
From: Sinead O'Sullivan
Date: Mon, 14 Jun 2021 13:59:58 +0100
Subject: [PATCH 115/370] Remove deploy data processor
---
.openpublishing.redirection.json | 5 +
.../deploy-data-processor-service-windows.md | 96 -------------------
2 files changed, 5 insertions(+), 96 deletions(-)
delete mode 100644 windows/privacy/deploy-data-processor-service-windows.md
diff --git a/.openpublishing.redirection.json b/.openpublishing.redirection.json
index 4afc122348..cf0c97aa74 100644
--- a/.openpublishing.redirection.json
+++ b/.openpublishing.redirection.json
@@ -18919,6 +18919,11 @@
"source_path": "windows/security/threat-protection/device-control/device-control-report.md",
"redirect_url": "/microsoft-365/security/defender-endpoint/device-control-report",
"redirect_document_id": false
+ },
+ {
+ "source_path": "windows/privacy/deploy-data-processor-service-windows.md",
+ "redirect_url": "windows/privacy/windows-10-and-privacy-compliance",
+ "redirect_document_id": false
}
]
}
diff --git a/windows/privacy/deploy-data-processor-service-windows.md b/windows/privacy/deploy-data-processor-service-windows.md
deleted file mode 100644
index 01a6bbec79..0000000000
--- a/windows/privacy/deploy-data-processor-service-windows.md
+++ /dev/null
@@ -1,96 +0,0 @@
----
-title: Technical Deployment of the data processor service for Windows Enterprise
-description: Use this article to understand how to deploy and manage the data processor service for Windows Enterprise.
-keywords: privacy, GDPR
-ms.localizationpriority: high
-ROBOTS: NOINDEX, NOFOLLOW
-ms.prod: w10
-ms.topic: article
-f1.keywords:
-- NOCSH
-ms.author: siosulli
-author: dansimp
-manager: dansimp
-audience: itpro
-ms.collection:
-- GDPR
-- M365-security-compliance
----
-
-# Data processor service for Windows Enterprise Overview
-
->[!NOTE]
->This topic is intended for participants in the data processor service for Windows Enterprise preview program and requires acceptance of specific terms of use. To learn
-more about the program and agree to the terms of use, see [https://aka.ms/WindowsEnterprisePublicPreview](https://aka.ms/WindowsEnterprisePublicPreview).
-
-The privacy landscape keeps evolving, and with it, we make changes to our services to meet our customers’ needs.
-The data processor service for Windows Enterprise empowers you to be in control of diagnostic data from Windows devices, and act as data controllers for that data, under the definition of the European Union General Data Protection Regulation (GDPR).
-
-The data processor service for Windows Enterprise will serve as a foundation for other Microsoft services that use Windows diagnostic data.
-
-The data processor service for Windows Enterprise offering enables you to store and manage your Windows diagnostic data in the cloud, on top of an end-to-end data platform designed and built with compliance in mind, to help you meet your compliance obligations.
-Your data is routed and stored inside an enterprise compliance boundary, operating under a prescriptive and focused set of compliance requirements, in accordance with industry standards.
-
-The data processor service for Windows Enterprise provides you with controls that help respond to delete data subject requests (DSRs) on diagnostic data, at user account closure, for a specific Azure AD User ID. Additionally, you’re able to execute an export DSR for a specific Azure AD User ID.
-Should you desire so, Microsoft will accommodate a data processor service for Windows Enterprise tenant account closure, either because you decide to close your Azure or Azure AD tenant account, or because you decide you no longer wish to be the data controller for diagnostic data, but still wish to remain an Azure customer.
-
->[!Note]
->Tenant account closure will lead to the deletion of all data associated with that tenant.
-
-## Deployment of data processor service for Windows Enterprise
-Use the instructions below to easily manage the data processor service for Windows Enterprise using a single setting, through Group Policy, or an MDM solution, in Windows 10, version 1809 or Windows Server 2019 and newer.
-
-### Prerequisites
-#### Versions supported
-The data processor service for Windows Enterprise is currently supported on Windows 10, version 1809, and newer versions.
-
-#### Network requirements
-The following endpoints need to be reachable from devices enrolled into the data processor service for Windows Enterprise:
-
- login.live.com
-
- cy2.vortex.data.microsoft.com.akadns.net
-
- v10.events.data.microsoft.com
-
- v10.vortex-win.data.microsoft.com/collect/v1
-
-For additional information, see the “device authentication” and “diagnostic data” sections in the endpoint articles for each respective Windows version:
-
-[Windows 10, version 1809 endpoints](./manage-windows-1809-endpoints.md)
-
-[Windows 10, version 1903 endpoints](./manage-windows-1903-endpoints.md)
-
-### Deploying data processor service for Windows Enterprise
-You can use either Group Policy or an MDM solution to deploy the data processor service for Windows Enterprise to your supported devices.
-
-In Group Policy, to enable data collection through the data processor service for Windows Enterprise, go to **Computer Configuration > Administrative Templates > Windows Components > Data Collection and Preview Builds** and switch the **Allow commercial data pipeline** setting to **enabled**.
-
-If you wish to disable, at any time, switch the same setting to **disabled**. The default state of the above setting is **disabled**.
-
-To use an MDM solution, such as [Microsoft Intune](/intune/custom-settings-Windows-10), to deploy the data processor service for Windows Enterprise to your supported devices, use the following custom OMA-URI setting configuration:
-
-- **Name:** System/AllowCommercialDataPipeline
-- **OMA-URI:** ./Vendor/MSFT/Policy/Config/System/AllowCommercialDataPipeline
-- **Data type:** Integer
-
-Under **Value**, use **1** to enable the service.
-
-If you wish to disable, at any time, switch the same setting to **0** to disable. The default is **0**.
-
->[!Note]
->Data collected from a device, before it was enrolled into the data processor service for Windows Enterprise, will not be moved into the enterprise compliance boundary.
-
-## Managing data processor service for Windows Enterprise
-### Executing user-based data subject requests (DSRs)
-To perform user-based DSRs, the data processor service for Windows Enterprise requires your organization to be reflected in Azure AD.
-
-If your environment is cloud-only and managed in Azure, or all your devices are Azure AD joined - you don’t need to take any further action.
-
-If your environment uses on-premises Active Directory to manage identities - Azure AD Connect synchronization is required, and your environment needs to be configured for hybrid Azure AD join.
-To learn more, visit [How To: Plan your hybrid Azure Active Directory join implementation](/azure/active-directory/devices/hybrid-azuread-join-plan) and [Azure AD Connect sync: Understand and customize synchronization](/azure/active-directory/hybrid/how-to-connect-sync-whatis).
-
-Once you have Azure AD join or hybrid Azure AD join in place, you can learn more about executing user-based DSRs, by visiting this [page](https://review.docs.microsoft.com/microsoft-365/compliance/gdpr-dsr-windows?branch=siosulli-wps&view=o365-worldwide).
-
-## Geo-location
-Windows Diagnostic Data collected through the data processor service for Windows Enterprise is hosted in our datacenter in the United States.
\ No newline at end of file
From 755b677cd9205fe7f0384eb0bbcae259be6349f3 Mon Sep 17 00:00:00 2001
From: Sinead O'Sullivan
Date: Mon, 14 Jun 2021 14:30:59 +0100
Subject: [PATCH 116/370] Create deploy-data-processor-service-windows.md
---
.../deploy-data-processor-service-windows.md | 96 +++++++++++++++++++
1 file changed, 96 insertions(+)
create mode 100644 windows/privacy/deploy-data-processor-service-windows.md
diff --git a/windows/privacy/deploy-data-processor-service-windows.md b/windows/privacy/deploy-data-processor-service-windows.md
new file mode 100644
index 0000000000..01a6bbec79
--- /dev/null
+++ b/windows/privacy/deploy-data-processor-service-windows.md
@@ -0,0 +1,96 @@
+---
+title: Technical Deployment of the data processor service for Windows Enterprise
+description: Use this article to understand how to deploy and manage the data processor service for Windows Enterprise.
+keywords: privacy, GDPR
+ms.localizationpriority: high
+ROBOTS: NOINDEX, NOFOLLOW
+ms.prod: w10
+ms.topic: article
+f1.keywords:
+- NOCSH
+ms.author: siosulli
+author: dansimp
+manager: dansimp
+audience: itpro
+ms.collection:
+- GDPR
+- M365-security-compliance
+---
+
+# Data processor service for Windows Enterprise Overview
+
+>[!NOTE]
+>This topic is intended for participants in the data processor service for Windows Enterprise preview program and requires acceptance of specific terms of use. To learn
+more about the program and agree to the terms of use, see [https://aka.ms/WindowsEnterprisePublicPreview](https://aka.ms/WindowsEnterprisePublicPreview).
+
+The privacy landscape keeps evolving, and with it, we make changes to our services to meet our customers’ needs.
+The data processor service for Windows Enterprise empowers you to be in control of diagnostic data from Windows devices, and act as data controllers for that data, under the definition of the European Union General Data Protection Regulation (GDPR).
+
+The data processor service for Windows Enterprise will serve as a foundation for other Microsoft services that use Windows diagnostic data.
+
+The data processor service for Windows Enterprise offering enables you to store and manage your Windows diagnostic data in the cloud, on top of an end-to-end data platform designed and built with compliance in mind, to help you meet your compliance obligations.
+Your data is routed and stored inside an enterprise compliance boundary, operating under a prescriptive and focused set of compliance requirements, in accordance with industry standards.
+
+The data processor service for Windows Enterprise provides you with controls that help respond to delete data subject requests (DSRs) on diagnostic data, at user account closure, for a specific Azure AD User ID. Additionally, you’re able to execute an export DSR for a specific Azure AD User ID.
+Should you desire so, Microsoft will accommodate a data processor service for Windows Enterprise tenant account closure, either because you decide to close your Azure or Azure AD tenant account, or because you decide you no longer wish to be the data controller for diagnostic data, but still wish to remain an Azure customer.
+
+>[!Note]
+>Tenant account closure will lead to the deletion of all data associated with that tenant.
+
+## Deployment of data processor service for Windows Enterprise
+Use the instructions below to easily manage the data processor service for Windows Enterprise using a single setting, through Group Policy, or an MDM solution, in Windows 10, version 1809 or Windows Server 2019 and newer.
+
+### Prerequisites
+#### Versions supported
+The data processor service for Windows Enterprise is currently supported on Windows 10, version 1809, and newer versions.
+
+#### Network requirements
+The following endpoints need to be reachable from devices enrolled into the data processor service for Windows Enterprise:
+
+ login.live.com
+
+ cy2.vortex.data.microsoft.com.akadns.net
+
+ v10.events.data.microsoft.com
+
+ v10.vortex-win.data.microsoft.com/collect/v1
+
+For additional information, see the “device authentication” and “diagnostic data” sections in the endpoint articles for each respective Windows version:
+
+[Windows 10, version 1809 endpoints](./manage-windows-1809-endpoints.md)
+
+[Windows 10, version 1903 endpoints](./manage-windows-1903-endpoints.md)
+
+### Deploying data processor service for Windows Enterprise
+You can use either Group Policy or an MDM solution to deploy the data processor service for Windows Enterprise to your supported devices.
+
+In Group Policy, to enable data collection through the data processor service for Windows Enterprise, go to **Computer Configuration > Administrative Templates > Windows Components > Data Collection and Preview Builds** and switch the **Allow commercial data pipeline** setting to **enabled**.
+
+If you wish to disable, at any time, switch the same setting to **disabled**. The default state of the above setting is **disabled**.
+
+To use an MDM solution, such as [Microsoft Intune](/intune/custom-settings-Windows-10), to deploy the data processor service for Windows Enterprise to your supported devices, use the following custom OMA-URI setting configuration:
+
+- **Name:** System/AllowCommercialDataPipeline
+- **OMA-URI:** ./Vendor/MSFT/Policy/Config/System/AllowCommercialDataPipeline
+- **Data type:** Integer
+
+Under **Value**, use **1** to enable the service.
+
+If you wish to disable, at any time, switch the same setting to **0** to disable. The default is **0**.
+
+>[!Note]
+>Data collected from a device, before it was enrolled into the data processor service for Windows Enterprise, will not be moved into the enterprise compliance boundary.
+
+## Managing data processor service for Windows Enterprise
+### Executing user-based data subject requests (DSRs)
+To perform user-based DSRs, the data processor service for Windows Enterprise requires your organization to be reflected in Azure AD.
+
+If your environment is cloud-only and managed in Azure, or all your devices are Azure AD joined - you don’t need to take any further action.
+
+If your environment uses on-premises Active Directory to manage identities - Azure AD Connect synchronization is required, and your environment needs to be configured for hybrid Azure AD join.
+To learn more, visit [How To: Plan your hybrid Azure Active Directory join implementation](/azure/active-directory/devices/hybrid-azuread-join-plan) and [Azure AD Connect sync: Understand and customize synchronization](/azure/active-directory/hybrid/how-to-connect-sync-whatis).
+
+Once you have Azure AD join or hybrid Azure AD join in place, you can learn more about executing user-based DSRs, by visiting this [page](https://review.docs.microsoft.com/microsoft-365/compliance/gdpr-dsr-windows?branch=siosulli-wps&view=o365-worldwide).
+
+## Geo-location
+Windows Diagnostic Data collected through the data processor service for Windows Enterprise is hosted in our datacenter in the United States.
\ No newline at end of file
From b60c53c79e1162fe17eb49cb21b2c7bf7adb6a47 Mon Sep 17 00:00:00 2001
From: Sinead O'Sullivan
Date: Mon, 14 Jun 2021 14:38:51 +0100
Subject: [PATCH 117/370] remove file v2
---
.openpublishing.redirection.json | 2 +-
.../deploy-data-processor-service-windows.md | 96 -------------------
2 files changed, 1 insertion(+), 97 deletions(-)
delete mode 100644 windows/privacy/deploy-data-processor-service-windows.md
diff --git a/.openpublishing.redirection.json b/.openpublishing.redirection.json
index cf0c97aa74..25a371ea28 100644
--- a/.openpublishing.redirection.json
+++ b/.openpublishing.redirection.json
@@ -18922,7 +18922,7 @@
},
{
"source_path": "windows/privacy/deploy-data-processor-service-windows.md",
- "redirect_url": "windows/privacy/windows-10-and-privacy-compliance",
+ "redirect_url": "/windows/privacy/windows-10-and-privacy-compliance",
"redirect_document_id": false
}
]
diff --git a/windows/privacy/deploy-data-processor-service-windows.md b/windows/privacy/deploy-data-processor-service-windows.md
deleted file mode 100644
index 01a6bbec79..0000000000
--- a/windows/privacy/deploy-data-processor-service-windows.md
+++ /dev/null
@@ -1,96 +0,0 @@
----
-title: Technical Deployment of the data processor service for Windows Enterprise
-description: Use this article to understand how to deploy and manage the data processor service for Windows Enterprise.
-keywords: privacy, GDPR
-ms.localizationpriority: high
-ROBOTS: NOINDEX, NOFOLLOW
-ms.prod: w10
-ms.topic: article
-f1.keywords:
-- NOCSH
-ms.author: siosulli
-author: dansimp
-manager: dansimp
-audience: itpro
-ms.collection:
-- GDPR
-- M365-security-compliance
----
-
-# Data processor service for Windows Enterprise Overview
-
->[!NOTE]
->This topic is intended for participants in the data processor service for Windows Enterprise preview program and requires acceptance of specific terms of use. To learn
-more about the program and agree to the terms of use, see [https://aka.ms/WindowsEnterprisePublicPreview](https://aka.ms/WindowsEnterprisePublicPreview).
-
-The privacy landscape keeps evolving, and with it, we make changes to our services to meet our customers’ needs.
-The data processor service for Windows Enterprise empowers you to be in control of diagnostic data from Windows devices, and act as data controllers for that data, under the definition of the European Union General Data Protection Regulation (GDPR).
-
-The data processor service for Windows Enterprise will serve as a foundation for other Microsoft services that use Windows diagnostic data.
-
-The data processor service for Windows Enterprise offering enables you to store and manage your Windows diagnostic data in the cloud, on top of an end-to-end data platform designed and built with compliance in mind, to help you meet your compliance obligations.
-Your data is routed and stored inside an enterprise compliance boundary, operating under a prescriptive and focused set of compliance requirements, in accordance with industry standards.
-
-The data processor service for Windows Enterprise provides you with controls that help respond to delete data subject requests (DSRs) on diagnostic data, at user account closure, for a specific Azure AD User ID. Additionally, you’re able to execute an export DSR for a specific Azure AD User ID.
-Should you desire so, Microsoft will accommodate a data processor service for Windows Enterprise tenant account closure, either because you decide to close your Azure or Azure AD tenant account, or because you decide you no longer wish to be the data controller for diagnostic data, but still wish to remain an Azure customer.
-
->[!Note]
->Tenant account closure will lead to the deletion of all data associated with that tenant.
-
-## Deployment of data processor service for Windows Enterprise
-Use the instructions below to easily manage the data processor service for Windows Enterprise using a single setting, through Group Policy, or an MDM solution, in Windows 10, version 1809 or Windows Server 2019 and newer.
-
-### Prerequisites
-#### Versions supported
-The data processor service for Windows Enterprise is currently supported on Windows 10, version 1809, and newer versions.
-
-#### Network requirements
-The following endpoints need to be reachable from devices enrolled into the data processor service for Windows Enterprise:
-
- login.live.com
-
- cy2.vortex.data.microsoft.com.akadns.net
-
- v10.events.data.microsoft.com
-
- v10.vortex-win.data.microsoft.com/collect/v1
-
-For additional information, see the “device authentication” and “diagnostic data” sections in the endpoint articles for each respective Windows version:
-
-[Windows 10, version 1809 endpoints](./manage-windows-1809-endpoints.md)
-
-[Windows 10, version 1903 endpoints](./manage-windows-1903-endpoints.md)
-
-### Deploying data processor service for Windows Enterprise
-You can use either Group Policy or an MDM solution to deploy the data processor service for Windows Enterprise to your supported devices.
-
-In Group Policy, to enable data collection through the data processor service for Windows Enterprise, go to **Computer Configuration > Administrative Templates > Windows Components > Data Collection and Preview Builds** and switch the **Allow commercial data pipeline** setting to **enabled**.
-
-If you wish to disable, at any time, switch the same setting to **disabled**. The default state of the above setting is **disabled**.
-
-To use an MDM solution, such as [Microsoft Intune](/intune/custom-settings-Windows-10), to deploy the data processor service for Windows Enterprise to your supported devices, use the following custom OMA-URI setting configuration:
-
-- **Name:** System/AllowCommercialDataPipeline
-- **OMA-URI:** ./Vendor/MSFT/Policy/Config/System/AllowCommercialDataPipeline
-- **Data type:** Integer
-
-Under **Value**, use **1** to enable the service.
-
-If you wish to disable, at any time, switch the same setting to **0** to disable. The default is **0**.
-
->[!Note]
->Data collected from a device, before it was enrolled into the data processor service for Windows Enterprise, will not be moved into the enterprise compliance boundary.
-
-## Managing data processor service for Windows Enterprise
-### Executing user-based data subject requests (DSRs)
-To perform user-based DSRs, the data processor service for Windows Enterprise requires your organization to be reflected in Azure AD.
-
-If your environment is cloud-only and managed in Azure, or all your devices are Azure AD joined - you don’t need to take any further action.
-
-If your environment uses on-premises Active Directory to manage identities - Azure AD Connect synchronization is required, and your environment needs to be configured for hybrid Azure AD join.
-To learn more, visit [How To: Plan your hybrid Azure Active Directory join implementation](/azure/active-directory/devices/hybrid-azuread-join-plan) and [Azure AD Connect sync: Understand and customize synchronization](/azure/active-directory/hybrid/how-to-connect-sync-whatis).
-
-Once you have Azure AD join or hybrid Azure AD join in place, you can learn more about executing user-based DSRs, by visiting this [page](https://review.docs.microsoft.com/microsoft-365/compliance/gdpr-dsr-windows?branch=siosulli-wps&view=o365-worldwide).
-
-## Geo-location
-Windows Diagnostic Data collected through the data processor service for Windows Enterprise is hosted in our datacenter in the United States.
\ No newline at end of file
From 15a0beb8e5756f0faa8b3f0dffec0daeb27305ad Mon Sep 17 00:00:00 2001
From: Sinead O'Sullivan
Date: Mon, 14 Jun 2021 14:43:27 +0100
Subject: [PATCH 118/370] remove public preview terms
---
.openpublishing.redirection.json | 7 +-
...windows-enterprise-public-preview-terms.md | 324 ------------------
2 files changed, 6 insertions(+), 325 deletions(-)
delete mode 100644 windows/privacy/data-processor-service-for-windows-enterprise-public-preview-terms.md
diff --git a/.openpublishing.redirection.json b/.openpublishing.redirection.json
index 25a371ea28..1434fdccf8 100644
--- a/.openpublishing.redirection.json
+++ b/.openpublishing.redirection.json
@@ -18924,6 +18924,11 @@
"source_path": "windows/privacy/deploy-data-processor-service-windows.md",
"redirect_url": "/windows/privacy/windows-10-and-privacy-compliance",
"redirect_document_id": false
- }
+ },
+ {
+ "source_path": "data-processor-service-for-windows-enterprise-public-preview-terms.md",
+ "redirect_url": "/windows/privacy/windows-10-and-privacy-compliance",
+ "redirect_document_id": false
+ }
]
}
diff --git a/windows/privacy/data-processor-service-for-windows-enterprise-public-preview-terms.md b/windows/privacy/data-processor-service-for-windows-enterprise-public-preview-terms.md
deleted file mode 100644
index 170bd2f449..0000000000
--- a/windows/privacy/data-processor-service-for-windows-enterprise-public-preview-terms.md
+++ /dev/null
@@ -1,324 +0,0 @@
----
-title: Data processor service for Windows Enterprise public preview terms
-description: Use this article to understand Windows public preview terms of service.
-keywords: privacy, GDPR
-ms.localizationpriority: high
-ROBOTS: NOINDEX, NOFOLLOW
-ms.prod: w10
-ms.topic: article
-f1.keywords:
-- NOCSH
-ms.author: siosulli
-author: dansimp
-manager: dansimp
-audience: itpro
-ms.collection:
-- GDPR
-- M365-security-compliance
----
-
-# Data processor service for Windows Enterprise public preview terms
-
-**These terms (“Terms”) must be read and accepted by a tenant admin with appropriate access rights and authority. By participating in this public preview, you: (a) agree to the following Terms, and (b) represent and warrant that you have such rights and authority.**
-
-These Terms govern your use of the preview described below (“**Preview**”). In order to access the Preview, you must be a current Microsoft Windows customer with an Azure Active Directory (“**AAD**”) subscription. The Preview consists of features and services that are in preview, beta, or other pre-release form for use with Windows and AAD.
-
- 1. **Definitions**. The following terms have the following meanings:
-
- 1. "**Customer Data**" means all data, including all text, sound, video, or image files that are provided to Microsoft by, or on behalf of, you through your use of Windows or AAD.
-
- 2. "**Feedback**" means, collectively, suggestions, comments, feedback, ideas, or know-how, in any form, that you or your users provide to Microsoft about Microsoft’s business, products, or services.
-
- 3. "**Personal Data**" means any information relating to an identified or identifiable natural person. An identifiable natural person is one who can be identified, directly or indirectly, in particular by reference to an identifier such as a name, an identification number, location data, an online identifier or to one or more factors specific to the physical, physiological, genetic, mental, economic, cultural or social identity of that natural person.
-
- 4. "**Preview Data**" means all data, including all text, sound, video, or image files that are provided to Microsoft by, or on behalf of, you through use of the Services.
-
- 5. "**Subprocessor**" means other processors used by Microsoft to process Personal Data.
-
-2. **Scope of Services**. The Preview is for a service that enables organizations to become controllers of Windows diagnostic data on supported versions of Windows, with Microsoft operating as processor of the data (collectively, the “**_Services_**”). You will collaborate with Microsoft in order to provide Microsoft the ability to enable the Services for you. To access the Services, you will need to configure participating Windows devices; Microsoft will assist you in such configuration via documentation or other communications.
-
-3. **Intellectual Property**.
-
- 1. **License Grant**. During the term of this Preview (“**Term**”), Microsoft grants you and authorized users in your tenant for Windows a non-exclusive, non-transferable, non-sublicensable right and license to access and use the Services in accordance with these Terms.
-
- 2. **Use Terms**. These Terms supersede any Microsoft terms and conditions or other agreement. You acknowledge that (i) the Services may not work correctly or in the manner that a commercial service may function; Microsoft may change the Services for the final, commercial version or choose not to release a commercial version; (ii) Microsoft may not provide support for the Services; (iii) the Online Services Terms (OST), including any obligations Microsoft may have regarding Customer Data, do not apply to the Services or Preview Data; (iv) Microsoft has no obligation to hold, export, or return Preview Data, except as described in these Terms; (v) Microsoft has no liability for the deletion of Preview Data, except as described in these Terms; and (vi) you may lose access to the Services and Preview Data after the Term.
-
- 3. **Acceptable Use**. Neither you, nor those that access the Services through you, may: (a) use the Services: (i) in a way prohibited by law, regulation, governmental order or decree; (ii) to violate the rights of others; (iii) to try to gain unauthorized access to or disrupt any service, device, data, account or network; (iv) to spam or distribute malware; or (v) in a way that could harm the Services or impair anyone else’s use of it; or (b) reverse engineer, decompile, disassemble, or work around any technical limitations in the Services, or use the Services to create a competing product. You are responsible for responding to any third-party request regarding your use of the Services or Preview Data, such as a request to take down Preview Data under the U.S. Digital Millennium Copyright Act or other applicable laws.
-
- 4. **Data Collection, Use and Location**. The Microsoft Privacy Statement https://privacy.microsoft.com/privacystatement applies to the collection, use and location of Preview Data. In the event of a conflict between Privacy Statement and the terms of these Terms, the terms of these Terms will control.
-
-4. **Confidentiality**. The following confidentiality terms apply to the Preview:
-
- 1. During the Term plus 5 years, the parties will hold in strictest confidence and not use or disclose to any third party any Confidential Information of the other party. “Confidential Information” means all non-public information a party designates in writing or orally as being confidential, or which under the circumstances of disclosure ought to be treated as confidential. Confidential Information includes information relating to:
- 1. a party’s released or unreleased software or hardware products;
- 2. a party’s source code;
- 3. a party’s product marketing or promotion;
- 4. a party’s business policies or practices;
- 5. a party’s customers or suppliers;
- 6. information received from others that a party must treat as confidential; and
- 7. information provided, obtained, or created by a party under these Terms, including:
- * information in reports;
- * the parties’ electronic or written correspondence, customer lists and customer information, regardless of source;
- * Personal Data; and
- * Transactional, sales, and marketing information.
-
- 2. A party will consult with the other if it questions what comprises Confidential Information. Confidential Information excludes information (i) known to a party before the disclosing party’s disclosure to the receiving party, (ii) information publicly available through no fault of the receiving party, (iii) received from a third party without breach of an obligation owed to the disclosing party, or (iv) independently developed by a party without reference to or use of the disclosing party’s Confidential Information.
-
- 3. Each party will employ security procedures to prevent disclosure of the other party’s Confidential Information to unauthorized third parties. The receiving party’s security procedures must include risk assessment and controls for:
- 1. system access;
- 2. system and application development and maintenance;
- 3. change management;
- 4. asset classification and control;
- 5. incident response, physical and environmental security;
- 6. disaster recovery/business continuity; and
- 7. employee training.
-
-5. **Data Protection.**
-
- **Generally**. To the extent Microsoft is a processor of Personal Data, the General Data Protection Regulation (GDPR) Terms in Attachment 1 govern that processing and the parties also agree to the following terms:
-
- 1. Processing Details: The parties agree that:
- * The subject-matter of the processing is limited to Personal Data within the scope of the GDPR;
- * The duration of the processing shall be for the duration of your right to use the Services and until all Personal Data is deleted or returned in accordance with your instructions or these Terms;
- * The nature and purpose of the processing shall be to provide the Services pursuant to these Terms;
- * The types of Personal Data processed by the Services include those expressly identified in Article 4 of the GDPR to the extent included by Preview Data; and
- * The categories of data subjects are your representatives and end users, such as employees, contractors, collaborators, and customers.
-
- 2. Data Transfers:
- * Preview Data and Personal Data that Microsoft processes on your behalf may be transferred to, and stored and processed in, the United States or any other country in which Microsoft or its Subprocessors operate. You appoint Microsoft to perform any such transfer of Preview Data and Personal Data to any such country and to store and process Preview Data and Personal Data to provide the Services.
- * All transfers of Preview Data and Personal Data out of the European Union, European Economic Area, United Kingdom, and Switzerland to provide the Online Services shall be governed by the Standard Contractual Clauses in Attachment 2.
- * Microsoft will abide by the requirements of European Economic Area and Swiss data protection law regarding the collection, use, transfer, retention, and other processing of Personal Data from the European Economic Area and Switzerland. All transfers of Personal Data to a third country or an international organization will be subject to appropriate safeguards as described in Article 46 of the GDPR and such transfers and safeguards will be documented according to Article 30(2) of the GDPR.
- * In addition, Microsoft is certified to the EU-U.S. and Swiss-U.S. Privacy Shield Frameworks and the commitments they entail. Microsoft agrees to notify you in the event that it makes a determination that it can no longer meet its obligation to provide the same level of protection as is required by the Privacy Shield principles.
-
-6. **No Support or Incident Response.** Microsoft will have no obligation under these Terms to correct any bugs, defects or errors in the Services or AAD, provide any updates, upgrades or new releases, or otherwise provide any technical support or maintenance for any Services or AAD. You will make reasonable efforts to promptly report to Microsoft any defects you find in the Services, as an aid to creating improved revisions of the Services. Microsoft will have no obligation under these Terms to provide you with incident response as part of the Services.
-
-7. **Term and Termination.** The term of the Preview begins when you accept these Terms and continues until: (a) either party terminates this Preview by providing the other party: (i) 2 days’ notice for any reason (or no reason), or (ii) notice of such party’s breach of these Terms and such party fails to cure within 15 days, or (b) upon the general availability of the Services. When the Term ends, you will no longer have access to the Services, and Microsoft will no longer have the rights to access Customer Data granted herein. Each party will, on request, return or destroy the other’s Confidential Information provided under the Preview.
-
-8. **Feedback.** Providing Feedback is voluntary. Microsoft is under no obligation to post or use any Feedback. By providing Feedback to Microsoft, you (and anyone providing Feedback through your use of the Preview) irrevocably and perpetually grant to Microsoft and its affiliates, under all of its (and their) owned or controlled intellectual property rights, a worldwide, non-exclusive, fully paid-up, royalty-free, transferable, sub-licensable right and license to make, use, reproduce, prepare derivative works based upon, distribute, publicly perform, publicly display, transmit, and otherwise commercialize the Feedback (including by combining or interfacing products, services or technologies that depend on or incorporate Feedback with other products, services or technologies of Microsoft or others), without attribution in any way and for any purpose. You warrant that (a) you will not provide Feedback that is subject to a license requiring Microsoft to license anything to third parties because Microsoft exercises any of the above rights in your Feedback; and (b) you own or otherwise control all of the rights to such Feedback and that no such Feedback is subject to any third-party rights (including any personality or publicity rights).
-
-9. **Representations and Warranties; Limitation of Liability.**
-
- 1. **By the Parties.** Each party represents and warrants to the other party that (a) it has all necessary rights, title, and authority to enter into and perform under these Terms; (b) its performance under these Terms will not breach any agreement with a third party; and (c) it will comply with any and all laws, rules, and regulations that are applicable to its performance under these Terms.
-
- 2. **Disclaimer.** EXCEPT AS OTHERWISE PROVIDED IN THESE TERMS AND TO THE EXTENT APPLICABLE LAW PERMITS, MICROSOFT (a) PROVIDES THE SERVICES AS-IS; (b) PROVIDES NO WARRANTIES, WHETHER EXPRESS, IMPLIED, STATUTORY, OR OTHERWISE, INCLUDING WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE; AND (c) DOES NOT GUARANTEE THAT THE SERVICES WILL BE AVAILABLE, UNINTERRUPTED, OR ERROR-FREE, OR THAT LOSS OF PREVIEW DATA WILL NOT OCCUR.
-
- 3. **Limitation of Liability.** Except as otherwise described in this Section 9, the only remedy either party has for claims relating to these Terms or participation in the Preview is to terminate these Terms or your participation in the Preview. NEITHER PARTY WILL BE LIABLE TO THE OTHER PARTY FOR ANY DAMAGES, INCLUDING DIRECT, INDIRECT, SPECIAL, INCIDENTAL, CONSEQUENTIAL, PUNITIVE, OR EXEMPLARY DAMAGES, OR DAMAGES FOR LOST REVENUE, LOST PROFIT, LOST BUSINESS INFORMATION, OR BUSINESS INTERRUPTION, EVEN IF THE PARTY KNEW OR SHOULD HAVE KNOWN OF THE POSSIBILITY OF SUCH DAMAGES. The limitations in this Section 9 do not apply to claims arising from any breach of confidentiality obligations under Section 4.
-
-10. **General.**
-
- 1. **Non-Exclusivity.** These Terms are nonexclusive. These Terms do not restrict either party from entering into the same or similar arrangement with any third party.
-
- 2. **Jurisdiction and Governing Law.** The laws of the State of Washington, excluding conflicts of law provisions, govern these Terms. If federal jurisdiction exists, then each party consents to exclusive jurisdiction and venue in the federal courts in King County, Washington. If no federal jurisdiction exists, then each party consents to exclusive jurisdiction and venue in the Superior Court of King County, Washington.
-
- 3. **Force Majeure.** A party will not be liable for failure to perform an obligation under these Terms to the extent that failure is due to a cause beyond that party’s reasonable control, including natural disaster, war, civil disturbance, or governmental action.
-
- 4. **Attorneys’ fees.** If a party employs attorneys to enforce any rights arising out of or relating to these Terms, the prevailing party will be entitled to recover its reasonable attorneys’ fees, costs, and other expenses.
-
- 5. **Assignment**. You may not assign these Terms or delegate any of your rights or obligations under these Terms to a third party without Microsoft’s prior written consent.
-
- 6. **Entire Agreement.** These Terms are the entire agreement between the parties regarding its subject matter and replaces all prior agreements, communications, and representations between the parties regarding its subject matter.
-
- 7. **Survival.** Sections 3.b, 4, 7 (with respect to post-termination obligations), and 8-10 will survive these Terms’ expiration or termination.
-
-
- Attachment 1: GDPR Terms
-
-For purposes of these GDPR Terms, you and Microsoft agree that you are the controller of Personal Data and Microsoft is the processor of such data, except when you act as a processor of Personal Data, in which case Microsoft is a subprocessor. These GDPR Terms apply to the processing of Personal Data, within the scope of the GDPR, by Microsoft on your behalf. These GDPR Terms do not limit or reduce any data protection commitments Microsoft makes to you in other agreement between Microsoft and you. These GDPR Terms do not apply where Microsoft is a controller of Personal Data.
-
-**Relevant GDPR Obligations: Articles 28, 32, and 33**
-
-1. Microsoft shall not engage another processor without prior specific or your general written authorization. In the case of general written authorization, Microsoft shall inform you of any intended changes concerning the addition or replacement of other processors, thereby giving you the opportunity to object to such changes. (Article 28(2))
-2. Processing by Microsoft shall be governed by these GDPR Terms under European Union (hereafter “Union”) or Member State law and are binding on Microsoft with regard to you. The subject-matter and duration of the processing, the nature and purpose of the processing, the type of Personal Data, the categories of data subjects and your obligations and rights are set forth in the Terms above, including these GDPR Terms. In particular, Microsoft shall:
-
- 1. process the Personal Data only on your documented instructions, including with regard to transfers of Personal Data to a third country or an international organization, unless required to do so by Union or Member State law to which Microsoft is subject; in such a case, Microsoft shall inform you of that legal requirement before processing, unless that law prohibits such information on important grounds of public interest;
-
- 2. ensure that persons authorized to process the Personal Data have committed themselves to confidentiality or are under an appropriate statutory obligation of confidentiality;
-
- 3. take all measures required pursuant to Article 32 of the GDPR;
-
- 4. respect the conditions referred to in paragraphs 1 and 3 for engaging another processor;
-
- 5. taking into account the nature of the processing, assist you by appropriate technical and organizational measures, insofar as this is possible, for the fulfilment of your obligation to respond to requests for exercising the data subject's rights laid down in Chapter III of the GDPR;
-
- 6. assist you in ensuring compliance with the obligations pursuant to Articles 32 to 36 of the GDPR, taking into account the nature of processing and the information available to Microsoft;
-
- 7. at your choice, delete or return all the Personal Data to you after the end of the provision of services relating to processing, and delete existing copies unless Union or Member State law requires storage of the Personal Data;
-
- 8. make available to you all information necessary to demonstrate compliance with the obligations laid down in Article 28 of the GDPR and allow for and contribute to audits, including inspections, conducted by you or another auditor mandated by you.
-
- 9. immediately inform you if, in its opinion, an instruction infringes the GDPR or other Union or Member State data protection provisions. (Article 28(3))
-
-3. Where Microsoft engages another processor for carrying out specific processing activities on your behalf, the same data protection obligations as set out in these GDPR Terms shall be imposed on that other processor by way of a contract or other legal act under Union or Member State law, in particular providing sufficient guarantees to implement appropriate technical and organizational measures in such a manner that the processing will meet the requirements of the GDPR. Where that other processor fails to fulfil its data protection obligations, Microsoft shall remain fully liable to you for the performance of that other processor's obligations. (Article 28(4))
-
-4. Taking into account the state of the art, the costs of implementation and the nature, scope, context and purposes of processing as well as the risk of varying likelihood and severity for the rights and freedoms of natural persons, you and Microsoft shall implement appropriate technical and organizational measures to ensure a level of security appropriate to the risk, including inter alia as appropriate:
-
- 1. the pseudonymisation and encryption of Personal Data;
-
- 2. the ability to ensure the ongoing confidentiality, integrity, availability and resilience of processing systems and services;
-
- 3. the ability to restore the availability and access to Personal Data in a timely manner in the event of a physical or technical incident; and
-
- 4. a process for regularly testing, assessing and evaluating the effectiveness of technical and organizational measures for ensuring the security of the processing. (Article 32(1))
-
-5. In assessing the appropriate level of security, account shall be taken of the risks that are presented by processing, in particular from accidental or unlawful destruction, loss, alteration, unauthorized disclosure of, or access to Personal Data transmitted, stored or otherwise processed. (Article 32(2))
-
-6. You and Microsoft shall take steps to ensure that any natural person acting under your authority or Microsoft’s who has access to Personal Data does not process them except on instructions from you, unless he or she is required to do so by Union or Member State law. (Article 32(4))
-
-7. Microsoft shall notify you without undue delay after becoming aware of a personal data breach. (Article 33(2)). Such notification will include that information a processor must provide to a controller under Article 33(3) to the extent such information is reasonably available to Microsoft.
-
-
- Attachment 2 – The Standard Contractual Clauses (Processors)
-
-In countries where regulatory approval is required for use of the Standard Contractual Clauses, the Standard Contractual Clauses cannot be relied upon under European Commission 2010/87/EU (of February 2010) to legitimize export of data from the country, unless Customer has the required regulatory approval.
-Beginning May 25, 2018 and thereafter, references to various Articles from the Directive 95/46/EC in the Standard Contractual Clauses below will be treated as references to the relevant and appropriate Articles in the GDPR.
-For the purposes of Article 26(2) of Directive 95/46/EC for the transfer of personal data to processors established in third countries which do not ensure an adequate level of data protection, Customer (as data exporter) and Microsoft Corporation (as data importer, whose signature appears below), each a “party,” together “the parties,” have agreed on the following Contractual Clauses (the “Clauses” or “Standard Contractual Clauses”) in order to adduce adequate safeguards with respect to the protection of privacy and fundamental rights and freedoms of individuals for the transfer by the data exporter to the data importer of the personal data specified in Appendix 1.
-
-**Clause 1: Definitions**
-
-1. 'personal data', 'special categories of data', 'process/processing', 'controller', 'processor', 'data subject' and 'supervisory authority' shall have the same meaning as in Directive 95/46/EC of the European Parliament and of the Council of 24 October 1995 on the protection of individuals with regard to the processing of personal data and on the free movement of such data;
-1. 'the data exporter' means the controller who transfers the personal data;
-1. 'the data importer' means the processor who agrees to receive from the data exporter personal data intended for processing on his behalf after the transfer in accordance with his instructions and the terms of the Clauses and who is not subject to a third country's system ensuring adequate protection within the meaning of Article 25(1) of Directive 95/46/EC;
-1. 'the subprocessor' means any processor engaged by the data importer or by any other subprocessor of the data importer who agrees to receive from the data importer or from any other subprocessor of the data importer personal data exclusively intended for processing activities to be carried out on behalf of the data exporter after the transfer in accordance with his instructions, the terms of the Clauses and the terms of the written subcontract;
-1. 'the applicable data protection law' means the legislation protecting the fundamental rights and freedoms of individuals and, in particular, their right to privacy with respect to the processing of personal data applicable to a data controller in the Member State in which the data exporter is established;
-1. 'technical and organizational security measures' means those measures aimed at protecting personal data against accidental or unlawful destruction or accidental loss, alteration, unauthorized disclosure or access, in particular where the processing involves the transmission of data over a network, and against all other unlawful forms of processing.
-
-**Clause 2: Details of the transfer**
-
-The details of the transfer and in particular the special categories of personal data where applicable are specified in Appendix 1 below which forms an integral part of the Clauses.
-
-**Clause 3: Third-party beneficiary clause**
-
-1. The data subject can enforce against the data exporter this Clause, Clause 4(2) to (9), Clause 5(1) to (5), and (7) to (10), Clause 6(1) and (2), Clause 7, Clause 8(2), and Clauses 9 to 12 as third-party beneficiary.
-2.1.exist in law unless any successor entity has assumed the entire legal obligations of the data exporter by contract or by operation of law, as a result of which it takes on the rights and obligations of the data exporter, in which case the data subject can enforce them against such entity.
-1. The data subject can enforce against the subprocessor this Clause, Clause 5(1) to (5) and (7), Clause 6, Clause 7, Clause 8(2), and Clauses 9 to 12, in cases where both the data exporter and the data importer have factually disappeared or ceased to exist in law or have become insolvent, unless any successor entity has assumed the entire legal obligations of the data exporter by contract or by operation of law as a result of which it takes on the rights and obligations of the data exporter, in which case the data subject can enforce them against such entity. Such third-party liability of the subprocessor shall be limited to its own processing operations under the Clauses.
-1. The parties do not object to a data subject being represented by an association or other body if the data subject so expressly wishes and if permitted by national law.
-
-**Clause 4: Obligations of the data exporter**
-
-The data exporter agrees and warrants:
-
-1. that the processing, including the transfer itself, of the personal data has been and will continue to be carried out in accordance with the relevant provisions of the applicable data protection law (and, where applicable, has been notified to the relevant authorities of the Member State where the data exporter is established) and does not violate the relevant provisions of that State;
-1. that it has instructed and throughout the duration of the personal data processing services will instruct the data importer to process the personal data transferred only on the data exporter's behalf and in accordance with the applicable data protection law and the Clauses;
-1. that the data importer will provide sufficient guarantees in respect of the technical and organisational security measures specified in Appendix 2 below;
-1. that after assessment of the requirements of the applicable data protection law, the security measures are appropriate to protect personal data against accidental or unlawful destruction or accidental loss, alteration, unauthorised disclosure or access, in particular where the processing involves the transmission of data over a network, and against all other unlawful forms of processing, and that these measures ensure a level of security appropriate to the risks presented by the processing and the nature of the data to be protected having regard to the state of the art and the cost of their implementation;
-1. that it will ensure compliance with the security measures;
-1. that, if the transfer involves special categories of data, the data subject has been informed or will be informed before, or as soon as possible after, the transfer that its data could be transmitted to a third country not providing adequate protection within the meaning of Directive 95/46/EC;
-1. to forward any notification received from the data importer or any subprocessor pursuant to Clause 5(2) and Clause 8(3) to the data protection supervisory authority if the data exporter decides to continue the transfer or to lift the suspension;
-1. to make available to the data subjects upon request a copy of the Clauses, with the exception of Appendix 2, and a summary description of the security measures, as well as a copy of any contract for subprocessing services which has to be made in accordance with the Clauses, unless the Clauses or the contract contain commercial information, in which case it may remove such commercial information;
-1. that, in the event of subprocessing, the processing activity is carried out in accordance with Clause 11 by a subprocessor providing at least the same level of protection for the personal data and the rights of data subject as the data importer under the Clauses; and
-1. that it will ensure compliance with Clause 4(1) to (9).
-
-**Clause 5: Obligations of the data importer**
-
-The data importer agrees and warrants:
-
-1. to process the personal data only on behalf of the data exporter and in compliance with its instructions and the Clauses; if it cannot provide such compliance for whatever reasons, it agrees to inform promptly the data exporter of its inability to comply, in which case the data exporter is entitled to suspend the transfer of data and/or terminate the contract;
-1. that it has no reason to believe that the legislation applicable to it prevents it from fulfilling the instructions received from the data exporter and its obligations under the contract and that in the event of a change in this legislation which is likely to have a substantial adverse effect on the warranties and obligations provided by the Clauses, it will promptly notify the change to the data exporter as soon as it is aware, in which case the data exporter is entitled to suspend the transfer of data and/or terminate the contract;
-1. that it has implemented the technical and organisational security measures specified in Appendix 2 before processing the personal data transferred;
-1. that it will promptly notify the data exporter about:
- 1. any legally binding request for disclosure of the personal data by a law enforcement authority unless otherwise prohibited, such as a prohibition under criminal law to preserve the confidentiality of a law enforcement investigation,
- 1. any accidental or unauthorised access, and
- 1. any request received directly from the data subjects without responding to that request, unless it has been otherwise authorised to do so;
-1. to deal promptly and properly with all inquiries from the data exporter relating to its processing of the personal data subject to the transfer and to abide by the advice of the supervisory authority with regard to the processing of the data transferred;
-1. at the request of the data exporter to submit its data processing facilities for audit of the processing activities covered by the Clauses which shall be carried out by the data exporter or an inspection body composed of independent members and in possession of the required professional qualifications bound by a duty of confidentiality, selected by the data exporter, where applicable, in agreement with the supervisory authority;
-1. to make available to the data subject upon request a copy of the Clauses, or any existing contract for subprocessing, unless the Clauses or contract contain commercial information, in which case it may remove such commercial information, with the exception of Appendix 2 which shall be replaced by a summary description of the security measures in those cases where the data subject is unable to obtain a copy from the data exporter;
-1. that, in the event of subprocessing, it has previously informed the data exporter and obtained its prior written consent;
-1. that the processing services by the subprocessor will be carried out in accordance with Clause 11; and
-1. to send promptly a copy of any subprocessor agreement it concludes under the Clauses to the data exporter.
-
-**Clause 6: Liability**
-
-1. The parties agree that any data subject who has suffered damage as a result of any breach of the obligations referred to in Clause 3 or in Clause 11 by any party or subprocessor is entitled to receive compensation from the data exporter for the damage suffered.
-1. If a data subject is not able to bring a claim for compensation in accordance with paragraph 1 against the data exporter, arising out of a breach by the data importer or his subprocessor of any of their obligations referred to in Clause 3 or in Clause 11, because the data exporter has factually disappeared or ceased to exist in law or has become insolvent, the data importer agrees that the data subject may issue a claim against the data importer as if it were the data exporter, unless any successor entity has assumed the entire legal obligations of the data exporter by contract of by operation of law, in which case the data subject can enforce its rights against such entity.
-The data importer may not rely on a breach by a subprocessor of its obligations in order to avoid its own liabilities.
-1. If a data subject is not able to bring a claim against the data exporter or the data importer referred to in paragraphs 1 and 2, arising out of a breach by the subprocessor of any of their obligations referred to in Clause 3 or in Clause 11 because both the data exporter and the data importer have factually disappeared or ceased to exist in law or have become insolvent, the subprocessor agrees that the data subject may issue a claim against the data subprocessor with regard to its own processing operations under the Clauses as if it were the data exporter or the data importer, unless any successor entity has assumed the entire legal obligations of the data exporter or data importer by contract or by operation of law, in which case the data subject can enforce its rights against such entity. The liability of the subprocessor shall be limited to its own processing operations under the Clauses.
-
-**Clause 7: Mediation and jurisdiction**
-
-1. The data importer agrees that if the data subject invokes against it third-party beneficiary rights and/or claims compensation for damages under the Clauses, the data importer will accept the decision of the data subject:
- 1. to refer the dispute to mediation, by an independent person or, where applicable, by the supervisory authority;
- 1. to refer the dispute to the courts in the Member State in which the data exporter is established.
-1. The parties agree that the choice made by the data subject will not prejudice its substantive or procedural rights to seek remedies in accordance with other provisions of national or international law.
-
-**Clause 8: Cooperation with supervisory authorities**
-
-1. The data exporter agrees to deposit a copy of this contract with the supervisory authority if it so requests or if such deposit is required under the applicable data protection law.
-1. The parties agree that the supervisory authority has the right to conduct an audit of the data importer, and of any subprocessor, which has the same scope and is subject to the same conditions as would apply to an audit of the data exporter under the applicable data protection law.
-1. The data importer shall promptly inform the data exporter about the existence of legislation applicable to it or any subprocessor preventing the conduct of an audit of the data importer, or any subprocessor, pursuant to paragraph 2. In such a case the data exporter shall be entitled to take the measures foreseen in Clause 5 (2).
-
-**Clause 9: Governing Law**
-
-The Clauses shall be governed by the law of the Member State in which the data exporter is established.
-
-**Clause 10: Variation of the contract**
-
-The parties undertake not to vary or modify the Clauses. This does not preclude the parties from adding clauses on business related issues where required as long as they do not contradict the Clause.
-
-**Clause 11: Subprocessing**
-
-1. The data importer shall not subcontract any of its processing operations performed on behalf of the data exporter under the Clauses without the prior written consent of the data exporter. Where the data importer subcontracts its obligations under the Clauses, with the consent of the data exporter, it shall do so only by way of a written agreement with the subprocessor which imposes the same obligations on the subprocessor as are imposed on the data importer under the Clauses. Where the subprocessor fails to fulfil its data protection obligations under such written agreement the data importer shall remain fully liable to the data exporter for the performance of the subprocessor's obligations under such agreement.
-1. The prior written contract between the data importer and the subprocessor shall also provide for a third-party beneficiary clause as laid down in Clause 3 for cases where the data subject is not able to bring the claim for compensation referred to in paragraph 1 of Clause 6 against the data exporter or the data importer because they have factually disappeared or have ceased to exist in law or have become insolvent and no successor entity has assumed the entire legal obligations of the data exporter or data importer by contract or by operation of law. Such third-party liability of the subprocessor shall be limited to its own processing operations under the Clauses.
-1. The provisions relating to data protection aspects for subprocessing of the contract referred to in paragraph 1 shall be governed by the law of the Member State in which the data exporter is established.
-1. The data exporter shall keep a list of subprocessing agreements concluded under the Clauses and notified by the data importer pursuant to Clause 5 (j), which shall be updated at least once a year. The list shall be available to the data exporter's data protection supervisory authority.
-
-**Clause 12: Obligation after the termination of personal data processing services**
-
-1. The parties agree that on the termination of the provision of data processing services, the data importer and the subprocessor shall, at the choice of the data exporter, return all the personal data transferred and the copies thereof to the data exporter or shall destroy all the personal data and certify to the data exporter that it has done so, unless legislation imposed upon the data importer prevents it from returning or destroying all or part of the personal data transferred. In that case, the data importer warrants that it will guarantee the confidentiality of the personal data transferred and will not actively process the personal data transferred anymore.
-1. The data importer and the subprocessor warrant that upon request of the data exporter and/or of the supervisory authority, it will submit its data processing facilities for an audit of the measures referred to in paragraph 1.
-
-**Appendix 1 to the Standard Contractual Clauses**
-
-**Data exporter**: Customer is the data exporter. The data exporter is a user of the Services.
-
-**Data importer**: The data importer is MICROSOFT CORPORATION, a global producer of software and services.
-
-**Data subjects**: Data subjects include the data exporter’s representatives and end-users including employees, contractors, collaborators, and customers of the data exporter. Data subjects may also include individuals attempting to communicate or transfer personal information to users of the services provided by data importer. Microsoft acknowledges that, depending on Customer’s use of the Services, Customer may elect to include personal data from any of the following types of data subjects in the personal data:
-
-* Employees, contractors and temporary workers (current, former, prospective) of data exporter;
-* Dependents of the above;
-* Data exporter's collaborators/contact persons (natural persons) or employees, contractors or temporary workers of legal entity collaborators/contact persons (current, prospective, former);
-* Users (e.g., customers, clients, patients, visitors, etc.) and other data subjects that are users of data exporter's services;
-* Partners, stakeholders or individuals who actively collaborate, communicate or otherwise interact with employees of the data exporter and/or use communication tools such as apps and websites provided by the data exporter;
-* Stakeholders or individuals who passively interact with data exporter (e.g., because they are the subject of an investigation, research or mentioned in documents or correspondence from or to the data exporter);
-* Minors; or
-* Professionals with professional privilege (e.g., doctors, lawyers, notaries, religious workers, etc.).
-
-**Categories of data**: The personal data transferred that is included in data processed by the Services. Microsoft acknowledges that, depending on Customer’s use of the Services, Customer may elect to include personal data from any of the following categories in the personal data:
-
-* Basic personal data (for example place of birth, street name and house number (address), postal code, city of residence, country of residence, mobile phone number, first name, last name, initials, email address, gender, date of birth), including basic personal data about family members and children;
-* Authentication data (for example user name, password or PIN code, security question, audit trail);
-* Contact information (for example addresses, email, phone numbers, social media identifiers; emergency contact details);
-* Unique identification numbers and signatures (for example Social Security number, bank account number, passport and ID card number, driver's license number and vehicle registration data, IP addresses, employee number, student number, patient number, signature, unique identifier in tracking cookies or similar technology);
-* Pseudonymous identifiers;
-* Financial and insurance information (for example insurance number, bank account name and number, credit card name and number, invoice number, income, type of assurance, payment behavior, creditworthiness);
-* Commercial Information (for example history of purchases, special offers, subscription information, payment history);
-* Biometric Information (for example DNA, fingerprints and iris scans);
-* Location data (for example, Cell ID, geo-location network data, location by start call/end of the call. Location data derived from use of wifi access points);
-* Photos, video and audio;
-* Internet activity (for example browsing history, search history, reading, television viewing, radio listening activities);
-* Device identification (for example IMEI-number, SIM card number, MAC address);
-* Profiling (for example based on observed criminal or anti-social behavior or pseudonymous profiles based on visited URLs, click streams, browsing logs, IP-addresses, domains, apps installed, or profiles based on marketing preferences);
-* HR and recruitment data (for example declaration of employment status, recruitment information (such as curriculum vitae, employment history, education history details), job and position data, including worked hours, assessments and salary, work permit details, availability, terms of employment, tax details, payment details, insurance details and location and organizations);
-* Education data (for example education history, current education, grades and results, highest degree achieved, learning disability);
-* Citizenship and residency information (for example citizenship, naturalization status, marital status, nationality, immigration status, passport data, details of residency or work permit);
-* Information processed for the performance of a task carried out in the public interest or in the exercise of an official authority;
-* Special categories of data (for example racial or ethnic origin, political opinions, religious or philosophical beliefs, trade union membership, genetic data, biometric data for the purpose of uniquely identifying a natural person, data concerning health, data concerning a natural person’s sex life or sexual orientation, or data relating to criminal convictions or offences); or
-* Any other personal data identified in Article 4 of the GDPR.
-
-**Processing operations**: The personal data transferred will be subject to the following basic processing activities:
-
-1. **Duration and Object of Data Processing**. The duration of data processing shall be for the term of the Preview. The objective of the data processing is the performance of the Services.
-1. **Scope and Purpose of Data Processing**. The scope and purpose of processing personal data is described in Section 5 of this agreement. The data importer operates a global network of data centers and management/support facilities, and processing may take place in any jurisdiction where data importer or its sub-processors operate such facilities.
-1. **Customer Data and Personal Data Access**. For the term designated under the applicable volume licensing agreement data importer will at its election and as necessary under applicable law implementing Article 12(b) of the EU Data Protection Directive, either: (1) provide data exporter with the ability to correct, delete, or block Customer Data and personal data, or (2) make such corrections, deletions, or blockages on its behalf.
-1. **Data Exporter’s Instructions**. For Online Services and Professional Services, data importer will only act upon data exporter’s instructions as conveyed by Microsoft.
-1. **Preview Data and Personal Data Deletion or Return**. Upon expiration or termination of data exporter’s use of the Services, it may extract Customer Data and personal data and data importer will delete Customer Data and personal data, each in accordance with the terms of this agreement.
-
-**Subcontractors**: In accordance with the DPA, the data importer may hire other companies to provide limited services on data importer’s behalf, such as providing customer support. Any such subcontractors will be permitted to obtain Customer Data and personal data only to deliver the services the data importer has retained them to provide, and they are prohibited from using Customer Data and personal data for any other purpose.
-
-**Appendix 2 to the Standard Contractual Clauses**
-
-Description of the technical and organizational security measures implemented by the data importer in accordance with Clauses 4(4) and 5(3):
-
-1. **Personnel**. Data importer’s personnel will not process Preview Data or personal data without authorization. Personnel are obligated to maintain the confidentiality of any such Preview Data and personal data and this obligation continues even after their engagement ends.
-2. **Data Privacy Contact**. The data privacy officer of the data importer can be reached at the following address: Microsoft Corporation Attn: Chief Privacy Officer1 Microsoft WayRedmond, WA 98052 USA
-3. **Technical and Organization Measures**. The data importer has implemented and will maintain appropriate technical and organizational measures, internal controls, and information security routines intended to protect Preview Data and personal data, as defined in Attachment 1 of this agreement, against accidental loss, destruction, or alteration; unauthorized disclosure or access; or unlawful destruction as follows: The technical and organizational measures, internal controls, and information security routines set forth in Attachment 1 of this agreement are hereby incorporated into this Appendix 2 by this reference and are binding on the data importer as if they were set forth in this Appendix 2 in their entirety.
From f00f9cc588b3790c897144e27cd5ea9c520ab2c2 Mon Sep 17 00:00:00 2001
From: Sinead O'Sullivan
Date: Mon, 14 Jun 2021 14:49:36 +0100
Subject: [PATCH 119/370] Update .openpublishing.redirection.json
---
.openpublishing.redirection.json | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/.openpublishing.redirection.json b/.openpublishing.redirection.json
index 1434fdccf8..445d23b7ea 100644
--- a/.openpublishing.redirection.json
+++ b/.openpublishing.redirection.json
@@ -18926,7 +18926,7 @@
"redirect_document_id": false
},
{
- "source_path": "data-processor-service-for-windows-enterprise-public-preview-terms.md",
+ "source_path": "windows/privacy/data-processor-service-for-windows-enterprise-public-preview-terms.md",
"redirect_url": "/windows/privacy/windows-10-and-privacy-compliance",
"redirect_document_id": false
}
From f07b4f01f30e6e85aa162856ae32936b6ad82f10 Mon Sep 17 00:00:00 2001
From: "Steve DiAcetis (MSFT)"
<52939067+SteveDiAcetis@users.noreply.github.com>
Date: Mon, 14 Jun 2021 08:39:15 -0700
Subject: [PATCH 120/370] Update
windows/deployment/update/media-dynamic-update.md
Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com>
---
windows/deployment/update/media-dynamic-update.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/windows/deployment/update/media-dynamic-update.md b/windows/deployment/update/media-dynamic-update.md
index 81b0cd7857..85d236c15d 100644
--- a/windows/deployment/update/media-dynamic-update.md
+++ b/windows/deployment/update/media-dynamic-update.md
@@ -85,7 +85,7 @@ This table shows the correct sequence for applying the various tasks to the file
> Starting in February 2021, the latest cumulative update and servicing stack update will be combined and distributed in the Microsoft Update Catalog as a new combined cumulative update. For Steps 1, 9, and 18 that require the servicing stack update for updating the installation media, you should use the combined cumulative update. For more information on the combined cumulative update, see [Servicing stack updates](./servicing-stack-updates.md).
> [!NOTE]
-> Microsoft will remove the Flash component from Windows through KB4577586, “Update for Removal of Adobe Flash Player”. You can also remove Flash anytime by deploying the update in KB4577586 (available on the Catalog) between steps 20 and 21. As of July 2021, KB4577586, “Update for Removal of Adobe Flash Player,” will be included in the latest cumulative update for Windows 10, versions 1607 and 1507. The update will also be included in the Monthly Rollup and the Security Only Update for Windows 8.1, Windows Server 2012, and Windows Embedded 8 Standard. For more information, see [Update on Adobe Flash Player End of Support](https://blogs.windows.com/msedgedev/2020/09/04/update-adobe-flash-end-support/).
+> Microsoft will remove the Flash component from Windows through KB4577586, “Update for Removal of Adobe Flash Player”. You can also remove Flash anytime by deploying the update in KB4577586 (available on the Catalog) between steps 20 and 21. As of July 2021, KB4577586, “Update for Removal of Adobe Flash Player”, will be included in the latest cumulative update for Windows 10, versions 1607 and 1507. The update will also be included in the Monthly Rollup and the Security Only Update for Windows 8.1, Windows Server 2012, and Windows Embedded 8 Standard. For more information, see [Update on Adobe Flash Player End of Support](https://blogs.windows.com/msedgedev/2020/09/04/update-adobe-flash-end-support/).
### Multiple Windows editions
From 17db40a3eb6f99a7ad7d4f06edc1e1fea0e58274 Mon Sep 17 00:00:00 2001
From: Jaime Ondrusek
Date: Mon, 14 Jun 2021 09:08:56 -0700
Subject: [PATCH 121/370] Update media-dynamic-update.md
Corrected comma.
---
windows/deployment/update/media-dynamic-update.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/windows/deployment/update/media-dynamic-update.md b/windows/deployment/update/media-dynamic-update.md
index 85d236c15d..2664d3f9d8 100644
--- a/windows/deployment/update/media-dynamic-update.md
+++ b/windows/deployment/update/media-dynamic-update.md
@@ -85,7 +85,7 @@ This table shows the correct sequence for applying the various tasks to the file
> Starting in February 2021, the latest cumulative update and servicing stack update will be combined and distributed in the Microsoft Update Catalog as a new combined cumulative update. For Steps 1, 9, and 18 that require the servicing stack update for updating the installation media, you should use the combined cumulative update. For more information on the combined cumulative update, see [Servicing stack updates](./servicing-stack-updates.md).
> [!NOTE]
-> Microsoft will remove the Flash component from Windows through KB4577586, “Update for Removal of Adobe Flash Player”. You can also remove Flash anytime by deploying the update in KB4577586 (available on the Catalog) between steps 20 and 21. As of July 2021, KB4577586, “Update for Removal of Adobe Flash Player”, will be included in the latest cumulative update for Windows 10, versions 1607 and 1507. The update will also be included in the Monthly Rollup and the Security Only Update for Windows 8.1, Windows Server 2012, and Windows Embedded 8 Standard. For more information, see [Update on Adobe Flash Player End of Support](https://blogs.windows.com/msedgedev/2020/09/04/update-adobe-flash-end-support/).
+> Microsoft will remove the Flash component from Windows through KB4577586, “Update for Removal of Adobe Flash Player”. You can also remove Flash anytime by deploying the update in KB4577586 (available on the Catalog) between steps 20 and 21. As of July 2021, KB4577586, “Update for Removal of Adobe Flash Player” will be included in the latest cumulative update for Windows 10, versions 1607 and 1507. The update will also be included in the Monthly Rollup and the Security Only Update for Windows 8.1, Windows Server 2012, and Windows Embedded 8 Standard. For more information, see [Update on Adobe Flash Player End of Support](https://blogs.windows.com/msedgedev/2020/09/04/update-adobe-flash-end-support/).
### Multiple Windows editions
From 86d8af570836ff725714dc4296572c51a294e83e Mon Sep 17 00:00:00 2001
From: Kim Klein
Date: Mon, 14 Jun 2021 10:25:05 -0700
Subject: [PATCH 122/370] Added additional text to the ApplicationControl CSP
section
---
...ultiple-windows-defender-application-control-policies.md | 6 +++++-
1 file changed, 5 insertions(+), 1 deletion(-)
diff --git a/windows/security/threat-protection/windows-defender-application-control/deploy-multiple-windows-defender-application-control-policies.md b/windows/security/threat-protection/windows-defender-application-control/deploy-multiple-windows-defender-application-control-policies.md
index 80ef49b096..f3935c6b4b 100644
--- a/windows/security/threat-protection/windows-defender-application-control/deploy-multiple-windows-defender-application-control-policies.md
+++ b/windows/security/threat-protection/windows-defender-application-control/deploy-multiple-windows-defender-application-control-policies.md
@@ -101,7 +101,11 @@ To deploy policies locally using the new multiple policy format, follow these st
### Deploying multiple policies via ApplicationControl CSP
-Multiple WDAC policies can be managed from an MDM server through ApplicationControl configuration service provider (CSP). The CSP also provides support for rebootless policy deployment. See [ApplicationControl CSP](/windows/client-management/mdm/applicationcontrol-csp) for more information on deploying multiple policies, optionally using MEM Intune's Custom OMA-URI capability.
+Multiple WDAC policies can be managed from an MDM server through ApplicationControl configuration service provider (CSP). The CSP also provides support for rebootless policy deployment.
+
+However, when policies are un-enrolled from an MDM server, the CSP will attempt to remove every policy from devices, not just the policies added by the CSP. The reason for this is because the ApplicationControl CSP doesn't track enrollment sources for individual policies, even though it will query all policies on a device, regardless if they were deployed by the CSP.
+
+See [ApplicationControl CSP](/windows/client-management/mdm/applicationcontrol-csp) for more information on deploying multiple policies, optionally using MEM Intune's Custom OMA-URI capability.
> [!NOTE]
> WMI and GP do not currently support multiple policies. Instead, customers who cannot directly access the MDM stack should use the [ApplicationControl CSP via the MDM Bridge WMI Provider](/windows/client-management/mdm/applicationcontrol-csp#powershell-and-wmi-bridge-usage-guidance) to manage Multiple Policy Format WDAC policies.
From 036fdabfce26f39a91fbaf7bde5fa7977f464a8d Mon Sep 17 00:00:00 2001
From: v-hearya
Date: Tue, 15 Jun 2021 00:59:11 +0530
Subject: [PATCH 123/370] Broken link fixed
---
browsers/internet-explorer/kb-support/ie-edge-faqs.yml | 6 +++---
1 file changed, 3 insertions(+), 3 deletions(-)
diff --git a/browsers/internet-explorer/kb-support/ie-edge-faqs.yml b/browsers/internet-explorer/kb-support/ie-edge-faqs.yml
index 7bc45c1ec2..50862d688d 100644
--- a/browsers/internet-explorer/kb-support/ie-edge-faqs.yml
+++ b/browsers/internet-explorer/kb-support/ie-edge-faqs.yml
@@ -114,8 +114,8 @@ sections:
- question: |
How to improve performance by using PAC scripts
answer: |
- - [Browser is slow to respond when you use an automatic configuration script](https://support.microsoft.com/help/315810/browser-is-slow-to-respond-when-you-use-an-automatic-configuration-scr)
- - [Optimizing performance with automatic Proxyconfiguration scripts (PAC)](https://blogs.msdn.microsoft.com/askie/2014/02/07/optimizing-performance-with-automatic-proxyconfiguration-scripts-pac/)
+ - [Browser is slow to respond when you use an automatic configuration script](https://support.microsoft.com/en-us/topic/effa1aa0-8e95-543d-6606-03ac68e3f490)
+ - [Optimizing performance with automatic Proxyconfiguration scripts (PAC)](/troubleshoot/browsers/optimize-pac-performance)
- name: Other questions
questions:
@@ -124,7 +124,7 @@ sections:
answer: |
For more information, see the following blog article:
- [How do I set the home page in Microsoft Edge?](https://blogs.msdn.microsoft.com/askie/2017/10/04/how-do-i-set-the-home-page-in-edge/)
+ [How do I set the home page in Microsoft Edge?](https://support.microsoft.com/en-us/microsoft-edge/change-your-browser-home-page-a531e1b8-ed54-d057-0262-cc5983a065c6)
- question: |
How to add sites to the Enterprise Mode (EMIE) site list
From 9354d35287519d34b15260b94fe232c63e31b670 Mon Sep 17 00:00:00 2001
From: katoma2017 <48699113+katoma2017@users.noreply.github.com>
Date: Mon, 14 Jun 2021 21:44:22 -0700
Subject: [PATCH 124/370] Update update-baseline.md
Update the link of Update Baseline toolkit to the Security Compliance Toolkit (which now contains Update Baseline)
---
windows/deployment/update/update-baseline.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/windows/deployment/update/update-baseline.md b/windows/deployment/update/update-baseline.md
index 4438c95e54..91ea05a2e5 100644
--- a/windows/deployment/update/update-baseline.md
+++ b/windows/deployment/update/update-baseline.md
@@ -40,7 +40,7 @@ For the complete detailed list of all settings and their values, see the MSFT Wi
## How do I get started?
-The Update Baseline toolkit makes it easy by providing a single command for IT Admins to load the baseline settings into Group Policy Management Console. You can get the [Update Baseline toolkit](https://www.microsoft.com/download/details.aspx?id=101056) from the Download Center.
+The Update Baseline toolkit makes it easy by providing a single command for IT Admins to load the baseline settings into Group Policy Management Console. You can get the [Update Baseline toolkit](https://www.microsoft.com/en-us/download/details.aspx?id=55319) (included as a part of the Security Compliance Toolkit) from the Download Center.
Today, the Update Baseline toolkit is currently only available for use with Group Policy.
From 3f9c194f35c6a682b974ee07af0a064b819d41d3 Mon Sep 17 00:00:00 2001
From: msarcletti <56821677+msarcletti@users.noreply.github.com>
Date: Tue, 15 Jun 2021 08:12:48 +0200
Subject: [PATCH 125/370] Update windows/client-management/mdm/vpnv2-csp.md
Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com>
---
windows/client-management/mdm/vpnv2-csp.md | 3 +--
1 file changed, 1 insertion(+), 2 deletions(-)
diff --git a/windows/client-management/mdm/vpnv2-csp.md b/windows/client-management/mdm/vpnv2-csp.md
index e21af0bff4..1fed240483 100644
--- a/windows/client-management/mdm/vpnv2-csp.md
+++ b/windows/client-management/mdm/vpnv2-csp.md
@@ -391,7 +391,7 @@ Optional node. Name Resolution Policy Table (NRPT) rules for the VPN profile.
The Name Resolution Policy Table (NRPT) is a table of namespaces and corresponding settings stored in the Windows registry that determines the DNS client behavior when issuing queries and processing responses. Each row in the NRPT represents a rule for a portion of the namespace for which the DNS client issues queries. Before issuing name resolution queries, the DNS client consults the NRPT to determine if any additional flags must be set in the query. After receiving the response, the client again consults the NRPT to check for any special processing or policy requirements. In the absence of the NRPT, the client operates based on the DNS servers and suffixes set on the interface.
> [!NOTE]
-> Only applications using the [Windows DNS API](https://docs.microsoft.com/en-us/windows/win32/dns/dns-reference) can make use of the Name Resolution Policy Table (NRPT) and therefore all settings configured within the DomainNameInformationList section. Applications using their own DNS implementation bypass the Windows DNS API. One example of applications not using the Windows DNS API is nslookup, so please always use the PowerShell CmdLet [Resolve-DNSName](https://docs.microsoft.com/en-us/powershell/module/dnsclient/resolve-dnsname) to check the functionality of NRPT.
+> Only applications using the [Windows DNS API](/windows/win32/dns/dns-reference) can make use of the NRPT and therefore all settings configured within the DomainNameInformationList section. Applications using their own DNS implementation bypass the Windows DNS API. One example of applications not using the Windows DNS API is nslookup, so always use the PowerShell CmdLet [Resolve-DNSName](/powershell/module/dnsclient/resolve-dnsname) to check the functionality of the NRPT.
**VPNv2/**ProfileName**/DomainNameInformationList/**dniRowId
A sequential integer identifier for the Domain Name information. Sequencing must start at 0.
@@ -1603,4 +1603,3 @@ Servers
-
From d36f937b2b902896a15ce6c7f6bd2d47394dc089 Mon Sep 17 00:00:00 2001
From: =?UTF-8?q?Andre=20M=C3=BCller?=
<85677225+amueller-tf@users.noreply.github.com>
Date: Tue, 15 Jun 2021 11:18:00 +0200
Subject: [PATCH 126/370] Fix Defender for Endpoint link
---
.../security/threat-protection/intelligence/fileless-threats.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/windows/security/threat-protection/intelligence/fileless-threats.md b/windows/security/threat-protection/intelligence/fileless-threats.md
index 39371c3da0..31d34345c4 100644
--- a/windows/security/threat-protection/intelligence/fileless-threats.md
+++ b/windows/security/threat-protection/intelligence/fileless-threats.md
@@ -99,7 +99,7 @@ Besides being vulnerable at the firmware level, CPUs could be manufactured with
## Defeating fileless malware
-At Microsoft, we actively monitor the security landscape to identify new threat trends and develop solutions to mitigate classes of threats. We instrument durable protections that are effective against a wide range of threats. Through AntiMalware Scan Interface (AMSI), behavior monitoring, memory scanning, and boot sector protection, Microsoft Defender for Endpoint](https://www.microsoft.com/windowsforbusiness?ocid=docs-fileless) can inspect fileless threats even with heavy obfuscation. Machine learning technologies in the cloud allow us to scale these protections against new and emerging threats.
+At Microsoft, we actively monitor the security landscape to identify new threat trends and develop solutions to mitigate classes of threats. We instrument durable protections that are effective against a wide range of threats. Through AntiMalware Scan Interface (AMSI), behavior monitoring, memory scanning, and boot sector protection, [Microsoft Defender for Endpoint](/microsoft-365/security/defender-endpoint/microsoft-defender-endpoint?view=o365-worldwide) can inspect fileless threats even with heavy obfuscation. Machine learning technologies in the cloud allow us to scale these protections against new and emerging threats.
To learn more, read: [Out of sight but not invisible: Defeating fileless malware with behavior monitoring, AMSI, and next-gen AV](https://cloudblogs.microsoft.com/microsoftsecure/2018/09/27/out-of-sight-but-not-invisible-defeating-fileless-malware-with-behavior-monitoring-amsi-and-next-gen-av/)
From 9ef8502ee4b2e602b09c4775b306e8ba73e9a3e0 Mon Sep 17 00:00:00 2001
From: Denise Vangel-MSFT <18405051+denisebmsft@users.noreply.github.com>
Date: Tue, 15 Jun 2021 07:14:26 -0700
Subject: [PATCH 127/370] Update fileless-threats.md
---
.../security/threat-protection/intelligence/fileless-threats.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/windows/security/threat-protection/intelligence/fileless-threats.md b/windows/security/threat-protection/intelligence/fileless-threats.md
index 31d34345c4..e2029f3c2c 100644
--- a/windows/security/threat-protection/intelligence/fileless-threats.md
+++ b/windows/security/threat-protection/intelligence/fileless-threats.md
@@ -99,7 +99,7 @@ Besides being vulnerable at the firmware level, CPUs could be manufactured with
## Defeating fileless malware
-At Microsoft, we actively monitor the security landscape to identify new threat trends and develop solutions to mitigate classes of threats. We instrument durable protections that are effective against a wide range of threats. Through AntiMalware Scan Interface (AMSI), behavior monitoring, memory scanning, and boot sector protection, [Microsoft Defender for Endpoint](/microsoft-365/security/defender-endpoint/microsoft-defender-endpoint?view=o365-worldwide) can inspect fileless threats even with heavy obfuscation. Machine learning technologies in the cloud allow us to scale these protections against new and emerging threats.
+At Microsoft, we actively monitor the security landscape to identify new threat trends and develop solutions to mitigate classes of threats. We instrument durable protections that are effective against a wide range of threats. Through AntiMalware Scan Interface (AMSI), behavior monitoring, memory scanning, and boot sector protection, [Microsoft Defender for Endpoint](/microsoft-365/security/defender-endpoint/microsoft-defender-endpoint) can inspect fileless threats even with heavy obfuscation. Machine learning technologies in the cloud allow us to scale these protections against new and emerging threats.
To learn more, read: [Out of sight but not invisible: Defeating fileless malware with behavior monitoring, AMSI, and next-gen AV](https://cloudblogs.microsoft.com/microsoftsecure/2018/09/27/out-of-sight-but-not-invisible-defeating-fileless-malware-with-behavior-monitoring-amsi-and-next-gen-av/)
From 3b02d8ff9dd952b9f7baac5f0cf8923522515135 Mon Sep 17 00:00:00 2001
From: Charles Inglis <32555877+cinglis-msft@users.noreply.github.com>
Date: Tue, 15 Jun 2021 11:08:15 -0400
Subject: [PATCH 128/370] Fixed error in documentation for wrong value
AllowWUfBCloudProcessing is a DWORD, or Integer. Not String. It also must be set to "8", not "1". This is correcting an error in documentation.
---
windows/deployment/update/deployment-service-overview.md | 4 ++--
1 file changed, 2 insertions(+), 2 deletions(-)
diff --git a/windows/deployment/update/deployment-service-overview.md b/windows/deployment/update/deployment-service-overview.md
index 4c034921b7..256bbb7d4e 100644
--- a/windows/deployment/update/deployment-service-overview.md
+++ b/windows/deployment/update/deployment-service-overview.md
@@ -148,8 +148,8 @@ Following is an example of setting the policy using Microsoft Endpoint Manager:
- Name: **AllowWUfBCloudProcessing**
- Description: Enter a description.
- OMA-URI: `./Vendor/MSFT/Policy/Config/System/AllowWUfBCloudProcessing`
- - Data type: **String**
- - Value: **1**
+ - Data type: **Integer**
+ - Value: **8**
6. In **Assignments**, select the groups that will receive the profile, and then select **Next**.
7. In **Review + create**, review your settings, and then select **Create**.
8. (Optional) To verify that the policy reached the client, check the value of the following registry entry: **HKEY\_LOCAL\_MACHINE\\SOFTWARE\\Microsoft\\PolicyManager \\default\\System\\AllowWUfBCloudProcessing**.
From 0e3c630f274313fc7bb39bacea59b053dc18c5a7 Mon Sep 17 00:00:00 2001
From: katoma2017 <48699113+katoma2017@users.noreply.github.com>
Date: Tue, 15 Jun 2021 09:50:15 -0700
Subject: [PATCH 129/370] Update windows/deployment/update/update-baseline.md
Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com>
---
windows/deployment/update/update-baseline.md | 3 +--
1 file changed, 1 insertion(+), 2 deletions(-)
diff --git a/windows/deployment/update/update-baseline.md b/windows/deployment/update/update-baseline.md
index 91ea05a2e5..2e4ab4fd64 100644
--- a/windows/deployment/update/update-baseline.md
+++ b/windows/deployment/update/update-baseline.md
@@ -40,8 +40,7 @@ For the complete detailed list of all settings and their values, see the MSFT Wi
## How do I get started?
-The Update Baseline toolkit makes it easy by providing a single command for IT Admins to load the baseline settings into Group Policy Management Console. You can get the [Update Baseline toolkit](https://www.microsoft.com/en-us/download/details.aspx?id=55319) (included as a part of the Security Compliance Toolkit) from the Download Center.
+The Update Baseline toolkit makes it easy by providing a single command for IT Admins to load the baseline settings into Group Policy Management Console. You can get the [Update Baseline toolkit](https://www.microsoft.com/download/details.aspx?id=55319) (included as a part of the Security Compliance Toolkit) from the Download Center.
Today, the Update Baseline toolkit is currently only available for use with Group Policy.
-
From 00d940e661cdf570067ac61ae2bad4b5daaa5da7 Mon Sep 17 00:00:00 2001
From: greg-lindsay
Date: Tue, 15 Jun 2021 10:52:39 -0700
Subject: [PATCH 130/370] edits
---
windows/whats-new/windows-sv-plan.md | 28 +++++++------
windows/whats-new/windows-sv-prepare.md | 42 ++++++++++----------
windows/whats-new/windows-sv-requirements.md | 7 ++--
windows/whats-new/windows-sv.md | 15 +++----
4 files changed, 50 insertions(+), 42 deletions(-)
diff --git a/windows/whats-new/windows-sv-plan.md b/windows/whats-new/windows-sv-plan.md
index 8904cf19e3..ff388e1c4f 100644
--- a/windows/whats-new/windows-sv-plan.md
+++ b/windows/whats-new/windows-sv-plan.md
@@ -22,7 +22,9 @@ ms.topic: article
## Deployment planning
-This article provides planning guidance to deploy Windows Sun Valley, specifically:
+Windows Sun Valley is developed with Windows 10 as its foundation, enabling you to plan, prepare, deploy, and manage Windows Sun Valley with the same tools and methods that you use for Windows 10. As you integrate Windows Sun Valley into your environment, there will be some unique but familiar considerations as you work with a mix of Windows 10 and Windows Sun Valley devices side-by-side.
+
+This article provides planning guidance to help you begin depoying Windows Sun Valley, specifically:
- Adoption guidance
- Infrastructure planning
@@ -30,9 +32,9 @@ This article provides planning guidance to deploy Windows Sun Valley, specifical
- Application readiness
- Functionality and coexistence with Windows 10 ecosystems
-### Deployment process
+#### Deployment process
-Consider using the following process to deploy Windows Sun Valley:
+Consider using the following processes to deploy Windows Sun Valley:
1. Preview Windows Sun Valley and create a deployment plan.
2. Test critical applications and management policies.
3. Update devices to the Windows 10, version 20H1 or later.
@@ -40,7 +42,7 @@ Consider using the following process to deploy Windows Sun Valley:
5. Update deployment tools, infrastructure, and policies.
6. Update qualifying devices to Windows Sun Valley.
-### Phased deployment
+#### Phased deployment
A phased deployment model is recommended for rolling out upgrades to devices in your organization. This is is described in the [service management model](/windows/deployment/update/create-deployment-plan) that is recommended for Windows 10 updates. It includes separate groups or 'rings' of devices that receive updates based on their role in your deployment plan. For example:
- Preview: Windows Sun Valley planning and development
@@ -49,15 +51,15 @@ A phased deployment model is recommended for rolling out upgrades to devices in
With this method, you define the timing and scope of devices that will migrate to Windows Sun Valley, documenting and validating each phase before moving to the next one.
-Use a [calendar based approach](/windows/deployment/update/plan-define-strategy#calendar-approaches) to plan Windows Sun Valley upgrades, and include scheduling of future Windows 10 and Windows Sun Valley updates. The calendar based approach can be very useful for update planning in a mixed Windows 10 and Windows Sun Valley enviroment.
-
Also consider [assigning roles](/windows/deployment/update/plan-define-readiness) within your organization to groups and individuals you'll need to carry out specific tasks, if you have not already done so.
## Infrastructure and tools
You can use your current management tools and processes to manage quality updates for both Windows 10 and Windows Sun Valley, as well as using them to move between the two products beginning on the General Availability (GA) date for Windows Sun Valley.
-As part of your deployment planning, you will need to [evaluate your infrastructure](/windows/deployment/update/eval-infra-tools) and tools to verify they can support deployment and updates for Windows Sun Valley. For more information about updates to support the deployment of Windows Sun Valley, see [Management tools](windows-sv-prepare.md#management-tools).
+For information about updates that are required to support the deployment of Windows Sun Valley, see [Management tools](windows-sv-prepare.md#management-tools).
+
+Also see [Evaluate infrastructure and tools](/windows/deployment/update/eval-infra-tools) for a list of tasks related to deploying feature updates.
## Configurations
@@ -68,15 +70,15 @@ Assess your current [configurations](/windows/deployment/update/eval-infra-tools
## Windows Sun Valley servicing
-### Cadence
+#### Cadence
Windows Sun Valley feature updates will be released once per year, in the second half of the year. Quality updates will be released each month, on the second Tuesday of the month.
-Microsoft will continue to provide one cumulative package that includes all latest cumulative updates (LCUs) and servicing stack updates (SSUs), if applicable, for Windows Sun Valley. This will be provided as a single package to Windows Server Update Services (WSUS) and Catalog, and have them orchestrated on the device. This capability is also the default for devices using Windows Update.
+Microsoft will continue to provide one cumulative package that includes all latest cumulative updates and servicing stack updates, if applicable, for Windows Sun Valley. This will be provided as a single package to Windows Server Update Services (WSUS) and Catalog, and have them orchestrated on the device. This capability is also the default for devices using Windows Update.
-### Lifecycle
+#### Lifecycle
-Windows Sun Valley annual releases are supported for 24 months or 36 months, depending on the edition. See the following table:
+Windows Sun Valley annual releases are supported for 24 months or 36 months, depending on the edition. This is a different servicing lifecycle than that for [Windows 10 release information](/windows/release-health/release-information). See the following table:
| 24 months from the release date | 36 months from the release date |
@@ -86,7 +88,9 @@ Windows Sun Valley annual releases are supported for 24 months or 36 months, dep
| Windows Sun Valley Pro for Workstations | |
| Windows Sun Valley Pro Education | |
-### Features and applications
+A long term servicing channel release of Windows Sun Valley is not planned at this time.
+
+#### Features and applications
Most features and applications that are included with Windows 10 will be available on Windows Sun Valley. For information about features that are deprecated or work differently on Windows Sun Valley, see [article link here].
diff --git a/windows/whats-new/windows-sv-prepare.md b/windows/whats-new/windows-sv-prepare.md
index 9bc3e59982..85f8bd4b1b 100644
--- a/windows/whats-new/windows-sv-prepare.md
+++ b/windows/whats-new/windows-sv-prepare.md
@@ -40,35 +40,18 @@ Two Microsoft services that work directly with you to ensure application compati
- If you experience any issues with your apps and are enrolled in the App Assure service, Microsoft will help you identify the issue at no cost. App Assure works with you to troubleshoot the issue, determine the root cause, and can help fix the issue as well. App Assure is subscription based, but subscriptions are free for eligible customers with 150+ seats.
- Test Base is Microsoft's intelligent application validation service that allows software vendors and commercial customers to test their applications. The Test Base test and validation environment runs Windows Sun Valley as well as Windows 10 with a matrix of updates and environments in a Microsoft managed Azure environment. You can get started by enrolling in Test Base for Microsoft 365.
-You can also use [Desktop Analytics](/mem/configmgr/desktop-analytics/overview), to test application compatibility. To determine the impact of a potential application compatiblity issue, [assign priority to apps](/windows/deployment/update/plan-define-readiness#set-criteria-for-rating-apps) and then perform a [compatibility assessment](/mem/configmgr/desktop-analytics/compat-assessment).
+You can also use [Endpoint Analytics](/mem/analytics/app-reliability), to test application compatibility.
## Management tools
The following updates are required to support deploying Windows Sun Valley.
-### Configuration Manager
-
-Configuration Manager should use the current branch.
- - You will easily be able to sync the new **Windows Sun Valley** product category and upgrade eligible devices.
- - Configuration Manager will prompt you to accept the End User License Agreement (EULA) on behalf of the users in your organization.
- - If you would like to validate Sun Valley prior to release, simply sync the **Windows Insider Pre-release** category as well.
-
-### WSUS
-
-If you use Windows Server Update Services (WSUS), you will need to sync the new **Windows Sun Valley** category.
-
-### WUfB
-
-Windows Update for Business (WUfB) users can leverage the **Target Version** capability (not Feature Update deferrals).
- - Feature Update deferrals are great to move to newer versions of a product (for example: Windows 10 21H1 to Windows 10 21H2), but deferrals do not enable you to move between products (Windows 10 to Windows Sun Valley). Quality update deferrals will continue to work the same across both Windows 10 and Windows Sun Valley.
- - WUfB has the additional benefit of two safety nets: offering blocks on non-eligible devices, and [Safeguard holds](/windows/deployment/update/safeguard-holds). Safeguard holds will function for Windows Sun Valley devices just as they do for Windows 10. Administrators will have access to information on which safeguard holds are preventing individual devices from taking the upgrade to Windows Sun Valley.
-
-### Microsoft Intune
+#### Microsoft Intune
No infrastructure update is required for you to use Microsoft Intune because it is cloud-based.
- If you are using MEM Intune with E3 licenses you will be able to leverage **Feature Update Deployments** to easily manage moving between Windows 10 versions or to Windows Sun Valley.
-### Windows Autopilot
+#### Windows Autopilot
Windows Autopilot works seamlessly in a Windows Sun Valley Out-of-Box-Experience (OOBE) environment.
- In an Intune environment, a Windows Sun Valley boot image needs to already exist on the device for Windows Autopilot to work with Windows Sun Valley.
@@ -76,6 +59,25 @@ Windows Autopilot works seamlessly in a Windows Sun Valley Out-of-Box-Experience
- To use [Windows Autopilot to upgrade existing devices](/mem/autopilot/existing-devices), Configuration Manager and the task sequence: **Windows Autopilot for existing devices** can place the Windows Sun Valley boot image on the managed device, allowing Windows Autopilot to deploy Windows Sun Valley.
- Windows Autopilot cannot be used to downgrade a device from Windows Sun Valley to Windows 10.
+#### Configuration Manager
+
+Configuration Manager should use the current branch.
+ - You will easily be able to sync the new **Windows Sun Valley** product category and upgrade eligible devices.
+ - Configuration Manager will prompt you to accept the End User License Agreement (EULA) on behalf of the users in your organization.
+ - If you would like to validate Sun Valley prior to release, simply sync the **Windows Insider Pre-release** category as well.
+
+#### WSUS
+
+If you use Windows Server Update Services (WSUS), you will need to sync the new **Windows Sun Valley** category.
+
+#### WUfB
+
+Windows Update for Business (WUfB) users can leverage the **Target Version** capability (not Feature Update deferrals).
+ - Feature Update deferrals are great to move to newer versions of a product (for example: Windows 10 21H1 to Windows 10 21H2), but deferrals do not enable you to move between products (Windows 10 to Windows Sun Valley). Quality update deferrals will continue to work the same across both Windows 10 and Windows Sun Valley.
+ - WUfB has the additional benefit of two safety nets: offering blocks on non-eligible devices, and [Safeguard holds](/windows/deployment/update/safeguard-holds). Safeguard holds will function for Windows Sun Valley devices just as they do for Windows 10. Administrators will have access to information on which safeguard holds are preventing individual devices from taking the upgrade to Windows Sun Valley.
+
+
+
## See also
[Windows Sun Valley deployment planning](windows-sv-plan.md)
diff --git a/windows/whats-new/windows-sv-requirements.md b/windows/whats-new/windows-sv-requirements.md
index 22999267a0..1ec42163e8 100644
--- a/windows/whats-new/windows-sv-requirements.md
+++ b/windows/whats-new/windows-sv-requirements.md
@@ -22,14 +22,15 @@ ms.custom: seo-marvel-apr2020
- Windows Sun Valley, version 21H2
-This article lists the sotware and physical hardware requirements to run Windows Sun Valley. Windows Sun Valley is also supported on a Virtual Machine (VM).
+This article lists the software and physical hardware requirements to run Windows Sun Valley. Windows Sun Valley is also supported on a Virtual Machine (VM).
## Software requirements
The upgrade to Sun Valley is available for devices running Windows 10, version 20H1 or later, on eligible hardware.
-S mode is not supported on Windows Sun Valley.
-- If you are running Windows in S mode, you will need to first [switch out of S mode](/windows/deployment/windows-10-pro-in-s-mode) prior to upgrading.
+> [!NOTE]
+> S mode is not supported on Windows Sun Valley.
+> If you are running Windows in S mode, you will need to first [switch out of S mode](/windows/deployment/windows-10-pro-in-s-mode) prior to upgrading.
## Hardware requirements
diff --git a/windows/whats-new/windows-sv.md b/windows/whats-new/windows-sv.md
index c1c31de0c4..21147d17cf 100644
--- a/windows/whats-new/windows-sv.md
+++ b/windows/whats-new/windows-sv.md
@@ -42,13 +42,13 @@ All upgrades to Windows Sun Valley from Windows 10 will be free.
## How to get Windows Sun Valley
Windows Sun Valley will delivered as an upgrade to devices running Windows 10, beginning in the first half of 2022. Windows Sun Valley will also be available on new, eligible devices.
-- For managed PCs that meet requirements, the upgrade will be provided using the same processes that you use today for feature updates. For more information, see [Management tools](windows-sv-prepare.md#management-tools).
-- For unmanaged PCs that meet requirements, the upgrade will be offered through Windows Update using [intelligent rollout](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/using-machine-learning-to-improve-the-windows-10-update/ba-p/877860). Windows 10 devices purchased after June 2021 that meet or exceed the minimum hardware requirements for Windows Sun Valley will be offered the upgrade starting in October of 2021.
+- For PCs that are managed by your organization and meet requirements, the upgrade will be provided using the same processes that you use today for feature updates. For more information, see [Management tools](windows-sv-prepare.md#management-tools).
+- For personal devices and other unmanaged PCs that meet requirements, the upgrade will be offered through Windows Update using [intelligent rollout](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/using-machine-learning-to-improve-the-windows-10-update/ba-p/877860). Windows 10 devices purchased after June 2021 that meet or exceed the minimum hardware requirements for Windows Sun Valley will be offered the upgrade starting in October of 2021.
- You can get early access to test Windows Sun Valley by joining the the Windows Insider Program [Release Preview Channel](/windows-insider/business/validate-Release-Preview-Channel), or by enabling pre-release Windows 10 feature updates in Configuration Manager or Windows Server Update Services (WSUS).
For more information about eligibility to upgrade, see [Windows Sun Valley requirements](windows-sv-requirements.md).
-### Licensing
+#### Licensing
There are no unique licensing requirements for Windows Sun Valley beyond what is required for Windows 10 devices.
@@ -56,7 +56,7 @@ Microsoft 365 licenses that include Windows 10 licenses will permit you to run W
If you have a volume license, it will equally cover Windows Sun Valley and Windows 10 devices before and after upgrade.
-### Rollback
+#### Rollback
After you have upgraded to Windows Sun Valley, you have 10 days to use the rollback function if you wish to move back to Windows 10 while keeping your files and data. After the 10 day grace period, you will need to back up your data and perform a clean install to move back to Windows 10.
@@ -64,15 +64,15 @@ After you have upgraded to Windows Sun Valley, you have 10 days to use the rollb
Windows Sun Valley is built on the same foundation as Windows 10, so you can generally deploy, manage, and secure Sun Valley using the same tools and solutions you use today.
-### Management and tools
+#### Management and tools
You can use your current management tools, processes, and settings to manage quality updates for both Windows 10 and Windows Sun Valley. For more information, see [Management tools](windows-sv-prepare.md#management-tools) and [Configurations](windows-sv-plan.md#configurations).
-### Hardware compatibility
+#### Hardware compatibility
Most accessories and associated software that worked with Windows 10 are expected to work with Windows Sun Valley. Check with your accessory manufacturer for specific details.
-### Application compatibility
+#### Application compatibility
Windows Sun Valley preserves the application compatibility promise made with Windows 10, and does not require changes to existing support processes or tooling to sustain the currency of applications and devices. Programs like App Assure and FastTrack for Microsoft M365 customers will continue to be available to support IT efforts to adopt and maintain Windows Sun Valley.
@@ -90,5 +90,6 @@ For more information, see [Windows 10 coexistence](windows-sv-plan.md#windows-10
## Next steps
+[Windows Sun Valley requirements](windows-sv-requirements.md)
[Plan to deploy Windows Sun Valley](windows-sv-plan.md)
[Prepare for Windows Sun Valley](windows-sv-prepare.md)
From e627e8b1daeee9f0fe8bd27b8434e37b5ac211d6 Mon Sep 17 00:00:00 2001
From: greg-lindsay
Date: Tue, 15 Jun 2021 11:07:22 -0700
Subject: [PATCH 131/370] edits
---
windows/whats-new/windows-sv-plan.md | 12 ++++++------
windows/whats-new/windows-sv-prepare.md | 2 +-
2 files changed, 7 insertions(+), 7 deletions(-)
diff --git a/windows/whats-new/windows-sv-plan.md b/windows/whats-new/windows-sv-plan.md
index ff388e1c4f..76f9576c7b 100644
--- a/windows/whats-new/windows-sv-plan.md
+++ b/windows/whats-new/windows-sv-plan.md
@@ -22,7 +22,7 @@ ms.topic: article
## Deployment planning
-Windows Sun Valley is developed with Windows 10 as its foundation, enabling you to plan, prepare, deploy, and manage Windows Sun Valley with the same tools and methods that you use for Windows 10. As you integrate Windows Sun Valley into your environment, there will be some unique but familiar considerations as you work with a mix of Windows 10 and Windows Sun Valley devices side-by-side.
+Windows Sun Valley is developed with Windows 10 as its foundation, enabling you to plan, prepare, deploy, and manage Windows Sun Valley with the same tools and methods that you use for Windows 10. As you integrate Windows Sun Valley into your environment, there will be some unique but familiar considerations working with a mix of Windows 10 and Windows Sun Valley devices side-by-side.
This article provides planning guidance to help you begin depoying Windows Sun Valley, specifically:
@@ -32,14 +32,14 @@ This article provides planning guidance to help you begin depoying Windows Sun V
- Application readiness
- Functionality and coexistence with Windows 10 ecosystems
-#### Deployment process
+#### Deployment processes
Consider using the following processes to deploy Windows Sun Valley:
-1. Preview Windows Sun Valley and create a deployment plan.
-2. Test critical applications and management policies.
+1. [Preview Windows Sun Valley](windows-sv.md#how-to-get-windows-sun-valley) and create a deployment plan.
+2. [Test critical applications](windows-sv-prepare.md#application-compatibility) and management policies.
3. Update devices to the Windows 10, version 20H1 or later.
-4. Verify that devices meet the minimum hardware requirements for Windows Sun Valley.
-5. Update deployment tools, infrastructure, and policies.
+4. Verify that devices meet the [minimum hardware requirements](windows-sv-requirements.md#hardware-requirements) for Windows Sun Valley.
+5. [Update](windows-sv-prepare.md#management-tools) deployment tools, infrastructure, and policies.
6. Update qualifying devices to Windows Sun Valley.
#### Phased deployment
diff --git a/windows/whats-new/windows-sv-prepare.md b/windows/whats-new/windows-sv-prepare.md
index 85f8bd4b1b..0c7db4b32a 100644
--- a/windows/whats-new/windows-sv-prepare.md
+++ b/windows/whats-new/windows-sv-prepare.md
@@ -49,7 +49,7 @@ The following updates are required to support deploying Windows Sun Valley.
#### Microsoft Intune
No infrastructure update is required for you to use Microsoft Intune because it is cloud-based.
- - If you are using MEM Intune with E3 licenses you will be able to leverage **Feature Update Deployments** to easily manage moving between Windows 10 versions or to Windows Sun Valley.
+ - If you are using Microsoft Intune with E3 licenses you will be able to leverage **Feature Update Deployments** to easily manage moving between Windows 10 versions or to Windows Sun Valley.
#### Windows Autopilot
From a69125e9db70b097b651f720b7c51fd66641cde8 Mon Sep 17 00:00:00 2001
From: greg-lindsay
Date: Tue, 15 Jun 2021 11:21:17 -0700
Subject: [PATCH 132/370] ms.technology removed
---
windows/whats-new/docfx.json | 1 -
1 file changed, 1 deletion(-)
diff --git a/windows/whats-new/docfx.json b/windows/whats-new/docfx.json
index 04908deceb..16f6364ce9 100644
--- a/windows/whats-new/docfx.json
+++ b/windows/whats-new/docfx.json
@@ -34,7 +34,6 @@
"globalMetadata": {
"breadcrumb_path": "/windows/windows-10/breadcrumb/toc.json",
"uhfHeaderId": "MSDocsHeader-M365-IT",
- "ms.technology": "windows",
"ms.topic": "article",
"audience": "ITPro",
"feedback_system": "GitHub",
From d517852fea164ac95a94868f2a46f49f483a3c3f Mon Sep 17 00:00:00 2001
From: greg-lindsay
Date: Tue, 15 Jun 2021 13:03:47 -0700
Subject: [PATCH 133/370] edits
---
windows/whats-new/windows-sv-plan.md | 7 ++++---
windows/whats-new/windows-sv.md | 2 +-
2 files changed, 5 insertions(+), 4 deletions(-)
diff --git a/windows/whats-new/windows-sv-plan.md b/windows/whats-new/windows-sv-plan.md
index 76f9576c7b..9afc2d8cc7 100644
--- a/windows/whats-new/windows-sv-plan.md
+++ b/windows/whats-new/windows-sv-plan.md
@@ -22,7 +22,7 @@ ms.topic: article
## Deployment planning
-Windows Sun Valley is developed with Windows 10 as its foundation, enabling you to plan, prepare, deploy, and manage Windows Sun Valley with the same tools and methods that you use for Windows 10. As you integrate Windows Sun Valley into your environment, there will be some unique but familiar considerations working with a mix of Windows 10 and Windows Sun Valley devices side-by-side.
+Windows Sun Valley is developed with Windows 10 as its foundation, enabling you to plan, prepare, deploy, and manage Windows Sun Valley with the same tools and methods that you use for Windows 10. When you integrate Windows Sun Valley into your environment, there will be some unique but familiar considerations, as you work with a mix of Windows 10 and Windows Sun Valley devices side-by-side.
This article provides planning guidance to help you begin depoying Windows Sun Valley, specifically:
@@ -32,9 +32,10 @@ This article provides planning guidance to help you begin depoying Windows Sun V
- Application readiness
- Functionality and coexistence with Windows 10 ecosystems
-#### Deployment processes
+#### Deployment process
+
+Consider the following steps to deploy Windows Sun Valley in your environment:
-Consider using the following processes to deploy Windows Sun Valley:
1. [Preview Windows Sun Valley](windows-sv.md#how-to-get-windows-sun-valley) and create a deployment plan.
2. [Test critical applications](windows-sv-prepare.md#application-compatibility) and management policies.
3. Update devices to the Windows 10, version 20H1 or later.
diff --git a/windows/whats-new/windows-sv.md b/windows/whats-new/windows-sv.md
index 21147d17cf..3f327156fc 100644
--- a/windows/whats-new/windows-sv.md
+++ b/windows/whats-new/windows-sv.md
@@ -90,6 +90,6 @@ For more information, see [Windows 10 coexistence](windows-sv-plan.md#windows-10
## Next steps
-[Windows Sun Valley requirements](windows-sv-requirements.md)
+[Windows Sun Valley requirements](windows-sv-requirements.md)
[Plan to deploy Windows Sun Valley](windows-sv-plan.md)
[Prepare for Windows Sun Valley](windows-sv-prepare.md)
From 662a4e02ecbe21196549f980a36787f47f543e41 Mon Sep 17 00:00:00 2001
From: greg-lindsay
Date: Tue, 15 Jun 2021 13:18:29 -0700
Subject: [PATCH 134/370] edits
---
windows/whats-new/windows-sv-plan.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/windows/whats-new/windows-sv-plan.md b/windows/whats-new/windows-sv-plan.md
index 9afc2d8cc7..d6b6b7cde3 100644
--- a/windows/whats-new/windows-sv-plan.md
+++ b/windows/whats-new/windows-sv-plan.md
@@ -36,7 +36,7 @@ This article provides planning guidance to help you begin depoying Windows Sun V
Consider the following steps to deploy Windows Sun Valley in your environment:
-1. [Preview Windows Sun Valley](windows-sv.md#how-to-get-windows-sun-valley) and create a deployment plan.
+1. [Preview Windows Sun Valley](windows-sv.md#how-to-get-windows-sun-valley) and create a phased deployment plan.
2. [Test critical applications](windows-sv-prepare.md#application-compatibility) and management policies.
3. Update devices to the Windows 10, version 20H1 or later.
4. Verify that devices meet the [minimum hardware requirements](windows-sv-requirements.md#hardware-requirements) for Windows Sun Valley.
From cd204dd5cde3599646391b705ba17ff7857cfa9d Mon Sep 17 00:00:00 2001
From: greg-lindsay
Date: Tue, 15 Jun 2021 14:06:10 -0700
Subject: [PATCH 135/370] edits
---
windows/whats-new/windows-sv-plan.md | 2 --
1 file changed, 2 deletions(-)
diff --git a/windows/whats-new/windows-sv-plan.md b/windows/whats-new/windows-sv-plan.md
index d6b6b7cde3..95f8c84268 100644
--- a/windows/whats-new/windows-sv-plan.md
+++ b/windows/whats-new/windows-sv-plan.md
@@ -89,8 +89,6 @@ Windows Sun Valley annual releases are supported for 24 months or 36 months, dep
| Windows Sun Valley Pro for Workstations | |
| Windows Sun Valley Pro Education | |
-A long term servicing channel release of Windows Sun Valley is not planned at this time.
-
#### Features and applications
Most features and applications that are included with Windows 10 will be available on Windows Sun Valley. For information about features that are deprecated or work differently on Windows Sun Valley, see [article link here].
From 727dfe92ff3a817a49565fdcc874cda9a8e2a495 Mon Sep 17 00:00:00 2001
From: Kim Klein
Date: Tue, 15 Jun 2021 16:29:59 -0700
Subject: [PATCH 136/370] Substituted because for that per the feedback.
---
...oy-multiple-windows-defender-application-control-policies.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/windows/security/threat-protection/windows-defender-application-control/deploy-multiple-windows-defender-application-control-policies.md b/windows/security/threat-protection/windows-defender-application-control/deploy-multiple-windows-defender-application-control-policies.md
index f3935c6b4b..1f9364ad64 100644
--- a/windows/security/threat-protection/windows-defender-application-control/deploy-multiple-windows-defender-application-control-policies.md
+++ b/windows/security/threat-protection/windows-defender-application-control/deploy-multiple-windows-defender-application-control-policies.md
@@ -103,7 +103,7 @@ To deploy policies locally using the new multiple policy format, follow these st
Multiple WDAC policies can be managed from an MDM server through ApplicationControl configuration service provider (CSP). The CSP also provides support for rebootless policy deployment.
-However, when policies are un-enrolled from an MDM server, the CSP will attempt to remove every policy from devices, not just the policies added by the CSP. The reason for this is because the ApplicationControl CSP doesn't track enrollment sources for individual policies, even though it will query all policies on a device, regardless if they were deployed by the CSP.
+However, when policies are un-enrolled from an MDM server, the CSP will attempt to remove every policy from devices, not just the policies added by the CSP. The reason for this is that the ApplicationControl CSP doesn't track enrollment sources for individual policies, even though it will query all policies on a device, regardless if they were deployed by the CSP.
See [ApplicationControl CSP](/windows/client-management/mdm/applicationcontrol-csp) for more information on deploying multiple policies, optionally using MEM Intune's Custom OMA-URI capability.
From 4d33f48dd97275341b6023a2317c48eff9098e18 Mon Sep 17 00:00:00 2001
From: Gary Moore
Date: Tue, 15 Jun 2021 16:42:32 -0700
Subject: [PATCH 137/370] Acrolinx "Bitlocker" and "Powershell"
---
.../client-management/mdm/healthattestation-csp.md | 12 ++++++------
1 file changed, 6 insertions(+), 6 deletions(-)
diff --git a/windows/client-management/mdm/healthattestation-csp.md b/windows/client-management/mdm/healthattestation-csp.md
index 9df5a62fdf..9f691cab8c 100644
--- a/windows/client-management/mdm/healthattestation-csp.md
+++ b/windows/client-management/mdm/healthattestation-csp.md
@@ -502,8 +502,8 @@ The following list of data points are verified by the DHA-Service in DHA-Report
- [HealthStatusMismatchFlags](#healthstatusmismatchflags)
\* TPM 2.0 only
-** Reports if Bitlocker was enabled during initial boot.
-*** The “Hybrid Resume” must be disabled on the device. Reports 1st party ELAM “Defender” was loaded during boot.
+\*\* Reports if BitLocker was enabled during initial boot.
+\*\*\* The “Hybrid Resume” must be disabled on the device. Reports 1st party ELAM “Defender” was loaded during boot.
Each of these are described in further detail in the following sections, along with the recommended actions to take.
@@ -547,8 +547,8 @@ Each of these are described in further detail in the following sections, along w
- Allow conditional access based on other data points that are present at evaluation time. For example, other attributes on the health certificate, or a devices past activities and trust history.
- Take one of the previous actions and additionally place the device in a watch list to monitor the device more closely for potential risks.
-**BitlockerStatus** (at boot time)
-
When Bitlocker is reported "on" at boot time, the device is able to protect data that is stored on the drive from unauthorized access, when the system is turned off or goes to hibernation.
+**BitLockerStatus** (at boot time)
+
When BitLocker is reported "on" at boot time, the device is able to protect data that is stored on the drive from unauthorized access, when the system is turned off or goes to hibernation.
Windows BitLocker Drive Encryption, encrypts all data stored on the Windows operating system volume. BitLocker uses the TPM to help protect the Windows operating system and user data and helps to ensure that a computer is not tampered with, even if it is left unattended, lost, or stolen.
@@ -614,7 +614,7 @@ Each of these are described in further detail in the following sections, along w
- Disallow all access
- Disallow access to HBI assets
- Place the device in a watch list to monitor the device more closely for potential risks.
-- Trigger a corrective action, such as enabling VSM using WMI or a Powershell script.
+- Trigger a corrective action, such as enabling VSM using WMI or a PowerShell script.
**OSKernelDebuggingEnabled**
OSKernelDebuggingEnabled points to a device that is used in development and testing. Devices that are used for test and development typically are less secure: they may run unstable code, or be configured with fewer security restrictions required for testing and development.
@@ -659,7 +659,7 @@ Each of these are described in further detail in the following sections, along w
- Disallow all access
- Disallow access to HBI and MBI assets
- Place the device in a watch list to monitor the device more closely for potential risks.
-- Trigger a corrective action, such as enabling test signing using WMI or a Powershell script.
+- Trigger a corrective action, such as enabling test signing using WMI or a PowerShell script.
**SafeMode**
Safe mode is a troubleshooting option for Windows that starts your computer in a limited state. Only the basic files and drivers necessary to run Windows are started.
From d2955fe82fb7c463a3cbaa1702cf0d586fcad5f4 Mon Sep 17 00:00:00 2001
From: Andrea Barr <81656118+AndreaLBarr@users.noreply.github.com>
Date: Tue, 15 Jun 2021 17:03:49 -0700
Subject: [PATCH 138/370] Added a question and answer
Added question and answer to lines 40-49 as requested by Radia Soulmani .
---
.../faq-md-app-guard.yml | 15 +++++++++++++--
1 file changed, 13 insertions(+), 2 deletions(-)
diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.yml b/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.yml
index cb0bff0dc0..10ada92e34 100644
--- a/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.yml
+++ b/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.yml
@@ -36,7 +36,18 @@ sections:
`HKLM\software\Microsoft\Hvsi\SpecRequiredMemoryInGB` (Default is 8 GB.)
`HKLM\software\Microsoft\Hvsi\SpecRequiredFreeDiskSpaceInGB` (Default is 5 GB.)
-
+
+ - question: |
+ My network configuration uses a proxy and I’m running into a “Cannot resolve External URLs from MDAG Browser: Error: err_connection_refused”. How do I resolve that?
+ answer: |
+ The manual or PAC server must be a hostname (not IP) that is neutral on the site-list. Additionally, if the PAC script returns a proxy, it must meet those same requirements.
+
+ To make sure the FQDNs (Fully Qualified Domain Names) for the “PAC file” and the “proxy servers the PAC file redirects to” are added as Neutral Resources in the Network Isolation policies used by Application Guard, you can:
+
+ - Verify this by going to edge://application-guard-internals/#utilities and entering the FQDN for the pac/proxy in the “check url trust” field and verifying that it says “Neutral”.
+ - It needs to be a FQDN…just a simple IP address will not work.
+ - Optionally, if possible, the IP addresses associated with the server hosting the above should be removed from the Enterprise IP Ranges in the Network Isolation policies used by Application Guard.
+
- question: |
Can employees download documents from the Application Guard Edge session onto host devices?
answer: |
@@ -232,4 +243,4 @@ additionalContent: |
## See also
- [Configure Microsoft Defender Application Guard policy settings](./configure-md-app-guard.md)
\ No newline at end of file
+ [Configure Microsoft Defender Application Guard policy settings](./configure-md-app-guard.md)
From 3e7c3664aa0c586d4a1302d9eafd15d71dec17d5 Mon Sep 17 00:00:00 2001
From: Shaun Pearson
Date: Wed, 16 Jun 2021 09:30:04 +0100
Subject: [PATCH 139/370] What's new 21H1
Small typo noticed when looking the Windows Assessment and Deployment Toolkit section
---
windows/whats-new/whats-new-windows-10-version-21H1.md | 4 ++--
1 file changed, 2 insertions(+), 2 deletions(-)
diff --git a/windows/whats-new/whats-new-windows-10-version-21H1.md b/windows/whats-new/whats-new-windows-10-version-21H1.md
index c56c65dac3..99f122b717 100644
--- a/windows/whats-new/whats-new-windows-10-version-21H1.md
+++ b/windows/whats-new/whats-new-windows-10-version-21H1.md
@@ -47,7 +47,7 @@ For a full list of what's new in Microsoft Intune, see [What's new in Microsoft
### Windows Assessment and Deployment Toolkit (ADK)
-There is no new ADK for Windows 10, version 21H1. The ADK for Windows 10, version 2004 will also work with Windows 10, version 20H2. For more information, see [Download and install the Windows ADK](/windows-hardware/get-started/adk-install).
+There is no new ADK for Windows 10, version 21H1. The ADK for Windows 10, version 2004 will also work with Windows 10, version 21H1. For more information, see [Download and install the Windows ADK](/windows-hardware/get-started/adk-install).
## Device management
@@ -136,4 +136,4 @@ This release includes the following enhancements and issues fixed:
[What's New in Windows 10](./index.yml): See what’s new in other versions of Windows 10.
[Announcing more ways we’re making app development easier on Windows](https://blogs.windows.com/windowsdeveloper/2020/09/22/kevin-gallo-microsoft-ignite-2020/): Simplifying app development in Windows.
[Features and functionality removed in Windows 10](/windows/deployment/planning/windows-10-removed-features): Removed features.
-[Windows 10 features we’re no longer developing](/windows/deployment/planning/windows-10-deprecated-features): Features that are not being developed.
\ No newline at end of file
+[Windows 10 features we’re no longer developing](/windows/deployment/planning/windows-10-deprecated-features): Features that are not being developed.
From d8af561f11b372e4647544b91b790a89b71a09bc Mon Sep 17 00:00:00 2001
From: greg-lindsay
Date: Wed, 16 Jun 2021 10:17:59 -0700
Subject: [PATCH 140/370] incorp white paper
---
windows/whats-new/windows-sv.md | 64 +++++++++++++--------------------
1 file changed, 24 insertions(+), 40 deletions(-)
diff --git a/windows/whats-new/windows-sv.md b/windows/whats-new/windows-sv.md
index 3f327156fc..eabaaffd5c 100644
--- a/windows/whats-new/windows-sv.md
+++ b/windows/whats-new/windows-sv.md
@@ -24,69 +24,53 @@ ms.custom: seo-marvel-apr2020
This article provides an introduction and answers some frequently asked questions about Windows Sun Valley, the next client release of Windows.
-The following articles are available to learn about Windows Sun Valley:
+Also see the following articles to learn about Windows Sun Valley:
-1. Windows Sun Valley overview (this article): An introduction and brief overview.
-2. [Windows Sun Valley requirements](windows-sv-requirements.md): Requirements to deploy Windows Sun Valley.
-3. [Planning for Windows Sun Valley](windows-sv-plan.md): Information to help you create a Windows Sun Valley deployment plan.
-4. [Prepare for Windows Sun Valley](windows-sv-prepare.md): Procedures to ensure readiness to deploy Windows Sun Valley.
+- [Windows Sun Valley requirements](windows-sv-requirements.md): Requirements to deploy Windows Sun Valley.
+- [Planning for Windows Sun Valley](windows-sv-plan.md): Information to help you create a Windows Sun Valley deployment plan.
+- [Prepare for Windows Sun Valley](windows-sv-prepare.md): Procedures to ensure readiness to deploy Windows Sun Valley.
## Introduction
-Windows Sun Valley is a newly designed Windows client operating system due to be released later in 2021. It is fresh and light, yet familiar to those who use Windows today. Windows Sun Valley is designed to support today's flexible [hybrid work](https://pulse.microsoft.com/the-journey-to-the-new-normal-driving-innovation-and-productivity-in-a-hybrid-world/) environment and to be the most reliable, secure, connected, and performant OS release ever.
+Windows Sun Valley is the next evolution of Windows; the most significant update to the Windows operating system since Windows 10. It offers a fresh experience that is flexible and fluid, designed to support today's hybrid work environment and to be the most reliable, secure, connected, and performant Windows OS ever.
-Windows Sun Valley is built on the same foundation as Windows 10, so you can deploy, manage, and secure Windows Sun Valley using the same tools and solutions you use today.
+Windows Sun Valley contains many innovations focused on enhancing end user productivity. It is built on the same foundation as Windows 10, ensuring that the investments you have made in tools for update and device management are carried forward. Windows Sun Valley provides the benefits that commercial organizations and IT pros need and rely upon every day: best-in-class security, simplified manageability, and high availability. It also sustains the application compatibility promise we made with Windows 10, supplemented by programs like App Assure in cases where additional support is needed.
-All upgrades to Windows Sun Valley from Windows 10 will be free.
+In summary, because Windows Sun Valley is built on the same foundation as Windows 10, you can deploy, manage, and secure Windows SV using the same tools and solutions you use today. For Microsoft 365 customers seeking further assistance, FastTrack will continue to be available to support your efforts to adopt Windows SV.
## How to get Windows Sun Valley
-Windows Sun Valley will delivered as an upgrade to devices running Windows 10, beginning in the first half of 2022. Windows Sun Valley will also be available on new, eligible devices.
-- For PCs that are managed by your organization and meet requirements, the upgrade will be provided using the same processes that you use today for feature updates. For more information, see [Management tools](windows-sv-prepare.md#management-tools).
-- For personal devices and other unmanaged PCs that meet requirements, the upgrade will be offered through Windows Update using [intelligent rollout](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/using-machine-learning-to-improve-the-windows-10-update/ba-p/877860). Windows 10 devices purchased after June 2021 that meet or exceed the minimum hardware requirements for Windows Sun Valley will be offered the upgrade starting in October of 2021.
-- You can get early access to test Windows Sun Valley by joining the the Windows Insider Program [Release Preview Channel](/windows-insider/business/validate-Release-Preview-Channel), or by enabling pre-release Windows 10 feature updates in Configuration Manager or Windows Server Update Services (WSUS).
+Windows Sun Valley will be delivered as an upgrade to eligible devices running Windows 10 beginning in the first half of 2022. Windows Sun Valley will also be available on new, eligible devices.
+
+For PCs that are managed by your organization and meet the eligibility requirements, Windows Sun Valley will be available through the same, familiar channels we utilize for Windows 10 feature updates today. You will be able to use existing deployment and management toolsets, such as Windows Update for Business, Microsoft Endpoint Management, and Windows Autopilot and those commercial customers running Pro, Enterprise and Education editions of Windows 10 will have control over when to upgrade their devices from Windows 10 to Windows Sun Valley. For more information, see Management tools.
+
+For personal devices and other unmanaged PCs that meet the eligibility requirements, the upgrade will be offered through Windows Update using our intelligent rollout process to ensure a smooth upgrade experience. Windows 10 devices purchased after June 2021 that meet or exceed the minimum hardware requirements for Windows Sun Valley will be offered the upgrade starting in October of 2021.
+
+For those interested in testing Windows Sun Valley before general availability, we recommend joining the Windows Insider Program or Windows Insider Program for Business [Release Preview Channel](/windows-insider/business/validate-Release-Preview-Channel), or enabling pre-release Windows 10 feature updates in [Microsoft Endpoint Configuration Manager](/mem/configmgr/core/servers/manage/pre-release-features) or [Windows Server Update Services](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/publishing-pre-release-windows-10-feature-updates-to-wsus/ba-p/845054) (WSUS).
For more information about eligibility to upgrade, see [Windows Sun Valley requirements](windows-sv-requirements.md).
+## Before you begin
+
#### Licensing
There are no unique licensing requirements for Windows Sun Valley beyond what is required for Windows 10 devices.
-Microsoft 365 licenses that include Windows 10 licenses will permit you to run Windows Sun Valley on supported devices.
+Microsoft 365 licenses that include Windows 10 licenses will permit you to run Windows Sun Valley on supported devices. If you have a volume license, it will equally cover Windows Sun Valley and Windows 10 devices before and after upgrade.
-If you have a volume license, it will equally cover Windows Sun Valley and Windows 10 devices before and after upgrade.
+#### Compatibility
-#### Rollback
+Most accessories and associated drivers that worked with Windows 10 are expected to work with Windows Sun Valley. Check with your accessory manufacturer for specific details.
-After you have upgraded to Windows Sun Valley, you have 10 days to use the rollback function if you wish to move back to Windows 10 while keeping your files and data. After the 10 day grace period, you will need to back up your data and perform a clean install to move back to Windows 10.
+Windows Sun Valley also preserves the application compatibility promise made with Windows 10 and does not require changes to existing support processes or tooling to sustain the currency of applications and devices. Microsoft 365 customers can continue to use programs such as App Assure and FastTrack to support IT efforts to adopt and maintain Windows Sun Valley. For more information, see [Application compatibility](windows-sv-prepare.md#application-compatibility).
-## Compatibility
+#### Familiar deployment process
-Windows Sun Valley is built on the same foundation as Windows 10, so you can generally deploy, manage, and secure Sun Valley using the same tools and solutions you use today.
+Windows Sun Valley is built on the same foundation as Windows 10, so you can generally use the same tools and solutions you use today to deploy, manage, and secure Windows Sun Valley. You can also use your current management tools, processes, and settings to manage monthly quality updates for both Windows 10 and Windows Sun Valley. For more information, see [Management tools](windows-sv-prepare.md#management-tools) and [Configurations](windows-sv-plan.md#configurations).
-#### Management and tools
+#### Servicing Windows Sun Valley
-You can use your current management tools, processes, and settings to manage quality updates for both Windows 10 and Windows Sun Valley. For more information, see [Management tools](windows-sv-prepare.md#management-tools) and [Configurations](windows-sv-plan.md#configurations).
-
-#### Hardware compatibility
-
-Most accessories and associated software that worked with Windows 10 are expected to work with Windows Sun Valley. Check with your accessory manufacturer for specific details.
-
-#### Application compatibility
-
-Windows Sun Valley preserves the application compatibility promise made with Windows 10, and does not require changes to existing support processes or tooling to sustain the currency of applications and devices. Programs like App Assure and FastTrack for Microsoft M365 customers will continue to be available to support IT efforts to adopt and maintain Windows Sun Valley.
-
-For more information, see [Application compatibility](windows-sv-prepare.md#application-compatibility)
-
-## Windows Sun Valley servicing
-
-For details about the Windows Sun Valley servicing cadence and lifecycle, see [Windows Sun Valley servicing](windows-sv-plan.md#windows-sun-valley-servicing).
-
-## Windows 10 servicing
-
-Windows 10 will continue to be supported with security updates until October 2025.
-
-For more information, see [Windows 10 coexistence](windows-sv-plan.md#windows-10-coexistence).
+Windows Sun Valley will have an annual feature update cadence and receive monthly quality updates. For details, see [Windows Sun Valley servicing](windows-sv-plan.md#windows-sun-valley-servicing). When Windows Sun Valley reaches general availability, important servicing-related announcements and information about known issues and safeguard holds can be found on the Windows release health hub. Monthly release notes will available via a consolidated Windows Sun Valley update history page at that time as well.
## Next steps
From aef7333ad599c711065ba4a41c54fc8def5733aa Mon Sep 17 00:00:00 2001
From: Denise Vangel-MSFT
Date: Wed, 16 Jun 2021 11:26:46 -0700
Subject: [PATCH 141/370] Update faq-md-app-guard.yml
---
.../microsoft-defender-application-guard/faq-md-app-guard.yml | 4 ++--
1 file changed, 2 insertions(+), 2 deletions(-)
diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.yml b/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.yml
index 10ada92e34..03baa2d537 100644
--- a/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.yml
+++ b/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.yml
@@ -9,7 +9,7 @@ metadata:
ms.localizationpriority: medium
author: denisebmsft
ms.author: deniseb
- ms.date: 05/12/2021
+ ms.date: 06/16/2021
ms.reviewer:
manager: dansimp
ms.custom: asr
@@ -45,7 +45,7 @@ sections:
To make sure the FQDNs (Fully Qualified Domain Names) for the “PAC file” and the “proxy servers the PAC file redirects to” are added as Neutral Resources in the Network Isolation policies used by Application Guard, you can:
- Verify this by going to edge://application-guard-internals/#utilities and entering the FQDN for the pac/proxy in the “check url trust” field and verifying that it says “Neutral”.
- - It needs to be a FQDN…just a simple IP address will not work.
+ - It must be a FQDN. A simple IP address will not work.
- Optionally, if possible, the IP addresses associated with the server hosting the above should be removed from the Enterprise IP Ranges in the Network Isolation policies used by Application Guard.
- question: |
From d8e7613d44998aa49989e83f8aa3c68b3aa8c381 Mon Sep 17 00:00:00 2001
From: greg-lindsay
Date: Wed, 16 Jun 2021 12:30:35 -0700
Subject: [PATCH 142/370] incorp white paper
---
windows/whats-new/windows-sv-plan.md | 165 ++++++++++---------
windows/whats-new/windows-sv-prepare.md | 63 +++----
windows/whats-new/windows-sv-requirements.md | 42 ++---
windows/whats-new/windows-sv.md | 2 +-
4 files changed, 133 insertions(+), 139 deletions(-)
diff --git a/windows/whats-new/windows-sv-plan.md b/windows/whats-new/windows-sv-plan.md
index 95f8c84268..1eed113eaa 100644
--- a/windows/whats-new/windows-sv-plan.md
+++ b/windows/whats-new/windows-sv-plan.md
@@ -1,5 +1,5 @@
---
-title: Plan to deploy Windows Sun Valley
+title: Plan for Windows Sun Valley
description: Windows Sun Valley deployment planning, IT Pro content.
keywords: ["get started", "windows sun valley", "plan"]
ms.prod: w11
@@ -14,7 +14,7 @@ ms.localizationpriority: high
ms.topic: article
---
-# Plan to deploy Windows Sun Valley
+# Plan for Windows Sun Valley
**Applies to**
@@ -22,87 +22,104 @@ ms.topic: article
## Deployment planning
-Windows Sun Valley is developed with Windows 10 as its foundation, enabling you to plan, prepare, deploy, and manage Windows Sun Valley with the same tools and methods that you use for Windows 10. When you integrate Windows Sun Valley into your environment, there will be some unique but familiar considerations, as you work with a mix of Windows 10 and Windows Sun Valley devices side-by-side.
+This article provides guidance to help you plan for Windows Sun Valley in your organization.
-This article provides planning guidance to help you begin depoying Windows Sun Valley, specifically:
+Since Windows Sun Valley is built on the same foundation as Windows 10, you can utilize the same deployment capabilities, scenarios, and tools—as well as the same basic deployment and servicing strategy. At a high level, this strategy should include the following steps:
+- Create a deployment plan.
+- Define readiness criteria.
+- Evaluate current infrastructure and tools.
+- Determine application readiness.
+- Define your servicing strategy.
+
+As most organizations will have a mix of Windows Sun Valley and Windows 10 and SV devices side-by-side as they integrate SV into their environments, there are some unique yet largely familiar considerations for this new operating system to help in planning for upcoming deployments.
+
+#### Determine eligibility
+
+As a first step, you will need to know which of your current PCs meet the Windows Sun Valley hardware requirements. Detailed requirements can be found at [LINK NEEDED](). However, in general you should expect that if your devices were acquired within the last 18-24 months, they will be able to run Windows Sun Valley.
+
+Analysis tools will be created and made available to evaluate devices against the Windows Sun Valley hardware requirements. A standalone tool will be available, and the ability to evaluate upgrade eligibility will also be integrated into your existing enterprise tool sets.
+
+When Windows Sun Valley reaches general availability, end users running Windows 10 Home, Pro, and Pro for Workstations can use the PC Health Check app to determine their eligibility for Windows Sun Valley. End users running Windows 10 Enterprise and Education editions should rely on their IT administrators to let them know when they are eligible for the upgrade. [LINK NEEDED]() has been developed for this purpose.
+
+For enterprise customers, analytics tools will be available for administrators to evaluate device readiness, including Endpoint Analytics and Update Compliance. Microsoft is also sharing information with independent sofware vendors to enable their tools to support analytics for Windows Sun Valley.
+
+#### Windows Sun Valley availability
+
+As with Windows 10, the availability of Windows Sun Valley experience will vary depending on whether the device receives updates from Windows Update (unmanaged devices), or from a management solution that is maintained by an administrator (managed devices).
+
+##### Unmanaged devices
+
+For unmanaged devices, most eligible devices purchased after June of 2021 will be offered the Windows Sun Valley upgrade in October of 2021. New device messaging will vary by PC manufacturer, but users will see labels such as **This PC will upgrade to Windows Sun Valley once available** on products that are available for purchase.
+
+> [!NOTE]
+> New devices purchased after October 2021 will see the Windows Sun Valley offer during the out of box experience, or they will already be upgraded to Windows Sun Valley.
+
+After General Availability (GA) date for Windows Sun Valley, the OS upgrade will be available to eligible Windows 10 devices that use Windows Update. The upgrade will be available first to seekers, then as part of Microsoft's intelligent rollout process. As with all Microsoft update managed devices, the Windows Update Settings page will confirm when a device is eligible, and users can choose to upgrade or not.
+
+Just like Windows 10, the machine learning based [intelligent rollout](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/using-machine-learning-to-improve-the-windows-10-update/ba-p/877860) process will be leveraged when rolling out upgrades. Machine learning uses a combination of testing, close partner engagement, feedback, diagnostic data, and real-life insights to manage quality. This improves the update experience and ensures that devices first nominated for updates are those likely to have a seamless experience. Devices that might have compatibility issues with the upgrade get the benefit of resolving these issues before the upgrade is offered.
+
+##### Managed devices
+
+The innovations and end user productivity improvements in Windows Sun Valley are exciting. However, the "right time" to upgrade will be different for each organization. For devices that you manage as an organization, you can choose between Windows Sun Valley and Windows 10, and decide when the time is right to incorporate Window Sun Valley into your environment. Initially, it is expected that enterprise environments will contain a mix of Windows 10 and Windows Sun Valley.
+
+Organizations will be able to deploy the Windows Sun Valley upgrade to eligible devices using their existing management tools beginning at GA. Environments that use Windows Update for Business (WUfB) will have the additional benefit of two safety nets: offering blocks on non-eligible devices who do not meet the hardware requirements, and Safeguard holds. Safeguard holds will function for SV devices just as they do for Windows 10. Administrators will have access to information on which Safeguard holds are preventing individual devices from taking the upgrade to Windows Sun Valley.
+
+> [!NOTE]
+> If you use WUfB to manage feature update deployments today you will need to leverage the **Target Version** policy rather than **Feature Update deferrals** to move from Windows 10 to Windows Sun Valley. Deferrals are great for quality updates or to move to newer versions of the same product (Windows 10 to Windows 10), but they cannot migrate a devices between products (Windows 10 to Windows Sun Valley).
+> Additionally, Windows Sun Valley has a new end user license agreement. If you are deploying with WUfB **Target Version** or with WSUS, you are accepting this new end user license agreement on behalf of the end users within your organization.
+
+Some additional considerations about upgrading:
+
+- Windows 10 Pro or higher can upgrade for free using existing management tools.
+- Devices running S mode will first need to switch out of S mode because it is not supported on Windows Sun Valley.
+- Downgrade rights are available with Windows Sun Valley Pro OEM licensed devices and with Microsoft Volume Licensing, where the licensing agreement permits it.
+- You can downgrade to any version of Windows Pro/Professional that has not reached its end of support date.
+
+##### Availability and upgrade path
+
+As previously mentioned, the Windows Sun Valley upgrade offer will begin for eligible devices at GA in October of 2021. This is true for eligible devices already running updated Windows 10 as well as for new devices.
+
+To preview Windows Sun Valley, you can join the [Windows Insider Program](https://insider.windows.com/for-business) (WIP). This enables you to begin validating Windows Sun Valley, as well as exploring new features as they’re being created. As a WIP participant in the [Release Preview Channel](/windows-insider/business/validate-Release-Preview-Channel), Windows Sun Valley will be available to you in the summer of 2021, well ahead of the October GA date.
+
+You can deploy directly from the Windows Insider Pre-release category in WSUS in a variety of ways:
+1. Configure Manage Preview Builds to **Release Preview** with WUfB.
+2. Leverage Windows Virtual Devices or Cloud PC* (check if this will be announced when this paper goes out) and Azure Marketplace images.
+3. Download and deploy ISOs from Microsoft’s Windows Insider Program ISO Download page.
+
+Regardless of which way you choose to deploy, you have the benefit of free Microsoft support when validating a pre-release. All you need to do is go to [Support for business](http://support.microsoft.com/supportforbusiness/productselection?sapId=39fc4a93-68cd-5a19-f91b-f0b349a098f3) and submit your support case. This is free for any Microsoft commercial customer deploying Windows 10 version 21H2 or Windows Sun Valley 21H2 pre-release bits after the commercial preview date in summer 2021.
+
+Your Windows Sun Valley and Windows 10 devices will receive regular monthly quality updates to provide security updates and bug fixes. Windows Sun Valley devices will receive a single feature update annually, a change from the twice per year of Windows 10.
+
+Devices on in-service versions of Windows 10 that do not meet Windows Sun Valley hardware requirements will continue to receive monthly Windows 10 security updates through 2025, as well as incremental improvements to Windows 10 to support your ongoing deployments of Microsoft 365.
+
+##### Servicing duration
+
+Along with end user experience and security improvements, Windows Sun Valley introduces enhancements to our servicing approach based on your suggestions and feedback.
+
+Windows 10 feature updates are released twice yearly via the Semi-Annual Channel. They are serviced with monthly quality updates for 18 or 30 months from the date of the release, depending on the lifecycle policy. Windows Sun Valley will have an annual feature update cadence, targeted for release in the second half of the calendar year.
+- Home, Pro, Pro for Workstations, and Pro for Education editions of Windows Sun Valley will receive 24 months of support from the date of release.
+- Enterprise and Education editions of Windows Sun Valley will be supported for 36 months.
+
+For more details on the lifecycle and servicing strategy for Windows Sun Valley, see [Windows lifecycle and servicing update overview]().
- - Adoption guidance
- - Infrastructure planning
- - Servicing cadence and lifecycle
- - Application readiness
- - Functionality and coexistence with Windows 10 ecosystems
+Microsoft recognizes the importance that organizations have adequate time to plan for Windows Sun Valley. Therefore, we have committed to supporting Windows 10 through October 14, 2025. For more information, see the [Windows release information]() page. This page also includes information for Windows 10 semi-annual channel and LTSC releases.
-#### Deployment process
+A consolidated [update history]() is also available for every version of the Windows operating system. This information offers quick access to knowledge base articles for each monthly, optional, and out-of-band release. In addition to update highlights, you’ll find a list of improvements and fixes, a summary of any known issues, and details on how to get the update, including any prerequisites.
-Consider the following steps to deploy Windows Sun Valley in your environment:
+##### Application compatibility
-1. [Preview Windows Sun Valley](windows-sv.md#how-to-get-windows-sun-valley) and create a phased deployment plan.
-2. [Test critical applications](windows-sv-prepare.md#application-compatibility) and management policies.
-3. Update devices to the Windows 10, version 20H1 or later.
-4. Verify that devices meet the [minimum hardware requirements](windows-sv-requirements.md#hardware-requirements) for Windows Sun Valley.
-5. [Update](windows-sv-prepare.md#management-tools) deployment tools, infrastructure, and policies.
-6. Update qualifying devices to Windows Sun Valley.
+Windows 10 upgrades have proven to be highly compatible, and that does not change with Windows Sun Valley. Our compatibility promise for Windows 10 is that upgrades will maintain compatibility with apps written for previously released versions. Windows Sun Valley comes with the same App Assure promise and commitment that you have known with Windows 10. Data from the App Assure program shows that Windows 10 compatibility rates are over 99.7% for our enterprise customers, including line of business apps. This great progress will not be lost. Windows Sun Valley has been subjected to, and is passing the same app compatibility validation requirements, that are in place for Windows 10 feature and quality update releases today.
-#### Phased deployment
+##### App Assure and Test Base
-A phased deployment model is recommended for rolling out upgrades to devices in your organization. This is is described in the [service management model](/windows/deployment/update/create-deployment-plan) that is recommended for Windows 10 updates. It includes separate groups or 'rings' of devices that receive updates based on their role in your deployment plan. For example:
-- Preview: Windows Sun Valley planning and development
-- Limited: Windows Sun Valley pilot deployment
-- Broad: Windows Sun Valley rollout
+You might already be using App Assure and Test Base in your Windows 10 environment. Both of these tools will continue to function with Windows Sun Valley. With enrollment in the App Assure service, if you find any problems with an existing application as you migrate to Windows Sun Valley, Microsoft will help you remedy application issues at no cost. Since 2018, App Assure has evaluated almost 800,000 apps, and subscriptions are free for eligible customers with 150+ seats.
-With this method, you define the timing and scope of devices that will migrate to Windows Sun Valley, documenting and validating each phase before moving to the next one.
-
-Also consider [assigning roles](/windows/deployment/update/plan-define-readiness) within your organization to groups and individuals you'll need to carry out specific tasks, if you have not already done so.
-
-## Infrastructure and tools
-
-You can use your current management tools and processes to manage quality updates for both Windows 10 and Windows Sun Valley, as well as using them to move between the two products beginning on the General Availability (GA) date for Windows Sun Valley.
-
-For information about updates that are required to support the deployment of Windows Sun Valley, see [Management tools](windows-sv-prepare.md#management-tools).
-
-Also see [Evaluate infrastructure and tools](/windows/deployment/update/eval-infra-tools) for a list of tasks related to deploying feature updates.
-
-## Configurations
-
-Assess your current [configurations](/windows/deployment/update/eval-infra-tools#configuration-updates) such as security baselines, administrative templates, and policies that affect updates. Then, set some criteria to define your [operational readiness](/windows/deployment/update/eval-infra-tools#define-operational-readiness-criteria), Define an infrastructure update plan to:
-- Review requirements
-- Identify gaps
-- Implement required updates
-
-## Windows Sun Valley servicing
-
-#### Cadence
-
-Windows Sun Valley feature updates will be released once per year, in the second half of the year. Quality updates will be released each month, on the second Tuesday of the month.
-
-Microsoft will continue to provide one cumulative package that includes all latest cumulative updates and servicing stack updates, if applicable, for Windows Sun Valley. This will be provided as a single package to Windows Server Update Services (WSUS) and Catalog, and have them orchestrated on the device. This capability is also the default for devices using Windows Update.
-
-#### Lifecycle
-
-Windows Sun Valley annual releases are supported for 24 months or 36 months, depending on the edition. This is a different servicing lifecycle than that for [Windows 10 release information](/windows/release-health/release-information). See the following table:
-
-
-| 24 months from the release date | 36 months from the release date |
-| ------------------------------- | ------------------------------- |
-| Windows Sun Valley Home | Windows Sun Valley Enterprise |
-| Windows Sun Valley Pro | Windows Sun Valley Education |
-| Windows Sun Valley Pro for Workstations | |
-| Windows Sun Valley Pro Education | |
-
-#### Features and applications
-
-Most features and applications that are included with Windows 10 will be available on Windows Sun Valley. For information about features that are deprecated or work differently on Windows Sun Valley, see [article link here].
-
-## Application readiness
-
-Windows Sun Valley is designed to work with the applications you are currently using with Windows 10. If an application compatibility issue is identified, Microsoft provides services to help you remediate the problem. For more information, see [Application compatibility](windows-sv-prepare.md#application-compatibility).
-
-## Windows 10 coexistence
-
-For organizations that need to maintain a mixed enviroment with coexisting Windows 10 and Windows Sun Valley devices, Microsoft’s guidance is to standardize on Windows 10, version 21H2. This release will be the last feature update to Windows 10, and will receive specific feature enhancements to ease migrating to Windows Sun Valley.
-
-Windows 10 will continue to be supported with security updates until October 2025.
+If you’ve created your own applications, Test Base for Microsoft is a service that allows independent software vendors and commercial customers to validate their apps across a variety of updates and environments in a Microsoft managed Azure environment. Both services can be of benefit to you as you roll out Windows Sun Valley into your environment.
## Next steps
[Prepare for Windows Sun Valley](windows-sv-prepare.md)
+
+## Also see
+
+Learning module
diff --git a/windows/whats-new/windows-sv-prepare.md b/windows/whats-new/windows-sv-prepare.md
index 0c7db4b32a..c617d105a9 100644
--- a/windows/whats-new/windows-sv-prepare.md
+++ b/windows/whats-new/windows-sv-prepare.md
@@ -20,64 +20,51 @@ ms.topic: article
- Windows Sun Valley, version 21H2
-## Deployment readiness
-This article provides details on how to begin testing and validating Windows Sun Valley in your environment, and prepare for deployment. Links are also provided to important resource locations for more information.
+Organizations will vary in their pace relative to transitioning from Windows 10 to SV, and we expect early corporate adoptions to consist of smaller test environments before rolling out to wider groups begins. We are committed to supporting you through your migration to Windows Sun Valley whether you are a fast adopter, or will make the transition over the coming months or years.
-To prepare for deployment of Windows Sun Valley, you will need to implement your [planned updates](windows-sv-plan.md) to infrastructure, settings, and tools, including:
-- Test your critical applications and management policies
-- Update devices to Windows 10, version 20H1 or later
-- Verify hardware meets requirements for Windows Sun Valley
-- Update your management tools, infrastructure, and policies
-- [Prepare users](/windows/deployment/update/prepare-deploy-windows#prepare-users) for Windows Sun Valley.
+With the new Windows Sun Valley experience, hybrid environments of both operating systems running simultaneously will be the norm. Windows 10 and Windows Sun Valley are designed to co-exist during this time, so that you can use the same familiar tools and process to manage them, as well as continue to give your users the best Microsoft 365 experience. You’ll have one common management infrastructure, and support for common applications across both Windows 10 and Windows Sun Valley to simplify the migration process. You’ll use the IT Pro tools that you are familiar with and have been using in the past to prepare for deployments also work in Windows Sun Valley; you can analyze endpoints, determine application compatibility, and manage deployments in the same way you did with Windows 10.
-After completing these actions, you can begin your phased deployment of Windows Sun Valley.
+As you prepare for Windows Sun Valley, it’s also a good time to look at the deployment infrastructure of your environment. If you aren’t already taking advantage of cloud-based management tools like Microsoft Endpoint Manager this might be the perfect scenario in which to make that leap. Or if you are exclusively using an on-premises management tool such as Configuration Manager, using Cloud management gateway, enabling tenant attach, or enabling co-management with Microsoft Intune are all ways to help keep devices secure and up-to-date. ---insert links for the named solutions
-## Application compatibility
+Additionally, policies related to deployment may need to be updated or re-evaluated respective of update compliance deadlines, device activity policies, and the re-evaluation of older policies. A servicing mindset pointed at keeping current means that, as with Windows 10 devices, you will create a deployment plan in order to build out your servicing strategy.
-Two Microsoft services that work directly with you to ensure application compatibility with Windows Sun Valley are [App Assure](https://www.microsoft.com/fasttrack/microsoft-365/app-assure) and [Test Base](https://www.microsoft.com/testbase).
+## Analytics
-- If you experience any issues with your apps and are enrolled in the App Assure service, Microsoft will help you identify the issue at no cost. App Assure works with you to troubleshoot the issue, determine the root cause, and can help fix the issue as well. App Assure is subscription based, but subscriptions are free for eligible customers with 150+ seats.
-- Test Base is Microsoft's intelligent application validation service that allows software vendors and commercial customers to test their applications. The Test Base test and validation environment runs Windows Sun Valley as well as Windows 10 with a matrix of updates and environments in a Microsoft managed Azure environment. You can get started by enrolling in Test Base for Microsoft 365.
+If you’re a Microsoft Endpoint Manager customer, make sure you’ve onboarded your devices to Endpoint analytics. Later this year, we’ll be providing a hardware readiness assessment directly in Endpoint analytics so that you can quickly identify which of your managed devices meet or exceed the minimum hardware requirements.
-You can also use [Endpoint Analytics](/mem/analytics/app-reliability), to test application compatibility.
+If you’d rather start exploring Windows Sun Valley readiness within your organization right away, take advantage of our [hardware eligibility assessment script](add link). By following the instructions to deploy and aggregate results via Microsoft Intune or Configuration Manager, you can quickly determine how many of your devices meet the hardware requirements for Windows Sun Valley.
## Management tools
-The following updates are required to support deploying Windows Sun Valley.
+The toolset that you use for heavy lifting during deployments of Windows 10 are still able to be leveraged in Windows Sun Valley. There are a few nuanced differences described here:
-#### Microsoft Intune
+#### On-premises management
-No infrastructure update is required for you to use Microsoft Intune because it is cloud-based.
- - If you are using Microsoft Intune with E3 licenses you will be able to leverage **Feature Update Deployments** to easily manage moving between Windows 10 versions or to Windows Sun Valley.
+- Windows Server Update Service (WSUS): Commercial customers using WSUS will need to sync the new **Windows Sun Valley** product category. Once you sync the product category you will see the feature update to SV. Please note that during deployment you will be prompted to agree to the license agreement on behalf of your end users. Additionally, you will note there is no x86 (32 bit?) payload for Windows Sun Valley as such is no longer supported on Windows Sun Valley going forward.
+- MEM Configuration Manager: For customers using MEM Configuration Manager, you will easily be able to sync the new “Windows Sun Valley” Product category and begin upgrading eligible devices. Please note that Configuration Manager will prompt you to accept the end user license agreement on behalf of the users in your organization. If you would like to validate Windows Sun Valley prior to release, simply sync the **Windows Insider Pre-release** category as well.
-#### Windows Autopilot
+#### Cloud management
-Windows Autopilot works seamlessly in a Windows Sun Valley Out-of-Box-Experience (OOBE) environment.
- - In an Intune environment, a Windows Sun Valley boot image needs to already exist on the device for Windows Autopilot to work with Windows Sun Valley.
- - If the device comes with a Windows 10 boot image, an administrator can use Windows Autopilot to deploy Windows 10, and then use WUfB to upgrade to Windows Sun Valley.
- - To use [Windows Autopilot to upgrade existing devices](/mem/autopilot/existing-devices), Configuration Manager and the task sequence: **Windows Autopilot for existing devices** can place the Windows Sun Valley boot image on the managed device, allowing Windows Autopilot to deploy Windows Sun Valley.
- - Windows Autopilot cannot be used to downgrade a device from Windows Sun Valley to Windows 10.
+- Windows Update for Business (WUfB) Group Policy (GP) and Configuration Service Provider (CSP) policies: Commercial customers using WUfB will need to leverage the Target Version capability rather than feature update deferrals to move from Windows 10 to Windows Sun Valley. Feature Update deferrals are great to move to newer versions of your current product, but do not enable you to move between products (Windows 10 to Windows Sun Valley). Quality update deferrals will continue to work the same across both Windows 10 and Windows Sun Valley. This is true whether using WUfB through Group Policy Management Console (GPMC), MEM Intune, or other 3rd party management tools.
+- MEM Intune: For customers using MEM Intune with E3 licenses you will be able to leverage **Feature Update Deployments** to easily manage moving between Windows 10 versions or to Windows Sun Valley, version 21H2. You will be able to continue using the same update experience controls to manage the behavior of the device once updates are offered for either Windows 10, version 21H2 and Windows Sun Valley, version 21H2.
-#### Configuration Manager
+## Deploy Windows Sun Valley
-Configuration Manager should use the current branch.
- - You will easily be able to sync the new **Windows Sun Valley** product category and upgrade eligible devices.
- - Configuration Manager will prompt you to accept the End User License Agreement (EULA) on behalf of the users in your organization.
- - If you would like to validate Sun Valley prior to release, simply sync the **Windows Insider Pre-release** category as well.
+Since your familiar Windows 10 toolsets are meant to be used with Windows Sun Valley as well, then managing, securing, and deploying Windows Sun Valley devices will be well known procedures in the plan, prepare and deploy process.
-#### WSUS
-
-If you use Windows Server Update Services (WSUS), you will need to sync the new **Windows Sun Valley** category.
-
-#### WUfB
-
-Windows Update for Business (WUfB) users can leverage the **Target Version** capability (not Feature Update deferrals).
- - Feature Update deferrals are great to move to newer versions of a product (for example: Windows 10 21H1 to Windows 10 21H2), but deferrals do not enable you to move between products (Windows 10 to Windows Sun Valley). Quality update deferrals will continue to work the same across both Windows 10 and Windows Sun Valley.
- - WUfB has the additional benefit of two safety nets: offering blocks on non-eligible devices, and [Safeguard holds](/windows/deployment/update/safeguard-holds). Safeguard holds will function for Windows Sun Valley devices just as they do for Windows 10. Administrators will have access to information on which safeguard holds are preventing individual devices from taking the upgrade to Windows Sun Valley.
+Just as we recommend that broad deployment of new versions of Windows 10 begin with a pilot deployment phase, Windows Sun Valley is no different. Further, in your blended environment of Windows 10-capable devices and Windows 10 + SV-eligible devices, you will be poised to roll out an update to a select number of devices. Once you’ve gone through the checklist of pilot deployment tasks such as assigning the pilot devices from your prepare phase, implementing baseline and operations updates, testing and supporting the devices, and so forth, you can deploy to your test group. We recommend cloud-based deployment solutions such as Microsoft Endpoint Manager to fully take advantage of data-driven insights, though Configuration Manager works as well.
+Using artifacts from your Plan and Prepare phase (such as security and configuration baselines, etc.) as well as data from your test deployment, will give you the confidence you seek to manage a broader rollout of Windows Sun Valley to increasingly larger rings of eligible devices. Desktop Analytics will help you ensure that your apps are scoped to only the pilot rings you designate.
+Though we’ve mentioned only a few, the tools and processes we have had in place for your previous 10 Windows deployment will be there for you with Windows Sun Valley as well.
## See also
[Windows Sun Valley deployment planning](windows-sv-plan.md)
+
+• Windows release health: Windows release health offers the quickest way to stay up to date on update-related news, information, and best practices, including important lifecycle reminders and the status of known issues and safeguard holds. IT administrators have access to this information, plus additional details, within the health experience Microsoft 365 admin center.
+
+• Windows Tech Community: Offering technical professionals a place to discuss, share, troubleshoot, and learn around Windows, Tech Community is also the home of the Windows IT Pro Blog, our monthly Windows Office Hours events, and the Windows Video Hub.
+
+• Microsoft Learn: We are in the process of developing online learning paths and modules to help you and your organization effectively plan, prepare, and deploy Windows Sun Valley effectively.
diff --git a/windows/whats-new/windows-sv-requirements.md b/windows/whats-new/windows-sv-requirements.md
index 1ec42163e8..469fe1924c 100644
--- a/windows/whats-new/windows-sv-requirements.md
+++ b/windows/whats-new/windows-sv-requirements.md
@@ -1,7 +1,6 @@
---
title: Windows Sun Valley requirements
description: Hardware requirements to deploy Windows Sun Valley
-ms.assetid: E9E2DED5-DBA7-4300-B411-BA0FD39BE18C
ms.reviewer:
manager: laurawi
ms.audience: itpro
@@ -22,38 +21,29 @@ ms.custom: seo-marvel-apr2020
- Windows Sun Valley, version 21H2
-This article lists the software and physical hardware requirements to run Windows Sun Valley. Windows Sun Valley is also supported on a Virtual Machine (VM).
-
-## Software requirements
-
-The upgrade to Sun Valley is available for devices running Windows 10, version 20H1 or later, on eligible hardware.
-
-> [!NOTE]
-> S mode is not supported on Windows Sun Valley.
-> If you are running Windows in S mode, you will need to first [switch out of S mode](/windows/deployment/windows-10-pro-in-s-mode) prior to upgrading.
+This article lists the system requirements for Windows Sun Valley. Windows Sun Valley is also supported on a virtual machine (VM). For the best Windows Sun Valley upgrade experience, eligible devices should be running Windows 10, version 20H1 or later.
## Hardware requirements
To install Windows Sun Valley, devices must meet the following specifications:
-Processor
-- Intel 8th generation, Intel Celeron N4000, Pentium N5000
-- AMD Ryzen gen 2 (Zen+), AMD 3xxx
-- Qualcomm 7c, 8c, 8cx
-- 64bit architecture
-- 1Ghz clock speed
-- 2 cores
-
-Hardware
-- 64GB drive
-- 4GB RAM
-- UEFI, Secure Boot capable & TPM 2.0
-- Monitor size 9” or more with HD Resolution
-- DirectX 12 compatible graphics / WDDM 2.x
+- Processor: 1 gigahertz (GHz) or faster processor or SoC; dual-core CPU or greater
+ - Intel 8th generation, Intel Celeron N4000, Pentium N5000
+ - AMD Ryzen gen 2 (Zen+), AMD 3xxx
+ - Qualcomm 7c, 8c, 8cx
-## Network requirements
+- RAM: 4 gigabyte (GB) or greater
+- Hard disk space: 64GB, 64-bit architecture
+- Graphics card: DirectX 12 or later with WDDM 2.x driver
+- Security: Trusted Platform Module (TPM) 2.0 chip, UEFI support, Secure Boot capable
+- Display: 9" monitor size or greater with HD (1366 x 768) resolution or greater
+- Internet connection: Internet connectivity is necessary to perform updates and to download and take advantage of some features. It is required for the Home edition of Windows Sun Valley.
-Internet connectivity is required for the Home edition of Windows Sun Valley.
+For additional guidance, see [Determine eligibility](windows-sv-plan.md#determine-eligibility) NEED LINK.
+
+> [!NOTE]
+> S mode is not supported on Windows Sun Valley.
+> If you are running Windows in S mode, you will need to first [switch out of S mode](/windows/deployment/windows-10-pro-in-s-mode) prior to upgrading. Switching a device out of Windows 10 in S mode also requires internet connectivity.
## Next steps
diff --git a/windows/whats-new/windows-sv.md b/windows/whats-new/windows-sv.md
index eabaaffd5c..1e9127bae0 100644
--- a/windows/whats-new/windows-sv.md
+++ b/windows/whats-new/windows-sv.md
@@ -76,4 +76,4 @@ Windows Sun Valley will have an annual feature update cadence and receive monthl
[Windows Sun Valley requirements](windows-sv-requirements.md)
[Plan to deploy Windows Sun Valley](windows-sv-plan.md)
-[Prepare for Windows Sun Valley](windows-sv-prepare.md)
+[Prepare for Windows Sun Valley](windows-sv-prepare.md)
\ No newline at end of file
From 2a9e697360c9000f9c25ac524752e0e3e4d07371 Mon Sep 17 00:00:00 2001
From: v-miegge <49650192+v-miegge@users.noreply.github.com>
Date: Wed, 16 Jun 2021 12:37:14 -0700
Subject: [PATCH 143/370] Update from meeting
---
.../hello-aad-join-cloud-only-deploy.md | 56 ++++++++++---------
1 file changed, 31 insertions(+), 25 deletions(-)
diff --git a/windows/security/identity-protection/hello-for-business/hello-aad-join-cloud-only-deploy.md b/windows/security/identity-protection/hello-for-business/hello-aad-join-cloud-only-deploy.md
index 0536abfc83..cc8ce73b29 100644
--- a/windows/security/identity-protection/hello-for-business/hello-aad-join-cloud-only-deploy.md
+++ b/windows/security/identity-protection/hello-for-business/hello-aad-join-cloud-only-deploy.md
@@ -16,36 +16,30 @@ localizationpriority: medium
ms.date: 06/03/2021
ms.reviewer:
---
-# Azure Active Directory Join Cloud Only Deployment
+# Azure AD Joined Cloud Only Deployment
## Introduction
-When you Azure Active Directory (Azure AD) join a Windows 10 device, the system prompts you to enroll in Windows Hello for Business by default. However, you may wish to disable the automatic Windows Hello for Business enrollment prompts.
+When you Azure Active Directory (Azure AD) join a Windows 10 device, the system prompts you to enroll in Windows Hello for Business by default. If you want to use Windows Hello for Business in your cloud only environment, then there's no additional configuration needed.
+
+You may wish to disable the automatic Windows Hello for Business enrollment prompts if you aren't ready to use it in your environment. Instructions on how to disable Windows Hello for Business enrollment in a cloud only environment are included below.
> [!NOTE]
-> During the out-of-box experience (OOBE) flow of an Azure AD join, you'll see a provisioning PIN when you don’t have Intune. You can always cancel the PIN screen and set this cancellation with registry keys to prevent future prompts.
+> During the out-of-box experience (OOBE) flow of an Azure AD (AAD) join, you will see a provisioning PIN when you don’t have Intune. You can always cancel the PIN screen and set this cancellation with registry keys to prevent future prompts.
## Prerequisites
-This cloud only deployment will use Azure AD multi-factor authentication (MFA) during the Windows Hello for Business enrollment and there's no other MFA configuration needed. If you're not already registered in Azure AD MFA, you'll be guided though the MFA registration as part of the Windows Hello for Business deployment enrollment process. The necessary Windows Hello for Business prerequisites for are located at [Cloud Only Deployment](hello-identity-verification.md#cloud-only-deployment).
+This cloud only deployment will use AAD multi-factor authentication (MFA) during the Windows Hello for Business (WHfB) enrollment and there's no additional MFA configuration needed. If you aren't already registered in AAD MFA, you will be guided though the MFA registration as part of the Windows Hello for Business deployment enrollment process.
-> [!NOTE]
-> It's possible for federated domains to enable the “Supports MFA” flag in your federated domain settings. This tells Azure AD that the federated IDP will perform the MFA challenge.
+The necessary Windows Hello for Business prerequisites are located at [Cloud Only Deployment](hello-identity-verification.md#cloud-only-deployment).
-You can check and view this setting with the following MSOnline PowerShell command:
+Also note that it's possible for federated domains to enable the “Supports MFA” flag in your federated domain settings. This flag tells AAD that the federated IDP will perform the MFA challenge.
+
+Check and view this setting with the following MSOnline PowerShell command:
`Get-MsolDomainFederationSettings –DomainName `
-## Use Intune to disable Windows Hello for Business enrollment
-
-We recommend that you disable or manage this behavior through an Intune policy using the steps in [Integrate Windows Hello for Business with Microsoft Intune](/mem/intune/protect/windows-hello).
-
-However, not everyone uses Intune. The following method explains how to disable Windows Hello for Business enrollment without Intune, or through a third-party mobile device management (MDM). If you're not running Intune in your organization, you can disable Windows Hello for Business via the registry. We have provided the underlying registry subkeys for disabling Windows Hello for Business.
-
-To disable Windows Hello for Business, run the following command.
-
-> [!NOTE]
-> This action impacts **all** Azure AD MFA scenarios for this federated domain.
+To disable this setting, run the following command. Note that this change impacts ALL Azure AD MFA scenarios for this federated domain.
`Set-MsolDomainFederationSettings -DomainName -SupportsMfa $false`
@@ -53,40 +47,51 @@ Example:
`Set-MsolDomainFederationSettings -DomainName contoso.com -SupportsMfa $false`
-If you use this Supports MFA switch with value True, you'll need to verify your federated IDP is correctly configured and working with the MFA adapter and provider used by your IDP.
+If you use this Supports MFA switch with value **True**, you must verify that your federated IDP is correctly configured and working with the MFA adapter and provider used by your IDP.
+
+## Use Intune to disable Windows Hello for Business enrollment
+
+We recommend that you disable or manage Windows Hello for Business provisioning behavior through an Intune policy using the steps in [Integrate Windows Hello for Business with Microsoft Intune](/mem/intune/protect/windows-hello).
+
+However, not everyone uses Intune. The following method explains how to disable Windows Hello for Business enrollment without Intune, or through a third-party mobile device management (MDM). If you aren't running Intune in your organization, you can disable Windows Hello for Business via the registry. We have provided the underlying registry subkeys for disabling Windows Hello for Business.
## Create a Windows Hello for Business policy
-1. Sign into the Microsoft Endpoint Manager admin center.
+1. Sign into the [Microsoft Endpoint Manager](https://endpoint.microsoft.com/) admin center.
2. Go to **Devices** > **Enrollment** > **Enroll devices** > **Windows enrollment** > **Windows Hello for Business**. The Windows Hello for Business pane opens.
-3. Select from the following options for Configure Windows Hello for Business:
+3. Select from the following options for **Configure Windows Hello for Business**:
- 1. **Disabled**: If you don't want to enable Windows Hello for Business during device enrollment, select this option. When disabled, users can't provision Windows Hello for Business. When set to Disabled, you can still configure the subsequent settings for Windows Hello for Business even though this policy won't enable Windows Hello for Business.
+ 1. **Disabled**: If you don't want to enable Windows Hello for Business during device enrollment, select this option. When disabled, users cannot provision Windows Hello for Business. When set to Disabled, you can still configure the subsequent settings for Windows Hello for Business even though this policy won't enable Windows Hello for Business.
+
+> [!NOTE]
+> This policy is only applied during new device enrollments. For currently enrolled devices, you can [set the same settings in a device configuration policy](hello-manage-in-organization.md).
## Disable Windows Hello for Business enrollment without Intune
The information below can be pushed out to the devices through a third-party MDM, or some other method that you use to manage these devices, if you don't manage them with Intune. This push can also be set manually on the specific device(s).
-These systems are Azure AD joined only, and aren't domain joined systems, so these settings could be made in the registry on the device(s) when Intune isn't used.
+Because these systems are Azure AD Joined only, and not domain joined, these settings could be made in the registry on the device(s) when Intune isn't used.
-These registry settings are the settings an Intune policy would set. If you're not using Intune, it's recommended to use the Intune Device Policy registry settings manually to disable the policy.
+Here are the registry settings an Intune policy would set. If you aren't using Intune, it's recommended to use the Intune Device Policy registry settings manually to disable Windows Hello For Business enrollment.
Intune Device Policy: **HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Policies\PassportForWork\\Device\Policies**
+To find the Tenant ID, see [How to find your Azure Active Directory tenant ID](https://docs.microsoft.com/azure/active-directory/fundamentals/active-directory-how-to-find-tenant)
+
These registry settings are pushed from Intune for user policies for your reference.
Intune User Policy: **HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Policies\PassportForWork\\UserSid\Policies**
DWORD: **UsePassportForWork**
Value = **0** for Disable, or Value = **1** for Enable
-These registry settings are for Local or Group Policies for your reference.
+For your reference, these registry settings can be applied from Local or Group Policies.
Local/GPO User Policy: **HKEY_USERS\UserSID\SOFTWARE\Policies\Microsoft\PassportForWork**
Local/GPO Device Policy: **HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\PassportForWork**
DWORD: **Enabled**
Value = **0** for Disable or Value = **1** for Enable
-If there's a conflicting Device policy and User policy, the device policy or computer policy would take precedence. We don't recommend creating Local/GPO registry settings that could conflict with an Intune policy. Creating these settings could lead to unexpected results.
+If there's a conflicting Device policy and User policy, the device policy or computer policy would take precedence. We don't recommend creating Local/GPO registry settings that could conflict with an Intune policy. This conflict could lead to unexpected results.
## Related reference documents for Azure AD join scenarios
@@ -95,3 +100,4 @@ If there's a conflicting Device policy and User policy, the device policy or com
- [How to: Plan your Azure AD join implementation](/azure/active-directory/devices/azureadjoin-plan)
- [How to manage the local administrators group on Azure AD joined devices](/azure/active-directory/devices/assign-local-admin)
- [Manage device identities using the Azure portal](/azure/active-directory/devices/device-management-azure-portal)
+- [Azure AD Join Single Sign-on Deployment](hello-hybrid-aadj-sso.md)
From 42615359a75080bbdb4049fa7c888e54efd490c4 Mon Sep 17 00:00:00 2001
From: v-miegge <49650192+v-miegge@users.noreply.github.com>
Date: Wed, 16 Jun 2021 12:42:56 -0700
Subject: [PATCH 144/370] Update
---
.../hello-for-business/hello-aad-join-cloud-only-deploy.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/windows/security/identity-protection/hello-for-business/hello-aad-join-cloud-only-deploy.md b/windows/security/identity-protection/hello-for-business/hello-aad-join-cloud-only-deploy.md
index cc8ce73b29..d4468e7fc9 100644
--- a/windows/security/identity-protection/hello-for-business/hello-aad-join-cloud-only-deploy.md
+++ b/windows/security/identity-protection/hello-for-business/hello-aad-join-cloud-only-deploy.md
@@ -55,7 +55,7 @@ We recommend that you disable or manage Windows Hello for Business provisioning
However, not everyone uses Intune. The following method explains how to disable Windows Hello for Business enrollment without Intune, or through a third-party mobile device management (MDM). If you aren't running Intune in your organization, you can disable Windows Hello for Business via the registry. We have provided the underlying registry subkeys for disabling Windows Hello for Business.
-## Create a Windows Hello for Business policy
+## Create a Windows Hello for Business Enrollment policy
1. Sign into the [Microsoft Endpoint Manager](https://endpoint.microsoft.com/) admin center.
2. Go to **Devices** > **Enrollment** > **Enroll devices** > **Windows enrollment** > **Windows Hello for Business**. The Windows Hello for Business pane opens.
From ebb0962a44d53607b21c310bd28a85b80ebe6e20 Mon Sep 17 00:00:00 2001
From: v-miegge <49650192+v-miegge@users.noreply.github.com>
Date: Wed, 16 Jun 2021 12:48:42 -0700
Subject: [PATCH 145/370] fixed link
---
.../hello-for-business/hello-aad-join-cloud-only-deploy.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/windows/security/identity-protection/hello-for-business/hello-aad-join-cloud-only-deploy.md b/windows/security/identity-protection/hello-for-business/hello-aad-join-cloud-only-deploy.md
index d4468e7fc9..cc20211379 100644
--- a/windows/security/identity-protection/hello-for-business/hello-aad-join-cloud-only-deploy.md
+++ b/windows/security/identity-protection/hello-for-business/hello-aad-join-cloud-only-deploy.md
@@ -76,7 +76,7 @@ Here are the registry settings an Intune policy would set. If you aren't using I
Intune Device Policy: **HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Policies\PassportForWork\\Device\Policies**
-To find the Tenant ID, see [How to find your Azure Active Directory tenant ID](https://docs.microsoft.com/azure/active-directory/fundamentals/active-directory-how-to-find-tenant)
+To find the Tenant ID, see [How to find your Azure Active Directory tenant ID](/azure/active-directory/fundamentals/active-directory-how-to-find-tenant)
These registry settings are pushed from Intune for user policies for your reference.
From 1d175118dc6de3a2bf6e591b558768cacd5fa707 Mon Sep 17 00:00:00 2001
From: v-miegge <49650192+v-miegge@users.noreply.github.com>
Date: Wed, 16 Jun 2021 12:54:08 -0700
Subject: [PATCH 146/370] Added indents. Removed spaces.
---
.../hello-aad-join-cloud-only-deploy.md | 24 +++++++++----------
1 file changed, 12 insertions(+), 12 deletions(-)
diff --git a/windows/security/identity-protection/hello-for-business/hello-aad-join-cloud-only-deploy.md b/windows/security/identity-protection/hello-for-business/hello-aad-join-cloud-only-deploy.md
index cc20211379..b5aa653cdc 100644
--- a/windows/security/identity-protection/hello-for-business/hello-aad-join-cloud-only-deploy.md
+++ b/windows/security/identity-protection/hello-for-business/hello-aad-join-cloud-only-deploy.md
@@ -27,9 +27,9 @@ You may wish to disable the automatic Windows Hello for Business enrollment prom
> [!NOTE]
> During the out-of-box experience (OOBE) flow of an Azure AD (AAD) join, you will see a provisioning PIN when you don’t have Intune. You can always cancel the PIN screen and set this cancellation with registry keys to prevent future prompts.
-## Prerequisites
+## Prerequisites
-This cloud only deployment will use AAD multi-factor authentication (MFA) during the Windows Hello for Business (WHfB) enrollment and there's no additional MFA configuration needed. If you aren't already registered in AAD MFA, you will be guided though the MFA registration as part of the Windows Hello for Business deployment enrollment process.
+This cloud only deployment will use AAD multi-factor authentication (MFA) during the Windows Hello for Business (WHfB) enrollment and there's no additional MFA configuration needed. If you aren't already registered in AAD MFA, you will be guided though the MFA registration as part of the Windows Hello for Business deployment enrollment process.
The necessary Windows Hello for Business prerequisites are located at [Cloud Only Deployment](hello-identity-verification.md#cloud-only-deployment).
@@ -49,7 +49,7 @@ Example:
If you use this Supports MFA switch with value **True**, you must verify that your federated IDP is correctly configured and working with the MFA adapter and provider used by your IDP.
-## Use Intune to disable Windows Hello for Business enrollment
+## Use Intune to disable Windows Hello for Business enrollment
We recommend that you disable or manage Windows Hello for Business provisioning behavior through an Intune policy using the steps in [Integrate Windows Hello for Business with Microsoft Intune](/mem/intune/protect/windows-hello).
@@ -68,7 +68,7 @@ However, not everyone uses Intune. The following method explains how to disable
## Disable Windows Hello for Business enrollment without Intune
-The information below can be pushed out to the devices through a third-party MDM, or some other method that you use to manage these devices, if you don't manage them with Intune. This push can also be set manually on the specific device(s).
+The information below can be pushed out to the devices through a third-party MDM, or some other method that you use to manage these devices, if you don't manage them with Intune. This push can also be set manually on the specific device(s).
Because these systems are Azure AD Joined only, and not domain joined, these settings could be made in the registry on the device(s) when Intune isn't used.
@@ -80,18 +80,18 @@ To find the Tenant ID, see [How to find your Azure Active Directory tenant ID](/
These registry settings are pushed from Intune for user policies for your reference.
-Intune User Policy: **HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Policies\PassportForWork\\UserSid\Policies**
-DWORD: **UsePassportForWork**
-Value = **0** for Disable, or Value = **1** for Enable
+- Intune User Policy: **HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Policies\PassportForWork\\UserSid\Policies**
+- DWORD: **UsePassportForWork**
+- Value = **0** for Disable, or Value = **1** for Enable
For your reference, these registry settings can be applied from Local or Group Policies.
-Local/GPO User Policy: **HKEY_USERS\UserSID\SOFTWARE\Policies\Microsoft\PassportForWork**
-Local/GPO Device Policy: **HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\PassportForWork**
-DWORD: **Enabled**
-Value = **0** for Disable or Value = **1** for Enable
+- Local/GPO User Policy: **HKEY_USERS\UserSID\SOFTWARE\Policies\Microsoft\PassportForWork**
+- Local/GPO Device Policy: **HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\PassportForWork**
+- DWORD: **Enabled**
+- Value = **0** for Disable or Value = **1** for Enable
-If there's a conflicting Device policy and User policy, the device policy or computer policy would take precedence. We don't recommend creating Local/GPO registry settings that could conflict with an Intune policy. This conflict could lead to unexpected results.
+If there's a conflicting Device policy and User policy, the device policy or computer policy would take precedence. We don't recommend creating Local/GPO registry settings that could conflict with an Intune policy. This conflict could lead to unexpected results.
## Related reference documents for Azure AD join scenarios
From 835cf8dc25c0e514e9b259b18879fcc74dd056df Mon Sep 17 00:00:00 2001
From: Charles Inglis <32555877+cinglis-msft@users.noreply.github.com>
Date: Wed, 16 Jun 2021 17:26:38 -0400
Subject: [PATCH 147/370] Updated error AllowWufbCloudProcessing
Should be value 8, showed value 1
---
windows/deployment/update/deployment-service-overview.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/windows/deployment/update/deployment-service-overview.md b/windows/deployment/update/deployment-service-overview.md
index 256bbb7d4e..b7bccbb684 100644
--- a/windows/deployment/update/deployment-service-overview.md
+++ b/windows/deployment/update/deployment-service-overview.md
@@ -125,7 +125,7 @@ Deployment scheduling controls are always available, but to take advantage of th
> Deployment protections are currently in preview and available if you're using Update Compliance. If you set these policies on a a device that isn't enrolled in Update Compliance, there is no effect.
- Diagnostic data is set to *Required* or *Optional*.
-- The **AllowWUfBCloudProcessing** policy is set to **1**.
+- The **AllowWUfBCloudProcessing** policy is set to **8**.
#### Set the **AllowWUfBCloudProcessing** policy
From dadbe6af01d60574508e5d36f41a0d262a1ce1c3 Mon Sep 17 00:00:00 2001
From: greg-lindsay
Date: Wed, 16 Jun 2021 14:35:00 -0700
Subject: [PATCH 148/370] incorp white paper
---
windows/whats-new/windows-sv-plan.md | 56 ++++++++++----------
windows/whats-new/windows-sv-prepare.md | 2 +-
windows/whats-new/windows-sv-requirements.md | 6 ++-
windows/whats-new/windows-sv.md | 22 ++++----
4 files changed, 46 insertions(+), 40 deletions(-)
diff --git a/windows/whats-new/windows-sv-plan.md b/windows/whats-new/windows-sv-plan.md
index 1eed113eaa..310e572df1 100644
--- a/windows/whats-new/windows-sv-plan.md
+++ b/windows/whats-new/windows-sv-plan.md
@@ -31,86 +31,88 @@ Since Windows Sun Valley is built on the same foundation as Windows 10, you can
- Determine application readiness.
- Define your servicing strategy.
-As most organizations will have a mix of Windows Sun Valley and Windows 10 and SV devices side-by-side as they integrate SV into their environments, there are some unique yet largely familiar considerations for this new operating system to help in planning for upcoming deployments.
+Most organizations will have a mix of Windows Sun Valley and Windows 10 devices side-by-side as they integrate the upgrade into their environments. As such, there are unique yet largely familiar considerations to take into account when planning your deployments.
-#### Determine eligibility
+## Upgrade eligibility
-As a first step, you will need to know which of your current PCs meet the Windows Sun Valley hardware requirements. Detailed requirements can be found at [LINK NEEDED](). However, in general you should expect that if your devices were acquired within the last 18-24 months, they will be able to run Windows Sun Valley.
+As a first step, you will need to know which of your current PCs meet the Windows Sun Valley hardware requirements. Detailed requirements can be found [here](windows-sv-requirements.md). However, in general you should expect that if your devices were purchased within the last 18-24 months, they will be able to run Windows Sun Valley.
-Analysis tools will be created and made available to evaluate devices against the Windows Sun Valley hardware requirements. A standalone tool will be available, and the ability to evaluate upgrade eligibility will also be integrated into your existing enterprise tool sets.
+Analysis tools will be developed and made available to validate devices against the Windows Sun Valley hardware requirements. A standalone tool is planned, and upgrade eligibility will also be integrated into your existing enterprise deployment tools.
When Windows Sun Valley reaches general availability, end users running Windows 10 Home, Pro, and Pro for Workstations can use the PC Health Check app to determine their eligibility for Windows Sun Valley. End users running Windows 10 Enterprise and Education editions should rely on their IT administrators to let them know when they are eligible for the upgrade. [LINK NEEDED]() has been developed for this purpose.
-For enterprise customers, analytics tools will be available for administrators to evaluate device readiness, including Endpoint Analytics and Update Compliance. Microsoft is also sharing information with independent sofware vendors to enable their tools to support analytics for Windows Sun Valley.
+For organizations with investments in enterprise deployment tools, analytics functionality will be available to evaluate device readiness, including Endpoint Analytics and Update Compliance. Microsoft is also sharing information with independent sofware vendors to enable their tools to support analytics for Windows Sun Valley.
-#### Windows Sun Valley availability
+## Windows Sun Valley availability
-As with Windows 10, the availability of Windows Sun Valley experience will vary depending on whether the device receives updates from Windows Update (unmanaged devices), or from a management solution that is maintained by an administrator (managed devices).
+As with Windows 10, the availability of Windows Sun Valley will vary depending on whether the device is unmanaged and receives updates from Windows Update, or a device is managed using tools operated by an IT administrator.
##### Unmanaged devices
-For unmanaged devices, most eligible devices purchased after June of 2021 will be offered the Windows Sun Valley upgrade in October of 2021. New device messaging will vary by PC manufacturer, but users will see labels such as **This PC will upgrade to Windows Sun Valley once available** on products that are available for purchase.
+For unmanaged devices, most eligible devices purchased after June of 2021 will be offered the Windows Sun Valley upgrade in October of 2021. Messaging on new devices will vary by PC manufacturer, but users will see labels such as **This PC will upgrade to Windows Sun Valley once available** on products that are available for purchase.
> [!NOTE]
-> New devices purchased after October 2021 will see the Windows Sun Valley offer during the out of box experience, or they will already be upgraded to Windows Sun Valley.
+> New devices purchased after October 2021 will see the Windows Sun Valley offer during the out of box experience (OOBE), or they will already be upgraded to Windows Sun Valley.
-After General Availability (GA) date for Windows Sun Valley, the OS upgrade will be available to eligible Windows 10 devices that use Windows Update. The upgrade will be available first to seekers, then as part of Microsoft's intelligent rollout process. As with all Microsoft update managed devices, the Windows Update Settings page will confirm when a device is eligible, and users can choose to upgrade or not.
+After General Availability (GA) date for Windows Sun Valley, the OS upgrade will be available to eligible devices that use Windows Update. The upgrade will be available first to seekers, then as part of Microsoft's intelligent rollout process. The Windows Update Settings page will confirm when a device is eligible, and users can choose whether or not to upgrade.
Just like Windows 10, the machine learning based [intelligent rollout](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/using-machine-learning-to-improve-the-windows-10-update/ba-p/877860) process will be leveraged when rolling out upgrades. Machine learning uses a combination of testing, close partner engagement, feedback, diagnostic data, and real-life insights to manage quality. This improves the update experience and ensures that devices first nominated for updates are those likely to have a seamless experience. Devices that might have compatibility issues with the upgrade get the benefit of resolving these issues before the upgrade is offered.
##### Managed devices
-The innovations and end user productivity improvements in Windows Sun Valley are exciting. However, the "right time" to upgrade will be different for each organization. For devices that you manage as an organization, you can choose between Windows Sun Valley and Windows 10, and decide when the time is right to incorporate Window Sun Valley into your environment. Initially, it is expected that enterprise environments will contain a mix of Windows 10 and Windows Sun Valley.
+The right time to upgrade will be different for each organization and environment. You can choose between Windows Sun Valley and Windows 10, and decide when the time is right to integrate Window Sun Valley into your environment. Initially, it is expected that many organizations will operate with a mix of Windows 10 and Windows Sun Valley.
-Organizations will be able to deploy the Windows Sun Valley upgrade to eligible devices using their existing management tools beginning at GA. Environments that use Windows Update for Business (WUfB) will have the additional benefit of two safety nets: offering blocks on non-eligible devices who do not meet the hardware requirements, and Safeguard holds. Safeguard holds will function for SV devices just as they do for Windows 10. Administrators will have access to information on which Safeguard holds are preventing individual devices from taking the upgrade to Windows Sun Valley.
+You can deploy the Windows Sun Valley upgrade to eligible devices using your existing management tools beginning at GA. If you use Windows Update for Business (WUfB), you will have the additional benefit of two safety nets: offering blocks on non-eligible devices that do not meet the hardware requirements, and Safeguard holds. Safeguard holds will function for Windows Sun Valley devices the same way that they do for Windows 10. Administrators will have access to information on which Safeguard holds are preventing individual devices from taking the upgrade to Windows Sun Valley.
> [!NOTE]
-> If you use WUfB to manage feature update deployments today you will need to leverage the **Target Version** policy rather than **Feature Update deferrals** to move from Windows 10 to Windows Sun Valley. Deferrals are great for quality updates or to move to newer versions of the same product (Windows 10 to Windows 10), but they cannot migrate a devices between products (Windows 10 to Windows Sun Valley).
-> Additionally, Windows Sun Valley has a new end user license agreement. If you are deploying with WUfB **Target Version** or with WSUS, you are accepting this new end user license agreement on behalf of the end users within your organization.
+> If you use WUfB to manage feature update deployments today, you will need to leverage the **Target Version** policy rather than **Feature Update deferrals** to move from Windows 10 to Windows Sun Valley. Deferrals are great for quality updates or to move to newer versions of the same product (Windows 10 to Windows 10), but they cannot migrate a devices between products (Windows 10 to Windows Sun Valley).
+> Additionally, Windows Sun Valley has a new end user license agreement (EULA). If you are deploying with WUfB **Target Version** or with WSUS, you are accepting this new EULA on behalf of the end users within your organization.
-Some additional considerations about upgrading:
+Additional considerations:
- Windows 10 Pro or higher can upgrade for free using existing management tools.
- Devices running S mode will first need to switch out of S mode because it is not supported on Windows Sun Valley.
- Downgrade rights are available with Windows Sun Valley Pro OEM licensed devices and with Microsoft Volume Licensing, where the licensing agreement permits it.
-- You can downgrade to any version of Windows Pro/Professional that has not reached its end of support date.
+- You can downgrade to any version of Windows Pro that has not reached its end of support date.
-##### Availability and upgrade path
+## Availability and upgrade path
-As previously mentioned, the Windows Sun Valley upgrade offer will begin for eligible devices at GA in October of 2021. This is true for eligible devices already running updated Windows 10 as well as for new devices.
+As previously mentioned, the Windows Sun Valley upgrade offer will begin for eligible devices at GA in October of 2021. This is true for existing eligible devices as well as for new devices.
-To preview Windows Sun Valley, you can join the [Windows Insider Program](https://insider.windows.com/for-business) (WIP). This enables you to begin validating Windows Sun Valley, as well as exploring new features as they’re being created. As a WIP participant in the [Release Preview Channel](/windows-insider/business/validate-Release-Preview-Channel), Windows Sun Valley will be available to you in the summer of 2021, well ahead of the October GA date.
+To preview Windows Sun Valley, you can join the [Windows Insider Program](https://insider.windows.com/for-business) (WIP). This enables you to begin validating Windows Sun Valley, and to explore new features as they’re being created. As a WIP participant in the [Release Preview Channel](/windows-insider/business/validate-Release-Preview-Channel), Windows Sun Valley will be available to you in the summer of 2021, well ahead of the October GA date.
You can deploy directly from the Windows Insider Pre-release category in WSUS in a variety of ways:
1. Configure Manage Preview Builds to **Release Preview** with WUfB.
2. Leverage Windows Virtual Devices or Cloud PC* (check if this will be announced when this paper goes out) and Azure Marketplace images.
3. Download and deploy ISOs from Microsoft’s Windows Insider Program ISO Download page.
-Regardless of which way you choose to deploy, you have the benefit of free Microsoft support when validating a pre-release. All you need to do is go to [Support for business](http://support.microsoft.com/supportforbusiness/productselection?sapId=39fc4a93-68cd-5a19-f91b-f0b349a098f3) and submit your support case. This is free for any Microsoft commercial customer deploying Windows 10 version 21H2 or Windows Sun Valley 21H2 pre-release bits after the commercial preview date in summer 2021.
+Regardless of which way you choose to deploy, you have the benefit of free Microsoft support when validating a pre-release. Just go to [Support for business](http://support.microsoft.com/supportforbusiness/productselection?sapId=39fc4a93-68cd-5a19-f91b-f0b349a098f3) and submit your support case. This is free for any Microsoft commercial customer deploying Windows 10 version 21H2 or Windows Sun Valley 21H2 pre-release bits after the commercial preview date in the summer of 2021.
-Your Windows Sun Valley and Windows 10 devices will receive regular monthly quality updates to provide security updates and bug fixes. Windows Sun Valley devices will receive a single feature update annually, a change from the twice per year of Windows 10.
+## Quality updates
-Devices on in-service versions of Windows 10 that do not meet Windows Sun Valley hardware requirements will continue to receive monthly Windows 10 security updates through 2025, as well as incremental improvements to Windows 10 to support your ongoing deployments of Microsoft 365.
+- Windows Sun Valley and Windows 10 devices will receive regular monthly quality updates.
+- Windows Sun Valley devices will receive a single feature update annually, a change from the twice per year of Windows 10.
+- Devices on in-service versions of Windows 10 that do not meet Windows Sun Valley hardware requirements will continue to receive monthly Windows 10 security updates through 2025, as well as incremental improvements to Windows 10 to support your ongoing deployments of Microsoft 365.
-##### Servicing duration
+## Servicing duration
Along with end user experience and security improvements, Windows Sun Valley introduces enhancements to our servicing approach based on your suggestions and feedback.
-Windows 10 feature updates are released twice yearly via the Semi-Annual Channel. They are serviced with monthly quality updates for 18 or 30 months from the date of the release, depending on the lifecycle policy. Windows Sun Valley will have an annual feature update cadence, targeted for release in the second half of the calendar year.
+Windows 10 feature updates are released twice yearly via the Semi-Annual Channel. They are serviced with monthly quality updates for 18 or 30 months from the date of the release, depending on the lifecycle policy. Windows Sun Valley will have an annual feature update cadence, targeted for release in the second half of the calendar year:
- Home, Pro, Pro for Workstations, and Pro for Education editions of Windows Sun Valley will receive 24 months of support from the date of release.
- Enterprise and Education editions of Windows Sun Valley will be supported for 36 months.
-For more details on the lifecycle and servicing strategy for Windows Sun Valley, see [Windows lifecycle and servicing update overview]().
+THIS SECTION DOESNT EXIST: For more details on the lifecycle and servicing strategy for Windows Sun Valley, see [Windows lifecycle and servicing update overview]().
Microsoft recognizes the importance that organizations have adequate time to plan for Windows Sun Valley. Therefore, we have committed to supporting Windows 10 through October 14, 2025. For more information, see the [Windows release information]() page. This page also includes information for Windows 10 semi-annual channel and LTSC releases.
A consolidated [update history]() is also available for every version of the Windows operating system. This information offers quick access to knowledge base articles for each monthly, optional, and out-of-band release. In addition to update highlights, you’ll find a list of improvements and fixes, a summary of any known issues, and details on how to get the update, including any prerequisites.
-##### Application compatibility
+## Application compatibility
Windows 10 upgrades have proven to be highly compatible, and that does not change with Windows Sun Valley. Our compatibility promise for Windows 10 is that upgrades will maintain compatibility with apps written for previously released versions. Windows Sun Valley comes with the same App Assure promise and commitment that you have known with Windows 10. Data from the App Assure program shows that Windows 10 compatibility rates are over 99.7% for our enterprise customers, including line of business apps. This great progress will not be lost. Windows Sun Valley has been subjected to, and is passing the same app compatibility validation requirements, that are in place for Windows 10 feature and quality update releases today.
-##### App Assure and Test Base
+#### App Assure and Test Base
You might already be using App Assure and Test Base in your Windows 10 environment. Both of these tools will continue to function with Windows Sun Valley. With enrollment in the App Assure service, if you find any problems with an existing application as you migrate to Windows Sun Valley, Microsoft will help you remedy application issues at no cost. Since 2018, App Assure has evaluated almost 800,000 apps, and subscriptions are free for eligible customers with 150+ seats.
diff --git a/windows/whats-new/windows-sv-prepare.md b/windows/whats-new/windows-sv-prepare.md
index c617d105a9..8da15603d9 100644
--- a/windows/whats-new/windows-sv-prepare.md
+++ b/windows/whats-new/windows-sv-prepare.md
@@ -1,5 +1,5 @@
---
-title: Prepare to deploy Windows Sun Valley
+title: Prepare for Windows Sun Valley
description: Prepare your infrastructure and tools to deploy Windows Sun Valley, IT Pro content.
keywords: ["get started", "windows sun valley"]
ms.prod: w11
diff --git a/windows/whats-new/windows-sv-requirements.md b/windows/whats-new/windows-sv-requirements.md
index 469fe1924c..d9c0d22b1a 100644
--- a/windows/whats-new/windows-sv-requirements.md
+++ b/windows/whats-new/windows-sv-requirements.md
@@ -21,7 +21,7 @@ ms.custom: seo-marvel-apr2020
- Windows Sun Valley, version 21H2
-This article lists the system requirements for Windows Sun Valley. Windows Sun Valley is also supported on a virtual machine (VM). For the best Windows Sun Valley upgrade experience, eligible devices should be running Windows 10, version 20H1 or later.
+This article lists the system requirements for Windows Sun Valley. Windows Sun Valley is also supported on a virtual machine (VM).
## Hardware requirements
@@ -41,6 +41,10 @@ To install Windows Sun Valley, devices must meet the following specifications:
For additional guidance, see [Determine eligibility](windows-sv-plan.md#determine-eligibility) NEED LINK.
+## Operating system requirements
+
+For the best Windows Sun Valley upgrade experience, eligible devices should be running Windows 10, version 20H1 or later.
+
> [!NOTE]
> S mode is not supported on Windows Sun Valley.
> If you are running Windows in S mode, you will need to first [switch out of S mode](/windows/deployment/windows-10-pro-in-s-mode) prior to upgrading. Switching a device out of Windows 10 in S mode also requires internet connectivity.
diff --git a/windows/whats-new/windows-sv.md b/windows/whats-new/windows-sv.md
index 1e9127bae0..b1b09d27be 100644
--- a/windows/whats-new/windows-sv.md
+++ b/windows/whats-new/windows-sv.md
@@ -32,21 +32,19 @@ Also see the following articles to learn about Windows Sun Valley:
## Introduction
-Windows Sun Valley is the next evolution of Windows; the most significant update to the Windows operating system since Windows 10. It offers a fresh experience that is flexible and fluid, designed to support today's hybrid work environment and to be the most reliable, secure, connected, and performant Windows OS ever.
+Windows Sun Valley is the next evolution of Windows; the most significant update to the Windows operating system since Windows 10. It offers many innovations focused on enhancing end user productivity in a fresh experience that is flexible and fluid. Windows Sun Valley is designed to support today's hybrid work environment, and intended to be the most reliable, secure, connected, and performant Windows OS ever.
-Windows Sun Valley contains many innovations focused on enhancing end user productivity. It is built on the same foundation as Windows 10, ensuring that the investments you have made in tools for update and device management are carried forward. Windows Sun Valley provides the benefits that commercial organizations and IT pros need and rely upon every day: best-in-class security, simplified manageability, and high availability. It also sustains the application compatibility promise we made with Windows 10, supplemented by programs like App Assure in cases where additional support is needed.
-
-In summary, because Windows Sun Valley is built on the same foundation as Windows 10, you can deploy, manage, and secure Windows SV using the same tools and solutions you use today. For Microsoft 365 customers seeking further assistance, FastTrack will continue to be available to support your efforts to adopt Windows SV.
+This release is built on the same foundation as Windows 10, so the investments you have made in tools for update and device management are carried forward. Windows Sun Valley also sustains the application compatibility promise we made with Windows 10. For Microsoft 365 customers seeking further assistance, FastTrack will continue to be available to support your efforts to adopt Windows Sun Valley.
## How to get Windows Sun Valley
Windows Sun Valley will be delivered as an upgrade to eligible devices running Windows 10 beginning in the first half of 2022. Windows Sun Valley will also be available on new, eligible devices.
-For PCs that are managed by your organization and meet the eligibility requirements, Windows Sun Valley will be available through the same, familiar channels we utilize for Windows 10 feature updates today. You will be able to use existing deployment and management toolsets, such as Windows Update for Business, Microsoft Endpoint Management, and Windows Autopilot and those commercial customers running Pro, Enterprise and Education editions of Windows 10 will have control over when to upgrade their devices from Windows 10 to Windows Sun Valley. For more information, see Management tools.
+For PCs that are managed by your organization and meet the eligibility requirements, Windows Sun Valley will be available through the same channels that you use for Windows 10 feature updates today. Existing deployment and management tools such as Windows Update for Business, Microsoft Endpoint Management, and Windows Autopilot can be used to deploy and manage Windows Sun Valley. Commercial organizations running Pro, Enterprise and Education editions of Windows 10 will have control over when to upgrade their devices from Windows 10 to Windows Sun Valley. For more information, see [Management tools](windows-sv-prepare.md#management-tools).
-For personal devices and other unmanaged PCs that meet the eligibility requirements, the upgrade will be offered through Windows Update using our intelligent rollout process to ensure a smooth upgrade experience. Windows 10 devices purchased after June 2021 that meet or exceed the minimum hardware requirements for Windows Sun Valley will be offered the upgrade starting in October of 2021.
+For personal devices and other unmanaged PCs that meet the eligibility requirements, the Windows Sun Valley upgrade will be offered through Windows Update using Microsoft's [intelligent rollout](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/using-machine-learning-to-improve-the-windows-10-update/ba-p/877860) process. Windows 10 devices purchased after June 2021 that meet or exceed the minimum hardware requirements for Windows Sun Valley will be offered the upgrade starting in October of 2021.
-For those interested in testing Windows Sun Valley before general availability, we recommend joining the Windows Insider Program or Windows Insider Program for Business [Release Preview Channel](/windows-insider/business/validate-Release-Preview-Channel), or enabling pre-release Windows 10 feature updates in [Microsoft Endpoint Configuration Manager](/mem/configmgr/core/servers/manage/pre-release-features) or [Windows Server Update Services](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/publishing-pre-release-windows-10-feature-updates-to-wsus/ba-p/845054) (WSUS).
+If you are interested in testing Windows Sun Valley before general availability, you can join the Windows Insider Program or Windows Insider Program for Business [Release Preview Channel](/windows-insider/business/validate-Release-Preview-Channel). You can also preview Windows Sun Valley by enabling pre-release Windows 10 feature updates in [Microsoft Endpoint Configuration Manager](/mem/configmgr/core/servers/manage/pre-release-features) or [Windows Server Update Services](https://techcommunity.microsoft.com/t5/windows-it-pro-blog/publishing-pre-release-windows-10-feature-updates-to-wsus/ba-p/845054) (WSUS).
For more information about eligibility to upgrade, see [Windows Sun Valley requirements](windows-sv-requirements.md).
@@ -62,15 +60,17 @@ Microsoft 365 licenses that include Windows 10 licenses will permit you to run W
Most accessories and associated drivers that worked with Windows 10 are expected to work with Windows Sun Valley. Check with your accessory manufacturer for specific details.
-Windows Sun Valley also preserves the application compatibility promise made with Windows 10 and does not require changes to existing support processes or tooling to sustain the currency of applications and devices. Microsoft 365 customers can continue to use programs such as App Assure and FastTrack to support IT efforts to adopt and maintain Windows Sun Valley. For more information, see [Application compatibility](windows-sv-prepare.md#application-compatibility).
+Windows Sun Valley preserves the application compatibility promise made with Windows 10 and does not require changes to existing support processes or tooling to sustain the currency of applications and devices. Microsoft 365 customers can continue to use programs such as App Assure and FastTrack to support IT efforts to adopt and maintain Windows Sun Valley. For more information, see [Application compatibility](windows-sv-prepare.md#application-compatibility).
-#### Familiar deployment process
+#### Familiar processes
-Windows Sun Valley is built on the same foundation as Windows 10, so you can generally use the same tools and solutions you use today to deploy, manage, and secure Windows Sun Valley. You can also use your current management tools, processes, and settings to manage monthly quality updates for both Windows 10 and Windows Sun Valley. For more information, see [Management tools](windows-sv-prepare.md#management-tools) and [Configurations](windows-sv-plan.md#configurations).
+Windows Sun Valley is built on the same foundation as Windows 10, so generally you can use the same tools and solutions you use today to deploy, manage, and secure Windows Sun Valley. Your current management tools and processes will work to manage monthly quality updates for both Windows 10 and Windows Sun Valley. For more information, see [Management tools](windows-sv-prepare.md#management-tools).
#### Servicing Windows Sun Valley
-Windows Sun Valley will have an annual feature update cadence and receive monthly quality updates. For details, see [Windows Sun Valley servicing](windows-sv-plan.md#windows-sun-valley-servicing). When Windows Sun Valley reaches general availability, important servicing-related announcements and information about known issues and safeguard holds can be found on the Windows release health hub. Monthly release notes will available via a consolidated Windows Sun Valley update history page at that time as well.
+Windows Sun Valley will have an annual feature update cadence and receive monthly quality updates. For details, see [Windows Sun Valley servicing](windows-sv-plan.md#windows-sun-valley-servicing).
+
+When Windows Sun Valley reaches general availability, important servicing-related announcements and information about known issues and safeguard holds can be found on the Windows release health hub. Monthly release notes will available from a consolidated Windows Sun Valley update history page.
## Next steps
From 6ceaf03326d07c9cad486be76f8f654af46deeaa Mon Sep 17 00:00:00 2001
From: greg-lindsay
Date: Wed, 16 Jun 2021 14:50:02 -0700
Subject: [PATCH 149/370] incorp white paper
---
windows/whats-new/windows-sv-plan.md | 6 ++++--
windows/whats-new/windows-sv-prepare.md | 9 +++------
2 files changed, 7 insertions(+), 8 deletions(-)
diff --git a/windows/whats-new/windows-sv-plan.md b/windows/whats-new/windows-sv-plan.md
index 310e572df1..87cefa2210 100644
--- a/windows/whats-new/windows-sv-plan.md
+++ b/windows/whats-new/windows-sv-plan.md
@@ -110,11 +110,13 @@ A consolidated [update history]() is also available for every version of the Win
## Application compatibility
-Windows 10 upgrades have proven to be highly compatible, and that does not change with Windows Sun Valley. Our compatibility promise for Windows 10 is that upgrades will maintain compatibility with apps written for previously released versions. Windows Sun Valley comes with the same App Assure promise and commitment that you have known with Windows 10. Data from the App Assure program shows that Windows 10 compatibility rates are over 99.7% for our enterprise customers, including line of business apps. This great progress will not be lost. Windows Sun Valley has been subjected to, and is passing the same app compatibility validation requirements, that are in place for Windows 10 feature and quality update releases today.
+Windows 10 upgrades have proven to be highly compatible, and that does not change with Windows Sun Valley. Microsoft's compatibility promise for Windows 10 that upgrades will preserve application compatibility is maintained for Windows Sun Valley. Windows Sun Valley comes with the same App Assure promise and commitment that you have known with Windows 10. Data from the App Assure program shows that Windows 10 compatibility rates are over 99.7% for our enterprise customers, including line of business apps. Windows Sun Valley has passed the same app compatibility validation requirements that are in place for Windows 10 feature and quality update releases.
#### App Assure and Test Base
-You might already be using App Assure and Test Base in your Windows 10 environment. Both of these tools will continue to function with Windows Sun Valley. With enrollment in the App Assure service, if you find any problems with an existing application as you migrate to Windows Sun Valley, Microsoft will help you remedy application issues at no cost. Since 2018, App Assure has evaluated almost 800,000 apps, and subscriptions are free for eligible customers with 150+ seats.
+You might already be using App Assure and Test Base in your Windows 10 environment. Both of these tools will continue to function with Windows Sun Valley.
+
+With enrollment in the App Assure service, if you find any problems with an existing application as you migrate to Windows Sun Valley, Microsoft will help you remedy application issues at no cost. Since 2018, App Assure has evaluated almost 800,000 apps, and subscriptions are free for eligible customers with 150+ seats.
If you’ve created your own applications, Test Base for Microsoft is a service that allows independent software vendors and commercial customers to validate their apps across a variety of updates and environments in a Microsoft managed Azure environment. Both services can be of benefit to you as you roll out Windows Sun Valley into your environment.
diff --git a/windows/whats-new/windows-sv-prepare.md b/windows/whats-new/windows-sv-prepare.md
index 8da15603d9..db5959e103 100644
--- a/windows/whats-new/windows-sv-prepare.md
+++ b/windows/whats-new/windows-sv-prepare.md
@@ -20,14 +20,11 @@ ms.topic: article
- Windows Sun Valley, version 21H2
+Windows 10 and Windows Sun Valley are designed to coexist, so that you can use the same familiar tools and process to manage both operating systems. One common management infrastructure that supports common applications across both Windows 10 and Windows Sun Valley helps to simplify the migration process. You can analyze endpoints, determine application compatibility, and manage Windows Sun Valley deployments in the same way that you do with Windows 10.
-Organizations will vary in their pace relative to transitioning from Windows 10 to SV, and we expect early corporate adoptions to consist of smaller test environments before rolling out to wider groups begins. We are committed to supporting you through your migration to Windows Sun Valley whether you are a fast adopter, or will make the transition over the coming months or years.
+As you prepare for Windows Sun Valley, it’s also a good time to look at the deployment infrastructure of your environment. If you aren’t already taking advantage of cloud-based management tools like Microsoft Endpoint Manager this might be the perfect time. Or, if you are exclusively using an on-premises management tool such as Configuration Manager (Note: Config Mgr is part of MEM, need clarification here), using Cloud management gateway, enabling tenant attach, or enabling co-management with Microsoft Intune are all ways to help keep devices secure and up-to-date. ---insert links for the named solutions
-With the new Windows Sun Valley experience, hybrid environments of both operating systems running simultaneously will be the norm. Windows 10 and Windows Sun Valley are designed to co-exist during this time, so that you can use the same familiar tools and process to manage them, as well as continue to give your users the best Microsoft 365 experience. You’ll have one common management infrastructure, and support for common applications across both Windows 10 and Windows Sun Valley to simplify the migration process. You’ll use the IT Pro tools that you are familiar with and have been using in the past to prepare for deployments also work in Windows Sun Valley; you can analyze endpoints, determine application compatibility, and manage deployments in the same way you did with Windows 10.
-
-As you prepare for Windows Sun Valley, it’s also a good time to look at the deployment infrastructure of your environment. If you aren’t already taking advantage of cloud-based management tools like Microsoft Endpoint Manager this might be the perfect scenario in which to make that leap. Or if you are exclusively using an on-premises management tool such as Configuration Manager, using Cloud management gateway, enabling tenant attach, or enabling co-management with Microsoft Intune are all ways to help keep devices secure and up-to-date. ---insert links for the named solutions
-
-Additionally, policies related to deployment may need to be updated or re-evaluated respective of update compliance deadlines, device activity policies, and the re-evaluation of older policies. A servicing mindset pointed at keeping current means that, as with Windows 10 devices, you will create a deployment plan in order to build out your servicing strategy.
+Policies related to deployment may need to be updated or re-evaluated, considering update compliance deadlines, device activity policies, and the replacement of older policies. A servicing mindset focused on keeping current means creating a deployment plan to build out your servicing strategy.
## Analytics
From b0191eb0f632c0ff5a95d53789ef550dd6f51362 Mon Sep 17 00:00:00 2001
From: greg-lindsay
Date: Wed, 16 Jun 2021 14:54:50 -0700
Subject: [PATCH 150/370] toc and index
---
windows/whats-new/TOC.yml | 2 +-
windows/whats-new/index.yml | 2 +-
2 files changed, 2 insertions(+), 2 deletions(-)
diff --git a/windows/whats-new/TOC.yml b/windows/whats-new/TOC.yml
index fb7a0de80e..71e18303ee 100644
--- a/windows/whats-new/TOC.yml
+++ b/windows/whats-new/TOC.yml
@@ -7,7 +7,7 @@
href: windows-sv.md
- name: Windows Sun Valley requirements
href: windows-sv-requirements.md
- - name: Plan to deploy Windows Sun Valley
+ - name: Plan for Windows Sun Valley
href: windows-sv-plan.md
- name: Prepare for Windows Sun Valley
href: windows-sv-prepare.md
diff --git a/windows/whats-new/index.yml b/windows/whats-new/index.yml
index bf2243760c..fbea14e982 100644
--- a/windows/whats-new/index.yml
+++ b/windows/whats-new/index.yml
@@ -31,7 +31,7 @@ landingContent:
url: windows-sv.md
- text: Windows Sun Valley requirements
url: windows-sv-requirements.md
- - text: Plan to deploy Windows Sun Valley
+ - text: Plan for Windows Sun Valley
url: windows-sv-plan.md
- text: Prepare for Windows Sun Valley
url: windows-sv-prepare.md
From c307294265b743b49e0b295603929e96a82149ac Mon Sep 17 00:00:00 2001
From: Sinead O'Sullivan
Date: Thu, 17 Jun 2021 13:29:36 +0100
Subject: [PATCH 151/370] Update policy-csp-system.md
---
.../client-management/mdm/policy-csp-system.md | 15 +++++++++++----
1 file changed, 11 insertions(+), 4 deletions(-)
diff --git a/windows/client-management/mdm/policy-csp-system.md b/windows/client-management/mdm/policy-csp-system.md
index 4d1e1393b7..536bae0e06 100644
--- a/windows/client-management/mdm/policy-csp-system.md
+++ b/windows/client-management/mdm/policy-csp-system.md
@@ -215,13 +215,20 @@ The following list shows the supported values:
-This policy setting opts the device into the Windows enterprise data pipeline.
+This policy setting configures an Azure Active Directory joined device so that Microsoft is the processor of the Windows diagnostic data collected from the device, subject to the Product Terms.
-If you enable this setting, data collected from the device will be opted into the Windows enterprise data pipeline.
+To enable this behavior, you must complete two steps:
-If you disable or don't configure this setting, all data from the device will be collected and processed in accordance with our policies for the Windows standard data pipeline.
+- Enable this policy setting
+- Join an Azure Active Directory account to the device
-Configuring this setting does not change the telemetry collection level or the ability of the user to change the level. This setting only applies to the Windows operating system and apps included with Windows, not third-party apps or services running on Windows 10.
+Windows diagnostic data is collected when the **AllowTelemetry** policy setting is set to 1 – Required (Basic) or above.
+
+If you disable or do not configure this setting, Microsoft will be the controller of the Windows diagnostic data collected from the device and processed in accordance with Microsoft’s privacy statement at https://go.microsoft.com/fwlink/?LinkId=521839 unless you have enabled policies like 'Allow Update Compliance Processing' or 'Allow Desktop Analytics Processing”.
+
+Configuring this setting does not change the Windows diagnostic data collection level set for the device or the operation of optional analytics processor services like Desktop Analytics and Update Compliance.
+
+See the documentation at https://aka.ms/ConfigureWWD for information on this and other policies that will result in Microsoft being the processor of Windows diagnostic data.
From eff900dc59988d59668fc3997ed761dcd46d2a56 Mon Sep 17 00:00:00 2001
From: Daniel Simpson
Date: Thu, 17 Jun 2021 08:41:57 -0700
Subject: [PATCH 152/370] Update fod-and-lang-packs.md
---
windows/deployment/update/fod-and-lang-packs.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/windows/deployment/update/fod-and-lang-packs.md b/windows/deployment/update/fod-and-lang-packs.md
index 193b4d95ad..fc45328c40 100644
--- a/windows/deployment/update/fod-and-lang-packs.md
+++ b/windows/deployment/update/fod-and-lang-packs.md
@@ -18,7 +18,7 @@ ms.custom: seo-marvel-apr2020
> Applies to: Windows 10
-As of Windows 10 version 21H2, we are enabling non-Administrator user accounts to add both a display language and its corresponding language features.
+In Windows 10 version 21H2, non-Administrator user accounts can add both a display language and its corresponding language features.
As of Windows 10 version 1709, you can't use Windows Server Update Services (WSUS) to host [Features on Demand](/windows-hardware/manufacture/desktop/features-on-demand-v2--capabilities) (FODs) locally. Starting with Windows 10 version 1803, language packs can no longer be hosted on WSUS.
From 50cdba229bad471d1e5e215c7e9686e9eb9285a8 Mon Sep 17 00:00:00 2001
From: Daniel Simpson
Date: Thu, 17 Jun 2021 08:48:44 -0700
Subject: [PATCH 153/370] Update
windows/security/threat-protection/auditing/audit-other-privilege-use-events.md
Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com>
---
.../auditing/audit-other-privilege-use-events.md | 2 --
1 file changed, 2 deletions(-)
diff --git a/windows/security/threat-protection/auditing/audit-other-privilege-use-events.md b/windows/security/threat-protection/auditing/audit-other-privilege-use-events.md
index 9883e2ee86..2e147e1fde 100644
--- a/windows/security/threat-protection/auditing/audit-other-privilege-use-events.md
+++ b/windows/security/threat-protection/auditing/audit-other-privilege-use-events.md
@@ -23,7 +23,6 @@ ms.technology: mde
This auditing subcategory should not have any events in it, but for some reason Success auditing will enable generation of event 4985(S): The state of a transaction has changed.
-This refers to : https://docs.microsoft.com/en-us/windows/security/threat-protection/auditing/event-4985 - (4985(S): The state of a transaction has changed. used by the file system transaction manager.
| Computer Type | General Success | General Failure | Stronger Success | Stronger Failure | Comments |
|-------------------|-----------------|-----------------|------------------|------------------|-----------------------------------------------------------------------|
@@ -36,4 +35,3 @@ This refers to : https://docs.microsoft.com/en-us/windows/security/threat-protec
- [4985](event-4985.md)(S): The state of a transaction has changed.
-
From d43d7a8504a3676dbf0107d6d0ead84b090846d7 Mon Sep 17 00:00:00 2001
From: Daniel Simpson
Date: Thu, 17 Jun 2021 08:50:33 -0700
Subject: [PATCH 154/370] Update audit-other-privilege-use-events.md
---
.../auditing/audit-other-privilege-use-events.md | 3 +--
1 file changed, 1 insertion(+), 2 deletions(-)
diff --git a/windows/security/threat-protection/auditing/audit-other-privilege-use-events.md b/windows/security/threat-protection/auditing/audit-other-privilege-use-events.md
index 2e147e1fde..7e8dea77c3 100644
--- a/windows/security/threat-protection/auditing/audit-other-privilege-use-events.md
+++ b/windows/security/threat-protection/auditing/audit-other-privilege-use-events.md
@@ -21,8 +21,7 @@ ms.technology: mde
- Windows 10
- Windows Server 2016
-
-This auditing subcategory should not have any events in it, but for some reason Success auditing will enable generation of event 4985(S): The state of a transaction has changed.
+This auditing subcategory should not have any events in it, but for some reason Success auditing will enable the generation of event [4985(S): The state of a transaction has changed](/windows/security/threat-protection/auditing/event-4985).
| Computer Type | General Success | General Failure | Stronger Success | Stronger Failure | Comments |
|-------------------|-----------------|-----------------|------------------|------------------|-----------------------------------------------------------------------|
From 7647aeec7f20705366ccf52ccbec19b42918e75b Mon Sep 17 00:00:00 2001
From: Diana Hanson
Date: Thu, 17 Jun 2021 09:56:55 -0600
Subject: [PATCH 155/370] Pencil edit to fix Acro
Line 63: casue ---> cause
---
windows/whats-new/whats-new-windows-10-version-21H1.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/windows/whats-new/whats-new-windows-10-version-21H1.md b/windows/whats-new/whats-new-windows-10-version-21H1.md
index 99f122b717..70725f4a9b 100644
--- a/windows/whats-new/whats-new-windows-10-version-21H1.md
+++ b/windows/whats-new/whats-new-windows-10-version-21H1.md
@@ -60,7 +60,7 @@ Windows Management Instrumentation (WMI) Group Policy Service (GPSVC) has a perf
WDAG performance is improved with optimized document opening times:
- An issue is fixed that could cause a one minute or more delay when you open a Microsoft Defender Application Guard (WDAG) Office document. This can occur when you try to open a file using a Universal Naming Convention (UNC) path or Server Message Block (SMB) share link.
-- A memory issue is fixed that could casue a WDAG container to use almost 1 GB of working set memory when the container is idle.
+- A memory issue is fixed that could cause a WDAG container to use almost 1 GB of working set memory when the container is idle.
- The performance of Robocopy is improved when copying files over 400 MB in size.
### Windows Hello
From 4be947cda64690349d761a581161a80dc5b6040e Mon Sep 17 00:00:00 2001
From: gkomatsu
Date: Thu, 17 Jun 2021 14:51:38 -0700
Subject: [PATCH 156/370] Update enterprisedesktopappmanagement-csp.md
Fixing Typo Timeout -> TimeOut
---
.../client-management/mdm/enterprisedesktopappmanagement-csp.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/windows/client-management/mdm/enterprisedesktopappmanagement-csp.md b/windows/client-management/mdm/enterprisedesktopappmanagement-csp.md
index 60cff29616..20cd2f1e44 100644
--- a/windows/client-management/mdm/enterprisedesktopappmanagement-csp.md
+++ b/windows/client-management/mdm/enterprisedesktopappmanagement-csp.md
@@ -401,7 +401,7 @@ The following table MsiInstallJob describes the schema elements.
Command-line options to be used when calling MSIEXEC.exe
-
Timeout
+
TimeOut
Amount of time, in minutes that the installation process can run before the installer considers the installation may have failed and no longer monitors the installation operation.
From aa92580204aca962bbc54ed0ebe7e2d972814f64 Mon Sep 17 00:00:00 2001
From: Kim Klein
Date: Thu, 17 Jun 2021 16:01:09 -0700
Subject: [PATCH 157/370] Added MEMCM clarification
---
.../deployment/deploy-wdac-policies-with-memcm.md | 2 ++
1 file changed, 2 insertions(+)
diff --git a/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-wdac-policies-with-memcm.md b/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-wdac-policies-with-memcm.md
index 73357d0809..a8d37771c9 100644
--- a/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-wdac-policies-with-memcm.md
+++ b/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-wdac-policies-with-memcm.md
@@ -35,6 +35,8 @@ MEMCM includes native support for WDAC, which allows you to configure Windows 10
- [Optional] Reputable apps as defined by the Intelligent Security Graph (ISG)
- [Optional] Apps and executables already installed in admin-definable folder locations that MEMCM will allow through a one-time scan during policy creation on managed endpoints.
+Please be aware that MEMCM does not remove policies once deployed. To stop enforcement, you should switch the policy to audit mode, which will produce the same effect. If you want to disable WDAC altogether (including audit mode), you can deploy a script to delete the policy file from disk, and either trigger a reboot, or wait for the next reboot.
+
For more information on using MEMCM's native WDAC policies, see [Windows Defender Application Control management with Configuration Manager](/mem/configmgr/protect/deploy-use/use-device-guard-with-configuration-manager)
## Deploy custom WDAC policies using Packages/Programs or Task Sequences
From afae51855042cfe4c59a72fab5c65086cd0cf566 Mon Sep 17 00:00:00 2001
From: Kim Klein
Date: Thu, 17 Jun 2021 16:23:28 -0700
Subject: [PATCH 158/370] Added FIle Rule Precedence Order
---
.../select-types-of-rules-to-create.md | 3 +++
1 file changed, 3 insertions(+)
diff --git a/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create.md b/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create.md
index 1f5068600a..e03aed4e50 100644
--- a/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create.md
+++ b/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create.md
@@ -120,6 +120,9 @@ To create the WDAC policy, they build a reference server on their standard hardw
As part of normal operations, they will eventually install software updates, or perhaps add software from the same software providers. Because the "Publisher" remains the same on those updates and software, they will not need to update their WDAC policy. If the unsigned, internal application is updated, they must also update the WDAC policy to allow the new version.
+## File rule precedence order
+WDAC has a built in file rule conflict logic that translates to as precedence order. It will first processes all explicit deny rules it finds. Then, it will process all explicit allow rules. If no deny or allow rule exists, WDAC will check for [Managed Installer EA](deploy-wdac-policies-with-managed-installer.md). Lastly, if none of these exists, WDAC will fall back on [ISG](use-windows-defender-application-control-with-intelligent-security-graph.md).
+
## More information about filepath rules
Filepath rules do not provide the same security guarantees that explicit signer rules do, as they are based on mutable access permissions. Filepath rules are best suited for environments where most users are running as standard rather than admin. Path rules are best suited to allow paths that you expect will remain admin-writeable only. You may want to avoid path rules for directories where standard users can modify ACLs on the folder.
From 4cac115392ab4615a65e85638331d198ff23d265 Mon Sep 17 00:00:00 2001
From: Andrea Barr <81656118+AndreaLBarr@users.noreply.github.com>
Date: Thu, 17 Jun 2021 16:36:54 -0700
Subject: [PATCH 159/370] Adding Question and Answer
Added a question and answer as requested from Radia Soulmani .
---
.../faq-md-app-guard.yml | 5 +++++
1 file changed, 5 insertions(+)
diff --git a/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.yml b/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.yml
index 03baa2d537..98fc46090b 100644
--- a/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.yml
+++ b/windows/security/threat-protection/microsoft-defender-application-guard/faq-md-app-guard.yml
@@ -70,6 +70,11 @@ sections:
answer: |
Make sure to enable the extensions policy on your Application Guard configuration.
+ - question: |
+ I’m trying to watch playback video with HDR, why is the HDR option missing?
+ answer: |
+ In order for HDR video playback to work in the container, vGPU Hardware Acceleration needs to be enabled in Application Guard.
+
- question: |
How do I configure Microsoft Defender Application Guard to work with my network proxy (IP-Literal Addresses)?
answer: |
From bbc34e8734653f6fa1c720a0f1a200df6d10123d Mon Sep 17 00:00:00 2001
From: Gary Moore
Date: Thu, 17 Jun 2021 20:11:47 -0700
Subject: [PATCH 160/370] Acrolinx "preceed" and other minor corrections
---
.../mdm/enterprisedesktopappmanagement-csp.md | 44 +++++++++----------
1 file changed, 22 insertions(+), 22 deletions(-)
diff --git a/windows/client-management/mdm/enterprisedesktopappmanagement-csp.md b/windows/client-management/mdm/enterprisedesktopappmanagement-csp.md
index 20cd2f1e44..78f0b5cb28 100644
--- a/windows/client-management/mdm/enterprisedesktopappmanagement-csp.md
+++ b/windows/client-management/mdm/enterprisedesktopappmanagement-csp.md
@@ -20,6 +20,7 @@ The EnterpriseDesktopAppManagement configuration service provider is used to han
Application installations can take some time to complete, hence they are done asynchronously. When the Exec command is completed, the client can send a generic alert to the management server with a status, whether it's a failure or success. For a SyncML example, see [Alert example](#alert-example).
The following shows the EnterpriseDesktopAppManagement CSP in tree format.
+
```
./Device/Vendor/MSFT
EnterpriseDesktopAppManagement
@@ -37,6 +38,7 @@ EnterpriseDesktopAppManagement
--------UpgradeCode
------------Guid
```
+
**./Device/Vendor/MSFT/EnterpriseDesktopAppManagement**
The root node for the EnterpriseDesktopAppManagement configuration service provider.
@@ -194,15 +196,15 @@ The following table describes the fields in the previous sample:
The following table describes the fields in the previous sample:
-| Name | Description |
-|--------|------------------------------------------------------------------------------------------------------------------------------------------------------------|
-| Get | Operation being performed. The Get operation is a request to report the status of the specified MSI installed application. |
-| CmdID | Input value used to reference the request. Responses will include this value which can be used to match request and response. |
+| Name | Description |
+|--------|-----------------------|
+| Get | Operation being performed. The Get operation is a request to report the status of the specified MSI installed application.|
+| CmdID | Input value used to reference the request. Responses will include this value which can be used to match request and response. |
| LocURI | Path to Win32 CSP command processor, including the Product ID (in this example, 1803A630-3C38-4D2B-9B9A-0CB37243539C) property escaped for XML formatting. |
-**SyncML to perform MSI install operations for an application targeted to a specific user on the device. The Add command is required to preceed the Exec command.**
+**SyncML to perform MSI install operations for an application targeted to a specific user on the device. The Add command is required to precede the Exec command.**
```xml
@@ -292,7 +294,8 @@ The following table describes the fields in the previous sample:
-> **Note** Information status on the MSI job will be reported using standard OMA-DM notification mechanism. The status reported is represented using standard MSIEXEC return codes as HRESULT as defined in the MSIEXEC topic on Microsoft TechNet at .
+> [!Note]
+> Information status on the MSI job will be reported using standard OMA-DM notification mechanism. The status reported is represented using standard MSIEXEC return codes as HRESULT as defined in the MSIEXEC topic on Microsoft TechNet at [Msiexec (command-line options)](https://technet.microsoft.com/library/cc759262%28v=ws.10%29.aspx).
@@ -550,21 +553,18 @@ Here's a list of references:
```xml
- 4
- 1224
-
-
- ./Device/Vendor/MSFT/EnterpriseDesktopAppManagement/MSI/{AF9257BA-6BBD-4624-AA9B-0182D50292C3}/DownloadInstall
-
-
- Reversed-Domain-Name:com.microsoft.mdm.win32csp_install
- int
- informational
-
- 0
-
+ 4
+ 1224
+
+
+ ./Device/Vendor/MSFT/EnterpriseDesktopAppManagement/MSI/{AF9257BA-6BBD-4624-AA9B-0182D50292C3}/DownloadInstall
+
+
+ Reversed-Domain-Name:com.microsoft.mdm.win32csp_install
+ int
+ informational
+
+ 0
+
```
-
-
-
From fd05fdfcbfcb588e46dfb9e3a89117cb6763352b Mon Sep 17 00:00:00 2001
From: 38cat <85171837+38cat@users.noreply.github.com>
Date: Fri, 18 Jun 2021 15:57:40 +0900
Subject: [PATCH 161/370] Update policy-csp-localusersandgroups.md
Windows 10, version 20H2 was already released.
Is this warning need?
---
.../client-management/mdm/policy-csp-localusersandgroups.md | 3 ---
1 file changed, 3 deletions(-)
diff --git a/windows/client-management/mdm/policy-csp-localusersandgroups.md b/windows/client-management/mdm/policy-csp-localusersandgroups.md
index 68938fa3b7..5f21ba8658 100644
--- a/windows/client-management/mdm/policy-csp-localusersandgroups.md
+++ b/windows/client-management/mdm/policy-csp-localusersandgroups.md
@@ -14,9 +14,6 @@ manager: dansimp
# Policy CSP - LocalUsersAndGroups
-> [!WARNING]
-> Some information relates to prereleased products, which may be substantially modified before it's commercially released. Microsoft makes no warranties, expressed or implied, concerning the information provided here.
-
From 3017e669b01e2b77df0bfcf621039734caacc8d3 Mon Sep 17 00:00:00 2001
From: Sinead O'Sullivan
Date: Fri, 18 Jun 2021 14:25:35 +0100
Subject: [PATCH 162/370] minor updates for DPSW
---
.../changes-to-windows-diagnostic-data-collection.md | 1 +
...figure-windows-diagnostic-data-in-your-organization.md | 8 +++++---
2 files changed, 6 insertions(+), 3 deletions(-)
diff --git a/windows/privacy/changes-to-windows-diagnostic-data-collection.md b/windows/privacy/changes-to-windows-diagnostic-data-collection.md
index 113c415e29..38c0dfcce4 100644
--- a/windows/privacy/changes-to-windows-diagnostic-data-collection.md
+++ b/windows/privacy/changes-to-windows-diagnostic-data-collection.md
@@ -87,6 +87,7 @@ With the Enhanced diagnostic data level being split out into new policies, we're
Customers who use services that depend on Windows diagnostic data, such as Microsoft Managed Desktop or Desktop Analytics, may be impacted by the behavioral changes when they are released. These services will be updated to address these changes and guidance will be published on how to configure them properly.
The following provides information on the current configurations:
+
- [Microsoft Managed Desktop](/microsoft-365/managed-desktop/service-description/device-policies#windows-diagnostic-data)
- [Desktop Analytics](/mem/configmgr/desktop-analytics/overview)
diff --git a/windows/privacy/configure-windows-diagnostic-data-in-your-organization.md b/windows/privacy/configure-windows-diagnostic-data-in-your-organization.md
index b3cf4f88b5..2e8b46a246 100644
--- a/windows/privacy/configure-windows-diagnostic-data-in-your-organization.md
+++ b/windows/privacy/configure-windows-diagnostic-data-in-your-organization.md
@@ -66,7 +66,7 @@ Depending on the diagnostic data settings on the device, diagnostic data can be
- Small payloads of structured information referred to as diagnostic data events, managed by the Connected User Experiences and Telemetry component.
- - Diagnostic logs for additional troubleshooting, also managed by the Connected User Experience and Telemetry component.
+ - Diagnostic logs for additional troubleshooting, also managed by the Connected User Experience and Telemetry component.
- Crash reporting and crash dumps, managed by [Windows Error Reporting](/windows/win32/wer/windows-error-reporting).
@@ -120,7 +120,7 @@ Here’s a summary of the types of data that is included with each setting:
This setting was previously labeled as **Security**. When you configure this setting, no Windows diagnostic data is sent from your device. This is only available on Windows Server, Windows 10 Enterprise, and Windows 10 Education. If you choose this setting, devices in your organization will still be secure.
->[!NOTE]
+>[!NOTE]
> If your organization relies on Windows Update, the minimum recommended setting is **Required diagnostic data**. Because no Windows Update information is collected when diagnostic data is off, important information about update failures is not sent. Microsoft uses this information to fix the causes of those failures and improve the quality of our updates.
### Required diagnostic data
@@ -247,7 +247,9 @@ Use the instructions below to enable Windows diagnostic data processor configura
In Group Policy, to enable Windows diagnostic data processor configuration, go to **Computer Configuration** > **Administrative Templates** > **Windows Components** > **Data Collection and Preview Builds** and switch the **Allow commercial data pipeline** setting to **enabled**.
-If you wish to disable, at any time, switch the same setting to **disabled**. The default state of the above setting is **disabled**. To use an MDM solution, such as [Microsoft Intune](/mem/intune/configuration/custom-settings-windows-10), to deploy the Windows diagnostic data processor configuration to your supported devices, use the following custom OMA-URI setting configuration:
+If you wish to disable, at any time, switch the same setting to **disabled**. The default state of the above setting is **disabled**.
+
+To use an MDM solution, such as [Microsoft Intune](/mem/intune/configuration/custom-settings-windows-10), to deploy the Windows diagnostic data processor configuration to your supported devices, use the following custom OMA-URI setting configuration:
- **Name:** System/AllowCommercialDataPipeline
- **OMA-URI:** ./Vendor/MSFT/Policy/Config/System/AllowCommercialDataPipeline
From c6737199096ae32a6330abd04fc33755935886f0 Mon Sep 17 00:00:00 2001
From: Sinead O'Sullivan
Date: Fri, 18 Jun 2021 14:48:37 +0100
Subject: [PATCH 163/370] Update
configure-windows-diagnostic-data-in-your-organization.md
---
...configure-windows-diagnostic-data-in-your-organization.md | 5 +++--
1 file changed, 3 insertions(+), 2 deletions(-)
diff --git a/windows/privacy/configure-windows-diagnostic-data-in-your-organization.md b/windows/privacy/configure-windows-diagnostic-data-in-your-organization.md
index 2e8b46a246..033030780e 100644
--- a/windows/privacy/configure-windows-diagnostic-data-in-your-organization.md
+++ b/windows/privacy/configure-windows-diagnostic-data-in-your-organization.md
@@ -231,7 +231,8 @@ The Windows diagnostic data processor configuration enables you to be the contro
### Prerequisites
-The device must have Windows 10 Pro, Education or Enterprise edition, version 1809 with July 2021 update or newer. The device must also be joined to Azure Active Directory.
+- The device must have Windows 10 Pro, Education or Enterprise edition, version 1809 with July 2021 update or newer.
+- The device must be joined to Azure Active Directory.
The diagnostic data setting on the device should be set to Required diagnostic data or higher, and the following endpoints need to be reachable:
@@ -257,7 +258,7 @@ To use an MDM solution, such as [Microsoft Intune](/mem/intune/configuration/cus
Under **Value**, use **1** to enable the service.
-If you wish to disable, at any time, switch the same setting to **0** to disable. The default is **0**.
+If you wish to disable, at any time, switch the same setting to **0**. The default value is **0**.
>[!Note]
> - If you have any additional policies that also enable you to be a controller of Windows diagnostic data, such as the services listed below, you will need to turn off all the applicable policies in order to stop being a controller for Windows diagnostic data.
From c0911676bac82fb37ecce47c5823569b32c55e53 Mon Sep 17 00:00:00 2001
From: Sinead O'Sullivan
Date: Fri, 18 Jun 2021 15:52:14 +0100
Subject: [PATCH 164/370] minor dpsw updates_2
---
.../changes-to-windows-diagnostic-data-collection.md | 2 +-
windows/privacy/windows-10-and-privacy-compliance.md | 9 +++++----
2 files changed, 6 insertions(+), 5 deletions(-)
diff --git a/windows/privacy/changes-to-windows-diagnostic-data-collection.md b/windows/privacy/changes-to-windows-diagnostic-data-collection.md
index 38c0dfcce4..814dedb66d 100644
--- a/windows/privacy/changes-to-windows-diagnostic-data-collection.md
+++ b/windows/privacy/changes-to-windows-diagnostic-data-collection.md
@@ -102,4 +102,4 @@ Previously, enterprise customers had two options in managing their Windows diagn
Now, customers will have a third option that allows them to be the controller for their Windows diagnostic data, while still benefiting from the purposes that this data serves, such as quality of updates and device drivers. Under this approach, Microsoft will act as a data [processor](/compliance/regulatory/gdpr#terminology), processing Windows diagnostic data on behalf of the controller.
-This new option will enable customers to use familiar tools to manage, export, or delete data to help them meet their compliance obligations. For example, using the Microsoft Azure portal, customers will have the means to respond to their own users’ requests, such as delete and export diagnostic data. Admins can easily enable the Windows diagnostic data processor configuration for Windows devices using group policy or mobile device management ([MDM](/windows/client-management/mdm/policy-csp-system)). For more information, see [Enable Windows diagnostic data processor configuration](configure-windows-diagnostic-data-in-your-organization.md#enable-windows-diagnostic-data-processor-configuration).
+This new option will enable customers to use familiar tools to manage, export, or delete data to help them meet their compliance obligations. For example, using the Microsoft Azure portal, customers will have the means to respond to their own users’ requests, such as delete and export diagnostic data. Admins can easily enable the Windows diagnostic data processor configuration for Windows devices using group policy or mobile device management ([MDM](/windows/client-management/mdm/policy-csp-system)). For more information, see [Enable Windows diagnostic data processor configuration](configure-windows-diagnostic-data-in-your-organization.md#enable-windows-diagnostic-data-processor-configuration) in [https://docs.microsoft.com/en-us/windows/privacy/configure-windows-diagnostic-data-in-your-organization](configure-windows-diagnostic-data-in-your-organization)
diff --git a/windows/privacy/windows-10-and-privacy-compliance.md b/windows/privacy/windows-10-and-privacy-compliance.md
index e5ce1e7e04..c6fade565c 100644
--- a/windows/privacy/windows-10-and-privacy-compliance.md
+++ b/windows/privacy/windows-10-and-privacy-compliance.md
@@ -65,7 +65,7 @@ The following table provides an overview of the Windows 10 privacy settings pres
An administrator can also use the Diagnostic Data Viewer for PowerShell module to view the diagnostic data collected from the device instead of using the Diagnostic Data Viewer UI. The [Diagnostic Data Viewer for PowerShell Overview](microsoft-diagnosticdataviewer.md) provides further information.
> [!Note]
-> If the Windows diagnostic data processor configuration is enabled, IT administrators should use the admin portal to fulfill data subject request to access or export Windows diagnostic data associated with a particular user’s use of a device. See [The process for exercising data subject rights](#3-the-process-for-exercising-data-subject-rights).
+> If the Windows diagnostic data processor configuration is enabled, IT administrators should use the admin portal to fulfill data subject requests to access or export Windows diagnostic data associated with a particular user’s use of a device. See [The process for exercising data subject rights](#3-the-process-for-exercising-data-subject-rights).
## 2. Windows 10 data collection management
@@ -82,14 +82,14 @@ Administrators can configure and control privacy settings across their organizat
The following table provides an overview of the privacy settings discussed earlier in this document with details on how to configure these policies. The table also provides information on what the default value would be for each of these privacy settings if you do not manage the setting by using policy and suppress the Out-of-box Experience (OOBE) during device setup. If you’re interested in minimizing data collection, we also provide the recommended value to set.
> [!NOTE]
-> This is not a complete list of settings that involve connecting to Microsoft connected experiences. For more detailed list, see [Manage connections from Windows operating system components to Microsoft services](manage-connections-from-windows-operating-system-components-to-microsoft-services.md).
+> This is not a complete list of settings that involve connecting to Microsoft connected experiences. For a more detailed list, see [Manage connections from Windows operating system components to Microsoft services](manage-connections-from-windows-operating-system-components-to-microsoft-services.md).
| Feature/Setting | GP/MDM Documentation | Default State if the Setup experience is suppressed | State to stop/minimize data collection |
|---|---|---|---|
| [Speech](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#bkmk-priv-speech) | Group Policy: **Computer Configuration** > **Control Panel** > **Regional and Language Options** > **Allow users to enable online speech recognition services**
MDM: [Privacy/AllowInputPersonalization](/windows/client-management/mdm/policy-csp-privacy#privacy-allowinputpersonalization) | Off | Off |
| [Location](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#bkmk-priv-location) | Group Policy: **Computer Configuration** > **Windows Components** > **App Privacy** > **Let Windows apps access location**
MDM: [Privacy/LetAppsAccessLocation](/windows/client-management/mdm/policy-csp-privacy#privacy-allowinputpersonalization) | Off (Windows 10, version 1903 and later) | Off |
| [Find my device](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#find-my-device) | Group Policy: **Computer Configuration** > **Windows Components** > **Find My Device** > **Turn On/Off Find My Device**
MDM: [Experience/AllFindMyDevice](/windows/client-management/mdm/policy-csp-experience#experience-allowfindmydevice) | Off | Off |
-| [Diagnostic Data](configure-windows-diagnostic-data-in-your-organization.md#manage-enterprise-diagnostic-data) | Group Policy: **Computer Configuration** > **Windows Components** > **Data Collection and Preview Builds** > **Allow Telemetry**
Note: If you are planning to configure devices, using the Windows diagnostic data processor configuration option, the recommended state to minimize data collection is not applicable. For more information, see [Enabling the Windows diagnostic data processor configuration](#238-diagnostic-data-enabling-the-windows-diagnostic-data-processor-configuration). | Required diagnostic data (Windows 10, version 1903 and later)
Server editions: Enhanced diagnostic data | Security (Off) and block endpoints |
+| [Diagnostic Data](configure-windows-diagnostic-data-in-your-organization.md#manage-enterprise-diagnostic-data) | Group Policy: **Computer Configuration** > **Windows Components** > **Data Collection and Preview Builds** > **Allow Telemetry**
Note: If you are planning to configure devices, using the Windows diagnostic data processor configuration option, the recommended state to minimize data collection is not applicable. See [Enabling the Windows diagnostic data processor configuration](#238-diagnostic-data-enabling-the-windows-diagnostic-data-processor-configuration) below for more information. | Required diagnostic data (Windows 10, version 1903 and later)
Server editions: Enhanced diagnostic data | Security (Off) and block endpoints |
| [Inking and typing diagnostics](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#bkmk-priv-ink) | Group Policy: **Computer Configuration** > **Windows Components** > **Text Input** > **Improve inking and typing recognition**
MDM: [TextInput/AllowLinguisticDataCollection](/windows/client-management/mdm/policy-csp-textinput#textinput-allowlinguisticdatacollection) | Off (Windows 10, version 1809 and later) | Off |
| Tailored Experiences | Group Policy: **User Configuration** > **Windows Components** > **Cloud Content** > **Do not use diagnostic data for tailored experiences**
MDM: [Experience/AllowTailoredExperiencesWithDiagnosticData](/windows/client-management/mdm/policy-csp-experience#experience-allowtailoredexperienceswithdiagnosticdata) | Off | Off |
| Advertising ID | Group Policy: **Computer Configuration** > **System** > **User Profile** > **Turn off the advertising Id**
MDM: [Privacy/DisableAdvertisingId](/windows/client-management/mdm/policy-csp-privacy#privacy-disableadvertisingid) | Off | Off |
@@ -108,7 +108,8 @@ If you want the ability to fully control and apply restrictions on data being se
Alternatively, your administrators can also choose to use Windows Autopilot. Autopilot lessens the overall burden of deployment while allowing administrators to fully customize the out-of-box experience. However, since Windows Autopilot is a cloud-based solution, administrators should be aware that a minimal set of device identifiers are sent back to Microsoft during initial device boot up. This device-specific information is used to identify the device so that it can receive the administrator-configured Autopilot profile and policies.
-You can use the following articles to learn more about Autopilot and how to use Autopilot to deploy Windows 10:
+You can use the following articles to learn more about Autopilot and how to use Autopilot to deploy Windows 10:
+
- [Overview of Windows Autopilot](/windows/deployment/windows-Autopilot/windows-Autopilot)
- [Windows Autopilot deployment process](/windows/deployment/windows-Autopilot/deployment-process)
From 81271f6350475aad223a2ae910817091c42bda69 Mon Sep 17 00:00:00 2001
From: Sinead O'Sullivan
Date: Fri, 18 Jun 2021 16:00:25 +0100
Subject: [PATCH 165/370] Update
changes-to-windows-diagnostic-data-collection.md
---
.../privacy/changes-to-windows-diagnostic-data-collection.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/windows/privacy/changes-to-windows-diagnostic-data-collection.md b/windows/privacy/changes-to-windows-diagnostic-data-collection.md
index 814dedb66d..6d5194e8c5 100644
--- a/windows/privacy/changes-to-windows-diagnostic-data-collection.md
+++ b/windows/privacy/changes-to-windows-diagnostic-data-collection.md
@@ -102,4 +102,4 @@ Previously, enterprise customers had two options in managing their Windows diagn
Now, customers will have a third option that allows them to be the controller for their Windows diagnostic data, while still benefiting from the purposes that this data serves, such as quality of updates and device drivers. Under this approach, Microsoft will act as a data [processor](/compliance/regulatory/gdpr#terminology), processing Windows diagnostic data on behalf of the controller.
-This new option will enable customers to use familiar tools to manage, export, or delete data to help them meet their compliance obligations. For example, using the Microsoft Azure portal, customers will have the means to respond to their own users’ requests, such as delete and export diagnostic data. Admins can easily enable the Windows diagnostic data processor configuration for Windows devices using group policy or mobile device management ([MDM](/windows/client-management/mdm/policy-csp-system)). For more information, see [Enable Windows diagnostic data processor configuration](configure-windows-diagnostic-data-in-your-organization.md#enable-windows-diagnostic-data-processor-configuration) in [https://docs.microsoft.com/en-us/windows/privacy/configure-windows-diagnostic-data-in-your-organization](configure-windows-diagnostic-data-in-your-organization)
+This new option will enable customers to use familiar tools to manage, export, or delete data to help them meet their compliance obligations. For example, using the Microsoft Azure portal, customers will have the means to respond to their own users’ requests, such as delete and export diagnostic data. Admins can easily enable the Windows diagnostic data processor configuration for Windows devices using group policy or mobile device management ([MDM](/windows/client-management/mdm/policy-csp-system)). For more information, see [Enable Windows diagnostic data processor configuration](configure-windows-diagnostic-data-in-your-organization.md#enable-windows-diagnostic-data-processor-configuration) in [configure-windows-diagnostic-data-in-your-organization](configure-windows-diagnostic-data-in-your-organization.md)
From ebdaba2b58dc25fc7c53b0af93826d17717fe56f Mon Sep 17 00:00:00 2001
From: Sinead O'Sullivan
Date: Fri, 18 Jun 2021 16:20:19 +0100
Subject: [PATCH 166/370] minor_update
---
.../changes-to-windows-diagnostic-data-collection.md | 2 +-
windows/privacy/windows-10-and-privacy-compliance.md | 7 ++++---
2 files changed, 5 insertions(+), 4 deletions(-)
diff --git a/windows/privacy/changes-to-windows-diagnostic-data-collection.md b/windows/privacy/changes-to-windows-diagnostic-data-collection.md
index 6d5194e8c5..f582ab8f63 100644
--- a/windows/privacy/changes-to-windows-diagnostic-data-collection.md
+++ b/windows/privacy/changes-to-windows-diagnostic-data-collection.md
@@ -102,4 +102,4 @@ Previously, enterprise customers had two options in managing their Windows diagn
Now, customers will have a third option that allows them to be the controller for their Windows diagnostic data, while still benefiting from the purposes that this data serves, such as quality of updates and device drivers. Under this approach, Microsoft will act as a data [processor](/compliance/regulatory/gdpr#terminology), processing Windows diagnostic data on behalf of the controller.
-This new option will enable customers to use familiar tools to manage, export, or delete data to help them meet their compliance obligations. For example, using the Microsoft Azure portal, customers will have the means to respond to their own users’ requests, such as delete and export diagnostic data. Admins can easily enable the Windows diagnostic data processor configuration for Windows devices using group policy or mobile device management ([MDM](/windows/client-management/mdm/policy-csp-system)). For more information, see [Enable Windows diagnostic data processor configuration](configure-windows-diagnostic-data-in-your-organization.md#enable-windows-diagnostic-data-processor-configuration) in [configure-windows-diagnostic-data-in-your-organization](configure-windows-diagnostic-data-in-your-organization.md)
+This new option will enable customers to use familiar tools to manage, export, or delete data to help them meet their compliance obligations. For example, using the Microsoft Azure portal, customers will have the means to respond to their own users’ requests, such as delete and export diagnostic data. Admins can easily enable the Windows diagnostic data processor configuration for Windows devices using group policy or mobile device management ([MDM](/windows/client-management/mdm/policy-csp-system)). For more information, see [Enable Windows diagnostic data processor configuration](configure-windows-diagnostic-data-in-your-organization.md#enable-windows-diagnostic-data-processor-configuration) in [Configure Windows diagnostic data in your organization](configure-windows-diagnostic-data-in-your-organization.md)
diff --git a/windows/privacy/windows-10-and-privacy-compliance.md b/windows/privacy/windows-10-and-privacy-compliance.md
index c6fade565c..7a44461fae 100644
--- a/windows/privacy/windows-10-and-privacy-compliance.md
+++ b/windows/privacy/windows-10-and-privacy-compliance.md
@@ -131,9 +131,10 @@ For more information, see [Manage connections from Windows operating system comp
#### _2.3.4 Limited functionality baseline_
-An organization may want to further minimize the amount of data sent back to Microsoft or shared with Microsoft apps by managing the connections and configuring additional settings on their devices. Similar to [Windows security baselines](/windows/security/threat-protection/windows-security-baselines), Microsoft has released a limited functionality baseline focused on configuring settings to minimize the data sent back to Microsoft. However, the functionality of the device could be impacted by applying these settings. The [Manage connections from Windows operating system components to Microsoft services](manage-connections-from-windows-operating-system-components-to-microsoft-services.md) article provides details on how to apply the baseline, along with the full list of settings covered in the baseline and the functionality that would be impacted. Administrators that don’t want to apply the baseline can still find details on how to configure each setting individually to find the right balance between data sharing and impact to functionality for their organization.
+An organization may want to minimize the amount of data sent back to Microsoft or shared with Microsoft apps by managing the connections and configuring additional settings on their devices. Similar to [Windows security baselines](/windows/security/threat-protection/windows-security-baselines), Microsoft has released a limited functionality baseline focused on configuring settings to minimize the data sent back to Microsoft. However, the functionality of the device could be impacted by applying these settings. The [Manage connections from Windows operating system components to Microsoft services](manage-connections-from-windows-operating-system-components-to-microsoft-services.md) article provides details on how to apply the baseline, along with the full list of settings covered in the baseline and the functionality that would be impacted. Administrators that don’t want to apply the baseline can still find details on how to configure each setting individually to find the right balance between data sharing and impact to functionality for their organization.
>[!IMPORTANT]
+
> - We recommend that you fully test any modifications to these settings before deploying them in your organization.
> - We also recommend that if you plan to enable the Windows diagnostic data processor configuration, adjust the limited configuration baseline before deploying to ensure the Windows diagnostic setting is not turned off.
@@ -160,14 +161,14 @@ An administrator can disable a user’s ability to delete their device’s diagn
- Windows 10 Enterprise, Pro, Education editions, version 1809 with July 2021 update and newer
-The Windows diagnostic data processor configuration enables IT administrators to be the controller, under the definition of the European Union General Data Protection Regulation (GDPR), for the Windows diagnostic data collected from Windows 10 devices that are Azure Active Directory (AAD) joined and meet the configuration requirements. For more information, see [Enable Windows diagnostic data processor configuration](configure-windows-diagnostic-data-in-your-organization.md#enable-windows-diagnostic-data-processor-configuration). Diagnostic data does not include data processed by Microsoft with the use of essential services and connected experiences in Windows.
+The Windows diagnostic data processor configuration enables IT administrators to be the controller, under the definition of the European Union General Data Protection Regulation (GDPR), for the Windows diagnostic data collected from Windows 10 devices that are Azure Active Directory (AAD) joined and meet the configuration requirements. For more information, see [Enable Windows diagnostic data processor configuration](configure-windows-diagnostic-data-in-your-organization.md#enable-windows-diagnostic-data-processor-configuration) in [Configure Windows diagnostic data in your organization](configure-windows-diagnostic-data-in-your-organization.md). Diagnostic data does not include data processed by Microsoft with the use of essential services and connected experiences in Windows.
The Windows diagnostic data collected from devices enabled with the Windows diagnostic data processor configuration may be associated with a specific AAD User ID or device ID. The Windows diagnostic data processor configuration provides you with controls that help respond to data subject requests (DSRs) to delete diagnostic data, at user account closure, for a specific AAD User ID. Additionally, you’re able to execute an export DSR for diagnostic data related to a specific AAD User ID. For more information, see [The process for exercising data subject rights](#3-the-process-for-exercising-data-subject-rights). Microsoft also will accommodate a tenant account closure, either because you decide to close your Azure or Azure AD tenant account, or because you decide you no longer wish to be the data controller for Windows diagnostic data, but still wish to remain an Azure customer.
We recommend that IT administrators who have enabled the Windows diagnostic data processor configuration consider the following:
- Restrict user’s ability to sign-in with a Microsoft Account (MSA) using [Block Microsoft account group policy](/windows/security/threat-protection/security-policy-settings/accounts-block-microsoft-accounts).
-- Restrict user’s ability to submit feedback, as any feedback or additional logs submitted by the user are not managed by the Windows diagnostic data processor configuration option. The Feedback hub app can be removed using [PowerShell](/powershell/module/appx/remove-appxpackage) and block ability to submit feedback in Microsoft Edge using [Feedback group policy](/deployedge/microsoft-edge-policies#userfeedbackallowed).
+- Restrict user’s ability to submit feedback, as any feedback or additional logs submitted by the user are not managed by the Windows diagnostic data processor configuration option. The Feedback hub app can be removed using [PowerShell](/powershell/module/appx/remove-appxpackage) and you can block the ability to submit feedback in Microsoft Edge using [Feedback group policy](/deployedge/microsoft-edge-policies#userfeedbackallowed).
>[!Note]
>Tenant account closure will lead to the deletion of all data associated with that tenant.
From 0e3e9a00129c3a331ec248982607271001cc853a Mon Sep 17 00:00:00 2001
From: Sinead O'Sullivan
Date: Fri, 18 Jun 2021 16:34:21 +0100
Subject: [PATCH 167/370] Update windows-10-and-privacy-compliance.md
---
windows/privacy/windows-10-and-privacy-compliance.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/windows/privacy/windows-10-and-privacy-compliance.md b/windows/privacy/windows-10-and-privacy-compliance.md
index 7a44461fae..9d66846576 100644
--- a/windows/privacy/windows-10-and-privacy-compliance.md
+++ b/windows/privacy/windows-10-and-privacy-compliance.md
@@ -89,7 +89,7 @@ The following table provides an overview of the privacy settings discussed earli
| [Speech](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#bkmk-priv-speech) | Group Policy: **Computer Configuration** > **Control Panel** > **Regional and Language Options** > **Allow users to enable online speech recognition services**
MDM: [Privacy/AllowInputPersonalization](/windows/client-management/mdm/policy-csp-privacy#privacy-allowinputpersonalization) | Off | Off |
| [Location](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#bkmk-priv-location) | Group Policy: **Computer Configuration** > **Windows Components** > **App Privacy** > **Let Windows apps access location**
MDM: [Privacy/LetAppsAccessLocation](/windows/client-management/mdm/policy-csp-privacy#privacy-allowinputpersonalization) | Off (Windows 10, version 1903 and later) | Off |
| [Find my device](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#find-my-device) | Group Policy: **Computer Configuration** > **Windows Components** > **Find My Device** > **Turn On/Off Find My Device**
MDM: [Experience/AllFindMyDevice](/windows/client-management/mdm/policy-csp-experience#experience-allowfindmydevice) | Off | Off |
-| [Diagnostic Data](configure-windows-diagnostic-data-in-your-organization.md#manage-enterprise-diagnostic-data) | Group Policy: **Computer Configuration** > **Windows Components** > **Data Collection and Preview Builds** > **Allow Telemetry**
Note: If you are planning to configure devices, using the Windows diagnostic data processor configuration option, the recommended state to minimize data collection is not applicable. See [Enabling the Windows diagnostic data processor configuration](#238-diagnostic-data-enabling-the-windows-diagnostic-data-processor-configuration) below for more information. | Required diagnostic data (Windows 10, version 1903 and later)
Server editions: Enhanced diagnostic data | Security (Off) and block endpoints |
+| [Diagnostic Data](configure-windows-diagnostic-data-in-your-organization.md#manage-enterprise-diagnostic-data) | Group Policy: **Computer Configuration** > **Windows Components** > **Data Collection and Preview Builds** > **Allow Telemetry**
**Note**: If you are planning to configure devices, using the Windows diagnostic data processor configuration option, the recommended state to minimize data collection is not applicable. See [Enabling the Windows diagnostic data processor configuration](#238-diagnostic-data-enabling-the-windows-diagnostic-data-processor-configuration) below for more information. | Required diagnostic data (Windows 10, version 1903 and later)
Server editions: Enhanced diagnostic data | Security (Off) and block endpoints |
| [Inking and typing diagnostics](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#bkmk-priv-ink) | Group Policy: **Computer Configuration** > **Windows Components** > **Text Input** > **Improve inking and typing recognition**
MDM: [TextInput/AllowLinguisticDataCollection](/windows/client-management/mdm/policy-csp-textinput#textinput-allowlinguisticdatacollection) | Off (Windows 10, version 1809 and later) | Off |
| Tailored Experiences | Group Policy: **User Configuration** > **Windows Components** > **Cloud Content** > **Do not use diagnostic data for tailored experiences**
MDM: [Experience/AllowTailoredExperiencesWithDiagnosticData](/windows/client-management/mdm/policy-csp-experience#experience-allowtailoredexperienceswithdiagnosticdata) | Off | Off |
| Advertising ID | Group Policy: **Computer Configuration** > **System** > **User Profile** > **Turn off the advertising Id**
MDM: [Privacy/DisableAdvertisingId](/windows/client-management/mdm/policy-csp-privacy#privacy-disableadvertisingid) | Off | Off |
From ad30fcef294b1f0efa6b8853b0efdc0d49bef2e9 Mon Sep 17 00:00:00 2001
From: Kim Klein
Date: Fri, 18 Jun 2021 10:03:16 -0700
Subject: [PATCH 168/370] Added the suggested edits.
---
.../deployment/deploy-wdac-policies-with-memcm.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-wdac-policies-with-memcm.md b/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-wdac-policies-with-memcm.md
index a8d37771c9..c5fd34e870 100644
--- a/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-wdac-policies-with-memcm.md
+++ b/windows/security/threat-protection/windows-defender-application-control/deployment/deploy-wdac-policies-with-memcm.md
@@ -35,7 +35,7 @@ MEMCM includes native support for WDAC, which allows you to configure Windows 10
- [Optional] Reputable apps as defined by the Intelligent Security Graph (ISG)
- [Optional] Apps and executables already installed in admin-definable folder locations that MEMCM will allow through a one-time scan during policy creation on managed endpoints.
-Please be aware that MEMCM does not remove policies once deployed. To stop enforcement, you should switch the policy to audit mode, which will produce the same effect. If you want to disable WDAC altogether (including audit mode), you can deploy a script to delete the policy file from disk, and either trigger a reboot, or wait for the next reboot.
+Note that MEMCM does not remove policies once deployed. To stop enforcement, you should switch the policy to audit mode, which will produce the same effect. If you want to disable WDAC altogether (including audit mode), you can deploy a script to delete the policy file from disk, and either trigger a reboot or wait for the next reboot.
For more information on using MEMCM's native WDAC policies, see [Windows Defender Application Control management with Configuration Manager](/mem/configmgr/protect/deploy-use/use-device-guard-with-configuration-manager)
From 503f2da0abecffe98fe95c5f564311dc13949ce0 Mon Sep 17 00:00:00 2001
From: Kim Klein
Date: Fri, 18 Jun 2021 10:18:23 -0700
Subject: [PATCH 169/370] Added the suggested edits.
---
.../select-types-of-rules-to-create.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create.md b/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create.md
index e03aed4e50..99f5695221 100644
--- a/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create.md
+++ b/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create.md
@@ -121,7 +121,7 @@ To create the WDAC policy, they build a reference server on their standard hardw
As part of normal operations, they will eventually install software updates, or perhaps add software from the same software providers. Because the "Publisher" remains the same on those updates and software, they will not need to update their WDAC policy. If the unsigned, internal application is updated, they must also update the WDAC policy to allow the new version.
## File rule precedence order
-WDAC has a built in file rule conflict logic that translates to as precedence order. It will first processes all explicit deny rules it finds. Then, it will process all explicit allow rules. If no deny or allow rule exists, WDAC will check for [Managed Installer EA](deploy-wdac-policies-with-managed-installer.md). Lastly, if none of these exists, WDAC will fall back on [ISG](use-windows-defender-application-control-with-intelligent-security-graph.md).
+WDAC has a built-in file rule conflict logic that translates to precedence order. It will first processes all explicit deny rules it finds. Then, it will process all explicit allow rules. If no deny or allow rule exists, WDAC will check for [Managed Installer EA](deploy-wdac-policies-with-managed-installer.md). Lastly, if none of these exists, WDAC will fall back on [ISG](use-windows-defender-application-control-with-intelligent-security-graph.md).
## More information about filepath rules
From c24b0d494a1fd3bc184899a90c17e7538289ba6e Mon Sep 17 00:00:00 2001
From: Sinead O'Sullivan
Date: Mon, 21 Jun 2021 12:40:01 +0100
Subject: [PATCH 170/370] Update policy-csp-system.md
---
.../mdm/policy-csp-system.md | 89 ++++++++++++++++++-
1 file changed, 85 insertions(+), 4 deletions(-)
diff --git a/windows/client-management/mdm/policy-csp-system.md b/windows/client-management/mdm/policy-csp-system.md
index 536bae0e06..36cad84743 100644
--- a/windows/client-management/mdm/policy-csp-system.md
+++ b/windows/client-management/mdm/policy-csp-system.md
@@ -28,6 +28,9 @@ manager: dansimp