diff --git a/.openpublishing.publish.config.json b/.openpublishing.publish.config.json index f897a39dbc..6dbc487f58 100644 --- a/.openpublishing.publish.config.json +++ b/.openpublishing.publish.config.json @@ -4,81 +4,9 @@ "need_generate_intellisense": false, "docsets_to_publish": [ { - "docset_name": "education", - "build_source_folder": "education", - "build_output_subfolder": "education", - "locale": "en-us", - "monikers": [], - "open_to_public_contributors": true, - "type_mapping": { - "Conceptual": "Content" - }, - "build_entry_point": "docs", - "template_folder": "_themes", - "version": 0 - }, - { - "docset_name": "internet-explorer", - "build_source_folder": "browsers/internet-explorer", - "build_output_subfolder": "browsers/internet-explorer", - "locale": "en-us", - "monikers": [], - "open_to_public_contributors": true, - "type_mapping": { - "Conceptual": "Content" - }, - "build_entry_point": "docs", - "template_folder": "_themes", - "version": 0 - }, - { - "docset_name": "itpro-hololens", - "build_source_folder": "devices/hololens", - "build_output_subfolder": "devices/hololens", - "locale": "en-us", - "monikers": [], - "open_to_public_contributors": true, - "type_mapping": { - "Conceptual": "Content", - "ManagedReference": "Content", - "RestApi": "Content" - }, - "build_entry_point": "docs", - "template_folder": "_themes", - "version": 0 - }, - { - "docset_name": "mdop", + "docset_name": "mdop-VSTS", "build_source_folder": "mdop", - "build_output_subfolder": "mdop", - "locale": "en-us", - "monikers": [], - "open_to_public_contributors": true, - "type_mapping": { - "Conceptual": "Content" - }, - "build_entry_point": "docs", - "template_folder": "_themes", - "version": 0 - }, - { - "docset_name": "microsoft-edge", - "build_source_folder": "browsers/edge", - "build_output_subfolder": "browsers/edge", - "locale": "en-us", - "monikers": [], - "open_to_public_contributors": true, - "type_mapping": { - "Conceptual": "Content" - }, - "build_entry_point": "docs", - "template_folder": "_themes", - "version": 0 - }, - { - "docset_name": "smb", - "build_source_folder": "smb", - "build_output_subfolder": "smb", + "build_output_subfolder": "mdop-VSTS", "locale": "en-us", "monikers": [], "open_to_public_contributors": true, @@ -92,216 +20,12 @@ "version": 0 }, { - "docset_name": "store-for-business", - "build_source_folder": "store-for-business", - "build_output_subfolder": "store-for-business", - "locale": "en-us", - "monikers": [], - "open_to_public_contributors": true, - "type_mapping": { - "Conceptual": "Content", - "ManagedReference": "Content", - "RestApi": "Content" - }, - "build_entry_point": "docs", - "template_folder": "_themes", - "version": 0 - }, - { - "docset_name": "surface", - "build_source_folder": "devices/surface", - "build_output_subfolder": "devices/surface", - "locale": "en-us", - "monikers": [], - "open_to_public_contributors": true, - "type_mapping": { - "Conceptual": "Content" - }, - "build_entry_point": "docs", - "template_folder": "_themes", - "version": 0 - }, - { - "docset_name": "surface-hub", - "build_source_folder": "devices/surface-hub", - "build_output_subfolder": "devices/surface-hub", - "locale": "en-us", - "monikers": [], - "open_to_public_contributors": true, - "type_mapping": { - "Conceptual": "Content" - }, - "build_entry_point": "docs", - "template_folder": "_themes", - "version": 0 - }, - { - "docset_name": "win-access-protection", - "build_source_folder": "windows/access-protection", - "build_output_subfolder": "win-access-protection", - "locale": "en-us", - "monikers": [], - "open_to_public_contributors": true, - "type_mapping": { - "Conceptual": "Content", - "ManagedReference": "Content", - "RestApi": "Content" - }, - "build_entry_point": "docs", - "template_folder": "_themes", - "version": 0 - }, - { - "docset_name": "win-app-management", - "build_source_folder": "windows/application-management", - "build_output_subfolder": "win-app-management", - "locale": "en-us", - "monikers": [], - "open_to_public_contributors": true, - "type_mapping": { - "Conceptual": "Content", - "ManagedReference": "Content", - "RestApi": "Content" - }, - "build_entry_point": "docs", - "template_folder": "_themes", - "version": 0 - }, - { - "docset_name": "win-client-management", - "build_source_folder": "windows/client-management", - "build_output_subfolder": "win-client-management", - "locale": "en-us", - "monikers": [], - "open_to_public_contributors": true, - "type_mapping": { - "Conceptual": "Content", - "ManagedReference": "Content", - "RestApi": "Content" - }, - "build_entry_point": "docs", - "template_folder": "_themes", - "version": 0 - }, - { - "docset_name": "win-configuration", - "build_source_folder": "windows/configuration", - "build_output_subfolder": "win-configuration", - "locale": "en-us", - "monikers": [], - "open_to_public_contributors": true, - "type_mapping": { - "Conceptual": "Content", - "ManagedReference": "Content", - "RestApi": "Content" - }, - "build_entry_point": "docs", - "template_folder": "_themes", - "version": 0 - }, - { - "docset_name": "win-development", - "build_source_folder": "windows/deployment", - "build_output_subfolder": "win-development", - "locale": "en-us", - "monikers": [], - "open_to_public_contributors": true, - "type_mapping": { - "Conceptual": "Content", - "ManagedReference": "Content", - "RestApi": "Content" - }, - "build_entry_point": "docs", - "template_folder": "_themes", - "version": 0 - }, - { - "docset_name": "win-device-security", - "build_source_folder": "windows/device-security", - "build_output_subfolder": "win-device-security", - "locale": "en-us", - "monikers": [], - "open_to_public_contributors": true, - "type_mapping": { - "Conceptual": "Content", - "ManagedReference": "Content", - "RestApi": "Content" - }, - "build_entry_point": "docs", - "template_folder": "_themes", - "version": 0 - }, - { - "docset_name": "windows-hub", - "build_source_folder": "windows/hub", - "build_output_subfolder": "windows-hub", - "locale": "en-us", - "monikers": [], - "open_to_public_contributors": true, - "type_mapping": { - "Conceptual": "Content", - "ManagedReference": "Content", - "RestApi": "Content" - }, - "build_entry_point": "docs", - "template_folder": "_themes", - "version": 0 - }, - { - "docset_name": "win-threat-protection", - "build_source_folder": "windows/threat-protection", - "build_output_subfolder": "win-threat-protection", - "locale": "en-us", - "monikers": [], - "open_to_public_contributors": true, - "type_mapping": { - "Conceptual": "Content", - "ManagedReference": "Content", - "RestApi": "Content" - }, - "build_entry_point": "docs", - "template_folder": "_themes", - "version": 0 - }, - { - "docset_name": "win-whats-new", - "build_source_folder": "windows/whats-new", - "build_output_subfolder": "win-whats-new", - "locale": "en-us", - "monikers": [], - "open_to_public_contributors": true, - "type_mapping": { - "Conceptual": "Content", - "ManagedReference": "Content", - "RestApi": "Content" - }, - "build_entry_point": "docs", - "template_folder": "_themes", - "version": 0 - }, - { - "docset_name": "keep-secure", - "build_source_folder": "windows/keep-secure", - "build_output_subfolder": "keep-secure", - "locale": "en-us", - "monikers": [], - "open_to_public_contributors": false, - "type_mapping": { - "Conceptual": "Content", - "ManagedReference": "Content", - "RestApi": "Content" - }, - "build_entry_point": "docs", - "template_folder": "_themes", - "version": 0 - }, - { - "docset_name": "windows-manage", + "docset_name": "windows-manage-VSTS", "build_source_folder": "windows/manage", - "build_output_subfolder": "windows-manage", + "build_output_subfolder": "windows-manage-VSTS", "locale": "en-us", "monikers": [], - "open_to_public_contributors": false, + "open_to_public_contributors": true, "type_mapping": { "Conceptual": "Content", "ManagedReference": "Content", @@ -312,12 +36,76 @@ "version": 0 }, { - "docset_name": "windows-plan", + "docset_name": "smb-VSTS", + "build_source_folder": "smb", + "build_output_subfolder": "smb-VSTS", + "locale": "en-us", + "monikers": [], + "open_to_public_contributors": true, + "type_mapping": { + "Conceptual": "Content", + "ManagedReference": "Content", + "RestApi": "Content" + }, + "build_entry_point": "docs", + "template_folder": "_themes", + "version": 0 + }, + { + "docset_name": "surface-hub-VSTS", + "build_source_folder": "devices/surface-hub", + "build_output_subfolder": "surface-hub-VSTS", + "locale": "en-us", + "monikers": [], + "open_to_public_contributors": true, + "type_mapping": { + "Conceptual": "Content", + "ManagedReference": "Content", + "RestApi": "Content" + }, + "build_entry_point": "docs", + "template_folder": "_themes", + "version": 0 + }, + { + "docset_name": "microsoft-edge-VSTS", + "build_source_folder": "browsers/edge", + "build_output_subfolder": "microsoft-edge-VSTS", + "locale": "en-us", + "monikers": [], + "open_to_public_contributors": true, + "type_mapping": { + "Conceptual": "Content", + "ManagedReference": "Content", + "RestApi": "Content" + }, + "build_entry_point": "docs", + "template_folder": "_themes", + "version": 0 + }, + { + "docset_name": "win-development-VSTS", + "build_source_folder": "windows/deployment", + "build_output_subfolder": "win-development-VSTS", + "locale": "en-us", + "monikers": [], + "open_to_public_contributors": true, + "type_mapping": { + "Conceptual": "Content", + "ManagedReference": "Content", + "RestApi": "Content" + }, + "build_entry_point": "docs", + "template_folder": "_themes", + "version": 0 + }, + { + "docset_name": "windows-plan-VSTS", "build_source_folder": "windows/plan", - "build_output_subfolder": "windows-plan", + "build_output_subfolder": "windows-plan-VSTS", "locale": "en-us", "monikers": [], - "open_to_public_contributors": false, + "open_to_public_contributors": true, "type_mapping": { "Conceptual": "Content", "ManagedReference": "Content", @@ -328,12 +116,12 @@ "version": 0 }, { - "docset_name": "windows-update", - "build_source_folder": "windows/update", - "build_output_subfolder": "windows-update", + "docset_name": "win-client-management-VSTS", + "build_source_folder": "windows/client-management", + "build_output_subfolder": "win-client-management-VSTS", "locale": "en-us", "monikers": [], - "open_to_public_contributors": false, + "open_to_public_contributors": true, "type_mapping": { "Conceptual": "Content", "ManagedReference": "Content", @@ -344,12 +132,44 @@ "version": 0 }, { - "docset_name": "windows-deploy", + "docset_name": "win-threat-protection-VSTS", + "build_source_folder": "windows/threat-protection", + "build_output_subfolder": "win-threat-protection-VSTS", + "locale": "en-us", + "monikers": [], + "open_to_public_contributors": true, + "type_mapping": { + "Conceptual": "Content", + "ManagedReference": "Content", + "RestApi": "Content" + }, + "build_entry_point": "docs", + "template_folder": "_themes", + "version": 0 + }, + { + "docset_name": "win-app-management-VSTS", + "build_source_folder": "windows/application-management", + "build_output_subfolder": "win-app-management-VSTS", + "locale": "en-us", + "monikers": [], + "open_to_public_contributors": true, + "type_mapping": { + "Conceptual": "Content", + "ManagedReference": "Content", + "RestApi": "Content" + }, + "build_entry_point": "docs", + "template_folder": "_themes", + "version": 0 + }, + { + "docset_name": "windows-deploy-VSTS", "build_source_folder": "windows/deploy", - "build_output_subfolder": "windows-deploy", + "build_output_subfolder": "windows-deploy-VSTS", "locale": "en-us", "monikers": [], - "open_to_public_contributors": false, + "open_to_public_contributors": true, "type_mapping": { "Conceptual": "Content", "ManagedReference": "Content", @@ -360,12 +180,12 @@ "version": 0 }, { - "docset_name": "windows-configure", - "build_source_folder": "windows/configure", - "build_output_subfolder": "windows-configure", + "docset_name": "keep-secure-VSTS", + "build_source_folder": "windows/keep-secure", + "build_output_subfolder": "keep-secure-VSTS", "locale": "en-us", "monikers": [], - "open_to_public_contributors": false, + "open_to_public_contributors": true, "type_mapping": { "Conceptual": "Content", "ManagedReference": "Content", @@ -376,9 +196,57 @@ "version": 0 }, { - "docset_name": "bcs", + "docset_name": "surface-VSTS", + "build_source_folder": "devices/surface", + "build_output_subfolder": "surface-VSTS", + "locale": "en-us", + "monikers": [], + "open_to_public_contributors": true, + "type_mapping": { + "Conceptual": "Content", + "ManagedReference": "Content", + "RestApi": "Content" + }, + "build_entry_point": "docs", + "template_folder": "_themes", + "version": 0 + }, + { + "docset_name": "windows-hub-VSTS", + "build_source_folder": "windows/hub", + "build_output_subfolder": "windows-hub-VSTS", + "locale": "en-us", + "monikers": [], + "open_to_public_contributors": true, + "type_mapping": { + "Conceptual": "Content", + "ManagedReference": "Content", + "RestApi": "Content" + }, + "build_entry_point": "docs", + "template_folder": "_themes", + "version": 0 + }, + { + "docset_name": "internet-explorer-VSTS", + "build_source_folder": "browsers/internet-explorer", + "build_output_subfolder": "internet-explorer-VSTS", + "locale": "en-us", + "monikers": [], + "open_to_public_contributors": true, + "type_mapping": { + "Conceptual": "Content", + "ManagedReference": "Content", + "RestApi": "Content" + }, + "build_entry_point": "docs", + "template_folder": "_themes", + "version": 0 + }, + { + "docset_name": "bcs-VSTS", "build_source_folder": "bcs", - "build_output_subfolder": "bcs", + "build_output_subfolder": "bcs-VSTS", "locale": "en-us", "monikers": [], "open_to_public_contributors": false, @@ -390,6 +258,150 @@ "build_entry_point": "docs", "template_folder": "_themes", "version": 0 + }, + { + "docset_name": "win-access-protection-VSTS", + "build_source_folder": "windows/access-protection", + "build_output_subfolder": "win-access-protection-VSTS", + "locale": "en-us", + "monikers": [], + "open_to_public_contributors": true, + "type_mapping": { + "Conceptual": "Content", + "ManagedReference": "Content", + "RestApi": "Content" + }, + "build_entry_point": "docs", + "template_folder": "_themes", + "version": 0 + }, + { + "docset_name": "win-device-security-VSTS", + "build_source_folder": "windows/device-security", + "build_output_subfolder": "win-device-security-VSTS", + "locale": "en-us", + "monikers": [], + "open_to_public_contributors": true, + "type_mapping": { + "Conceptual": "Content", + "ManagedReference": "Content", + "RestApi": "Content" + }, + "build_entry_point": "docs", + "template_folder": "_themes", + "version": 0 + }, + { + "docset_name": "education-VSTS", + "build_source_folder": "education", + "build_output_subfolder": "education-VSTS", + "locale": "en-us", + "monikers": [], + "open_to_public_contributors": true, + "type_mapping": { + "Conceptual": "Content", + "ManagedReference": "Content", + "RestApi": "Content" + }, + "build_entry_point": "docs", + "template_folder": "_themes", + "version": 0 + }, + { + "docset_name": "store-for-business-VSTS", + "build_source_folder": "store-for-business", + "build_output_subfolder": "store-for-business-VSTS", + "locale": "en-us", + "monikers": [], + "open_to_public_contributors": true, + "type_mapping": { + "Conceptual": "Content", + "ManagedReference": "Content", + "RestApi": "Content" + }, + "build_entry_point": "docs", + "template_folder": "_themes", + "version": 0 + }, + { + "docset_name": "win-configuration-VSTS", + "build_source_folder": "windows/configuration", + "build_output_subfolder": "win-configuration-VSTS", + "locale": "en-us", + "monikers": [], + "open_to_public_contributors": true, + "type_mapping": { + "Conceptual": "Content", + "ManagedReference": "Content", + "RestApi": "Content" + }, + "build_entry_point": "docs", + "template_folder": "_themes", + "version": 0 + }, + { + "docset_name": "windows-update-VSTS", + "build_source_folder": "windows/update", + "build_output_subfolder": "windows-update-VSTS", + "locale": "en-us", + "monikers": [], + "open_to_public_contributors": true, + "type_mapping": { + "Conceptual": "Content", + "ManagedReference": "Content", + "RestApi": "Content" + }, + "build_entry_point": "docs", + "template_folder": "_themes", + "version": 0 + }, + { + "docset_name": "win-whats-new-VSTS", + "build_source_folder": "windows/whats-new", + "build_output_subfolder": "win-whats-new-VSTS", + "locale": "en-us", + "monikers": [], + "open_to_public_contributors": true, + "type_mapping": { + "Conceptual": "Content", + "ManagedReference": "Content", + "RestApi": "Content" + }, + "build_entry_point": "docs", + "template_folder": "_themes", + "version": 0 + }, + { + "docset_name": "itpro-hololens-VSTS", + "build_source_folder": "devices/hololens", + "build_output_subfolder": "itpro-hololens-VSTS", + "locale": "en-us", + "monikers": [], + "open_to_public_contributors": true, + "type_mapping": { + "Conceptual": "Content", + "ManagedReference": "Content", + "RestApi": "Content" + }, + "build_entry_point": "docs", + "template_folder": "_themes", + "version": 0 + }, + { + "docset_name": "windows-configure-VSTS", + "build_source_folder": "windows/configure", + "build_output_subfolder": "windows-configure-VSTS", + "locale": "en-us", + "monikers": [], + "open_to_public_contributors": true, + "type_mapping": { + "Conceptual": "Content", + "ManagedReference": "Content", + "RestApi": "Content" + }, + "build_entry_point": "docs", + "template_folder": "_themes", + "version": 0 } ], "notification_subscribers": [ @@ -398,7 +410,7 @@ "branches_to_filter": [ "" ], - "git_repository_url_open_to_public_contributors": "https://github.com/Microsoft/win-cpub-itpro-docs", + "git_repository_url_open_to_public_contributors": "https://cpubwin.visualstudio.com/_git/it-client", "skip_source_output_uploading": false, "need_preview_pull_request": true, "dependent_repositories": [ @@ -428,9 +440,9 @@ "Publish", "Pdf" ] - }, "need_generate_pdf_url_template": true, + "resolve_user_profile_using_github": true, "Targets": { "Pdf": { "template_folder": "_themes.pdf" diff --git a/bcs/docfx.json b/bcs/docfx.json index 9901c08bd0..4e3f166ece 100644 --- a/bcs/docfx.json +++ b/bcs/docfx.json @@ -29,7 +29,13 @@ ], "overwrite": [], "externalReference": [], - "globalMetadata": {}, + "globalMetadata": { + "_op_documentIdPathDepotMapping": { + "./": { + "depot_name": "TechNet.bcs" + } + } + }, "fileMetadata": {}, "template": [], "dest": "bcs" diff --git a/browsers/edge/docfx.json b/browsers/edge/docfx.json index 7f80f4653b..a699361d13 100644 --- a/browsers/edge/docfx.json +++ b/browsers/edge/docfx.json @@ -20,7 +20,12 @@ "ms.technology": "microsoft-edge", "ms.topic": "article", "ms.author": "lizross", - "ms.date": "04/05/2017" + "ms.date": "04/05/2017", + "_op_documentIdPathDepotMapping": { + "./": { + "depot_name": "Win.microsoft-edge" + } + } }, "externalReference": [ ], diff --git a/browsers/internet-explorer/docfx.json b/browsers/internet-explorer/docfx.json index c7550c36c9..056939a089 100644 --- a/browsers/internet-explorer/docfx.json +++ b/browsers/internet-explorer/docfx.json @@ -21,7 +21,12 @@ "author": "eross-msft", "ms.technology": "internet-explorer", "ms.topic": "article", - "ms.date": "04/05/2017" + "ms.date": "04/05/2017", + "_op_documentIdPathDepotMapping": { + "./": { + "depot_name": "Win.internet-explorer" + } + } }, "externalReference": [ ], diff --git a/devices/hololens/docfx.json b/devices/hololens/docfx.json index b737302611..91c25a934c 100644 --- a/devices/hololens/docfx.json +++ b/devices/hololens/docfx.json @@ -34,7 +34,12 @@ "ms.technology": "windows", "ms.topic": "article", "ms.author": "jdecker", - "ms.date": "04/05/2017" + "ms.date": "04/05/2017", + "_op_documentIdPathDepotMapping": { + "./": { + "depot_name": "Win.itpro-hololens" + } + } }, "fileMetadata": {}, "template": [ diff --git a/devices/surface-hub/docfx.json b/devices/surface-hub/docfx.json index 430f78295f..d6a3efaf96 100644 --- a/devices/surface-hub/docfx.json +++ b/devices/surface-hub/docfx.json @@ -23,7 +23,12 @@ "author": "jdeckerms", "ms.sitesec": "library", "ms.author": "jdecker", - "ms.date": "05/23/2017" + "ms.date": "05/23/2017", + "_op_documentIdPathDepotMapping": { + "./": { + "depot_name": "Win.surface-hub" + } + } }, "externalReference": [ ], diff --git a/devices/surface-hub/whiteboard-collaboration.md b/devices/surface-hub/whiteboard-collaboration.md index 5873701961..7633008a2d 100644 --- a/devices/surface-hub/whiteboard-collaboration.md +++ b/devices/surface-hub/whiteboard-collaboration.md @@ -50,6 +50,9 @@ When the other Surface Hub receives the link, the recipient can tap on the link, After you’re done, you can export a copy of the Whiteboard collaboration for yourself through the Share charm and leave the board for others to continue working. +>[!TIP] +>When you start a collaboration session, Whiteboard creates a folder named **Whiteboard App Data** in your OneDrive for Business to store your shared whiteboards. After some collaboration sessions, this folder may continue to sync or process changes indefinitely. You can fix this by choosing to not sync the **Whiteboard App Data** folder to your device. Disabling sync for this folder won't limit your ability to use Whiteboard for collaboration sessions. + ## How to control and manage Whiteboard to Whiteboard collaboration Whiteboard has settings that can be managed via MDM. These allow you to disable or enable collaboration functionality in case your organization can’t meet the prerequisites or you’d rather not have your organization use this feature. diff --git a/devices/surface/docfx.json b/devices/surface/docfx.json index ff7e999dc3..502700db32 100644 --- a/devices/surface/docfx.json +++ b/devices/surface/docfx.json @@ -20,7 +20,12 @@ "ms.technology": "windows", "ms.topic": "article", "ms.author": "jdecker", - "ms.date": "05/09/2017" + "ms.date": "05/09/2017", + "_op_documentIdPathDepotMapping": { + "./": { + "depot_name": "Win.surface" + } + } }, "externalReference": [ ], diff --git a/education/docfx.json b/education/docfx.json index edff4fd2ac..067964f4d7 100644 --- a/education/docfx.json +++ b/education/docfx.json @@ -20,7 +20,12 @@ "audience": "windows-education", "ms.topic": "article", "breadcrumb_path": "/education/breadcrumb/toc.json", - "ms.date": "05/09/2017" + "ms.date": "05/09/2017", + "_op_documentIdPathDepotMapping": { + "./": { + "depot_name": "Win.education" + } + } }, "externalReference": [ ], diff --git a/education/get-started/change-history-ms-edu-get-started.md b/education/get-started/change-history-ms-edu-get-started.md index 583c85b8bf..484ed4a299 100644 --- a/education/get-started/change-history-ms-edu-get-started.md +++ b/education/get-started/change-history-ms-edu-get-started.md @@ -8,6 +8,7 @@ ms.sitesec: library ms.pagetype: edu author: CelesteDG ms.author: celested +ms.date: 06/26/2017 --- # Change history for Microsoft Education Get started @@ -18,7 +19,7 @@ This topic lists the changes in the Microsoft Education IT admin get started. | New or changed topic | Description | | --- | ---- | -| [Get started: Deploy and manage a full cloud IT solution with Microsoft Education](get-started-with-microsoft-education.md) | Includes the following updates:

- New configuration guidance for IT administrators to deploy Microsoft Teams.
- Updated steps for School Data Sync to show the latest workflow and user experience. | +| [Get started: Deploy and manage a full cloud IT solution with Microsoft Education](get-started-with-microsoft-education.md) | Includes the following updates:

- New configuration guidance for IT administrators to deploy Microsoft Teams.
- Updated steps for School Data Sync to show the latest workflow and user experience.
- Updated steps for Option 2: Try out Microsoft Education in a trial environment. You no longer need the SDS promo code to try SDS in a trial environment. | ## May 2017 diff --git a/education/get-started/get-started-with-microsoft-education.md b/education/get-started/get-started-with-microsoft-education.md index a93c3a283c..78b9e46ccf 100644 --- a/education/get-started/get-started-with-microsoft-education.md +++ b/education/get-started/get-started-with-microsoft-education.md @@ -9,6 +9,8 @@ ms.topic: hero-article localizationpriority: high ms.pagetype: edu author: CelesteDG +ms.author: celested +ms.date: 06/26/2017 --- # Get started: Deploy and manage a full cloud IT solution with Microsoft Education @@ -101,25 +103,31 @@ To get started with Microsoft Education in a trial environment, follow these ste 1. [Set up a new Office 365 for Education tenant](#1-set-up-a-new-office-365-for-education-tenant). - Wait for your tenant to be education-verified before proceeding with the next step. Verification can take up to two weeks. + Wait for your tenant to be education-verified before proceeding with the next step. Verification can take up to a few days. -2. Click https://aka.ms/getsdspromocode to apply a School Data Sync trial promo code to your Office 365 education tenant. -3. Follow the instructions in [Use School Data Sync to import student data](#2-use-school-data-sync-to-import-student-data). -4. Follow the instructions in [Try out Intune for Education](#schooluseso365tryi4e). +2. Once you have an education-verified tenant, click https://aka.ms/intuneforedupreviewtrial to apply the Intune for Education trial promo code. + 1. In the Intune for Education Trial page, on the upper right, click **Sign in** next to **Want to add this to an existing subscription?**. + 2. Sign in with your global admin credentials. + +3. Sign in to Office 365 admin portal and: + 1. Select **Admin > Users** and then search for your admin account. + 2. In the user page, select **Product licenses** and expand the **Office 365 Education** license you assigned to yourself. + 3. Confirm that School Data Sync is turned on. + +3. Skip ahead and follow the rest of the instructions in this walkthrough beginning with [2. Use School Data Sync to import student data](#2-use-school-data-sync-to-import-student-data). ### Option 3: Try out Intune for Education Already have an Office 365 for Education verified tenant? Just sign in with your global admin credentials to apply the Intune for Education preview trial code to your tenant and follow the rest of the walkthrough. 1. Click https://aka.ms/intuneforedupreviewtrial to get started. -2. In the **Intune for Education Trial** page, click **Sign in**. +2. In the **Intune for Education Trial** page, on the upper right, click **Sign in** next to **Want to add this to an existing subscription?**. **Figure 2** - Intune for Education trial sign in page ![Intune for Education trial sign in page](images/i4e_trialsigninpage.png) 3. Enter your Office 365 global admin credentials to apply the Intune for Education trial to your tenant. -4. Skip ahead and follow the instructions in the walkthrough beginning with [4. Configure Microsoft Store for Education](#4-configure-microsoft-store-for-education). - +4. If you don't already have Microsoft Teams deployed to your tenant, you can start with [3. Enable Microsoft Teams for your school](#3-enable-microsoft-teams-for-your-school) and then follow the rest of the instructions in this walkthrough. ## 1. Set up a new Office 365 for Education tenant Schools can use Office 365 to save time and be more productive. Built with powerful tools and accessible from any device, setting it up is the first step in getting your school to the cloud. @@ -174,21 +182,6 @@ Follow all the steps in this section to use SDS and sample CSV files in a trial To learn more about the CSV files that are required and the info you need to include in each file, see CSV files for School Data Sync. If you run into any issues, see School Data Sync errors and troubleshooting. -**Assign Classroom license** - -The Classroom application is retired, but you will need to assign the Classroom Preview license to global admin accounts that will be used to administer SDS. The single license allows global admins to access both Classroom Preview and School Data Sync. - -1. In the Office 365 admin center, select **Users > Active users**. -2. Select the checkbox for your global admin account. -3. In the account details window, under **Product licenses**, click **Edit**. -4. In the **Product licenses** page, turn on **Microsoft Classroom** and then click **Save**. -5. Confirm that you can access SDS. To do this: - - Navigate to https://sds.microsoft.com and click **Sign in**. When prompted, enter your global admin username and password to access the SDS portal. Or, - - From the Office 365 admin portal, go to **Admin centers** and click on **School Data Sync** to go to the SDS portal. - - > [!NOTE] - > Only global admins can access SDS. - **Use SDS to import student data** 1. If you haven't done so already, go to the SDS portal, https://sds.microsoft.com. @@ -196,7 +189,7 @@ The Classroom application is retired, but you will need to assign the Classroom **Figure 6** - Settings for managing SDS - ![Settings for managing SDS](images/sds_sds_and_classroom_off.png) + ![Settings for managing SDS](images/sds_settings_manage_sds_firstsignin.png) 3. Turn on **School Data Sync**. You will get a notification that it is turned on. Click **OK**. @@ -204,7 +197,7 @@ The Classroom application is retired, but you will need to assign the Classroom **Figure 7** - New menu options appear after SDS is turned on - ![New menu options appear after SDS is turned on](images/sds_sds_on_newmenu_items.png) + ![New menu options appear after SDS is turned on](images/sds_sds_on_newmenuitemsappear.png) 4. Click **+ Add Profile** from the sync dashboard or from the menu on the left to start syncing school data. @@ -212,84 +205,93 @@ The Classroom application is retired, but you will need to assign the Classroom **Figure 8** - New SDS profile setup wizard - ![New SDS profile setup wizard](images/sds_updated_addnewprofile.png) + ![New SDS profile setup wizard](images/sds_add_new_profile_062317.png) -6. For the new profile, in the **Before you begin...** screen: - 1. Enter a name for your profile, such as *Contoso_Profile_1*. - 2. Select a sync method for your profile. For this walkthrough, select **CSV Files**. +5. For the new profile, in the **How do you want to connect to your school?** screen: + 1. Enter a name for your profile, such as *Contoso_Elementary_Profile*. + 2. Select a sync method for your profile. For this walkthrough, select **Upload CSV Files**. + 3. Select the type of CSV files that you're using. For this walkthrough, select **CSV files: SDS Format**. + 4. Click **Start**. - Note that for any sync method that you choose, you can click the **View steps** link to get more information about the steps you need to take depending on the sync method of your choosing. - - 3. Click **Start**. - -7. In the **Sync options** screen: - 1. In the **Select new or existing users** section, you can select either **New users** or **Existing users** based on the scenaro that applies to you. For this walkthrough, select **New users**. - +6. In the **Sync options** screen: + 1. In the **Select new or existing users** section, you can select either **Existing users** or **New users** based on the scenaro that applies to you. For this walkthrough, select **New users**. 2. In the **Import data** section: 1. Click **Upload Files** to bring up the **Select data files to be uploaded** window. 2. In the **Select data files to be uploaded** window, click **+ Add Files** and navigate to the directory where you saved the six CSV files required for data import. 3. In the File Explorer window, you will see a folder for the sample CSV files for the UK and six sample CSV files for the US. Select the CSV files that match your region/locale, and then click **Open**. 4. In the **Select data files to be uploaded** window, confirm that all six CSV files (School.csv, Section.csv, Student.csv, StudentEnrollment.csv, Teacher.csv, and TeacherRoster.csv) are listed and then click **Upload**. - 4. After all the files are successfully uploaded, click **OK**. + + > [!NOTE] + > After you click **Upload**, the status in the **Select data files to be uploaded** window will indicate that files are being uploaded and verified. + + 5. After all the files are successfully uploaded, click **OK**. + 3. Select the domain for the schools/sections. This domain will be used for the Section email addresses created during setup. If you have more than one domain, make sure you select the appropriate domain for the sync profile and subsequent sections being created. 4. In the **Select school and section properties** section, ensure the attributes that have been automatically selected for you align to your CSV files. If you select additional properties, or deselect any properties, make sure you have the properties and values contained within the CSV files. For the walkthrough, you don't have to change the default. 5. In the **Sync option for Section Group Display Name**, check the box if you want to allow teachers to overwrite the section names. Otherwise, SDS will always reset the display name value for sections to the value contained within the CSV files. - 6. In the **License Options** section, check the box to enable the Classroom Preview license for all synced students and teachers within the sync profile. - 7. Check the **Intune for Education** checkbox to allow users to receive the Intune for Education license and to create the SDS dynamic groups and security groups, which be used within Intune for Education. + 6. In the **Student enrollment option** section: + * If you want to sync your student roster data immediately, leave the box unchecked. + * If you prefer to sync student enrollment/rostering data at a later date, check this box and then pick a date by clicking the empty box and selecting the appropriate date in the calendar when you would like to begin syncing your student roster data. Some schools prefer to delay syncing student roster data so they don't expose rosters before the start of the new term, semester, or school year. + 7. In the **License Options** section, check the box for **Intune for Education** to allow students and teachers to receive the Intune for Education license. This will also create the SDS dynamic groups and security groups, which will be used within Intune for Education. 8. Click **Next**. **Figure 9** - Sync options for the new profile - ![Specify sync options for the new SDS profile](images/sds_profile_syncoptions.png) + ![Specify sync options for the new SDS profile](images/sds_profile_sync_options_062317.png) -8. In the **Teacher options** screen: +7. In the **Teacher options** screen: 1. Select the domain for the teachers. SDS appends the selected domain suffix to the teacher's username attribute contained in the CSV file, to build the UserPrincipalName for each user in Office 365/Azure Active Directory during the account creation process. The teacher will log in to Office 365 with the UserPrincipalName once the account is created. 2. In the **Select teacher properties** section, make sure the attributes that have been automatically selected for you align to your CSV files. If you select additional properties or deselect any properties, make sure you have the corresponding properties and values contained within the CSV files. For this walkthrough, you don't have to change the default. - 3. In the **Teacher licenses** section, choose the SKU to assign licenses for teachers. For this walkthrough, choose **STANDARDWOFFPACK_FACULTY**. + 3. In the **Teacher licenses** section, choose the SKU to assign licenses for teachers. For example, **STANDARDWOFFPACK_FACULTY**. 4. Click **Next**. **Figure 10** - Specify options for teacher mapping - ![Specify options for teacher mapping](images/sds_profile_teacheroptions.png) + ![Specify options for teacher mapping](images/sds_profile_teacher_options_062317.png) -9. In the **Student options** screen: +8. In the **Student options** screen: 1. Select the domain for the students. SDS appends the selected domain suffix to the student's username attribute contained in the CSV file, to build the UserPrincipalName for each user in Office 365/Azure Active Directory during the account creation process. The student will log in to Office 365 with the UserPrincipalName once the account is created. 2. In the **Select student properties** section, make sure the attributes that have been automatically selected for you align to your CSV files. If you select additional properties or deselect any properties, make sure you have the corresponding properties and values contained within the CSV files. For this walkthrough, you don't have to change the default. - 3. In the **Student licenses** section, choose the SKU to assign licenses for students. For this walkthrough, choose **STANDARDWOFFPACK_STUDENT**. + 3. In the **Student licenses** section, choose the SKU to assign licenses for students. For example, **STANDARDWOFFPACK_STUDENT**. 4. Click **Next**. **Figure 11** - Specify options for student mapping - ![Specify options for student mapping](images/sds_profile_studentoptions.png) + ![Specify options for student mapping](images/sds_profile_student_options_062317.png) -10. In the profile **Review** page, review the summary and confirm that the options selected are correct. Click **Create profile**. - - You will see a notification that your profile is being created. - -11. You will see a page for your profile. The status might indicate that it's still being set up. +9. In the profile **Review** page, review the summary and confirm that the options selected are correct. +10. Click **Create profile**. You will see a notification that your profile is being submitted and then you will see a page for your profile. **Figure 12** - SDS profile page - ![SDS profile page](images/sds_profile_profilepage.png) + ![SDS profile page](images/sds_profile_profilepage_settingup_062317.png) -12. After the profile is created and finished **Setting up**, confirm that the status for your profile now says **Sync enabled**. +11. After the profile is created and the status indicates as **Setting up**, refresh the page until you see the status change to **Sync in progress**. Beneath the **Sync in progress** status, you will see which of the 5 sync stages SDS is working on: + * Stage 1 - Validating data + * Stage 2 - Processing schools and sections + * Stage 3 - Processing students and teachers + * Stage 4 - Adding students and teachers into sections + * Stage 5 - Setting up security groups - If the status still indicates that the profile is being set up, try refreshing the page until you see the status change to **Sync enabled**. + If you don't see a **Sync in progress** status on the sync profile, and receive an error message instead, this indicates that SDS has encountered data issues during the pre-sync validation check and has not started syncing your data. This gives you the opportunity to fix the errors identified by the pre-sync validation checks before continuing. Once you've fixed any errors or if you prefer to continue with the errors and begin syncing your data anyway, click the **Resume sync** button to start the sync process. - **Figure 13** - New profile is sync enabled + Once you've completed all five sync stages, your profile status will update one final time. + * If you haven't encountered any errors, you will see a green check mark which states **Everything is ok**, and the profile status will change to **Sync complete. Ready for more data.** + * If SDS encountered sync errors, you will see a red status icon that indicates an error, and a profile status of **Sync complete. Profile contains multiple errors**. Download the available error report to identify and fix your sync errors. Once complete, upload new files as needed and re-sync your data until errors are resolved. - ![Confirm that the new profile is sync enabled](images/sds_profile_syncenabled.png) + Here are some examples of what the sync status can look like: - > [!TIP] - > If you get errors during the pre-sync validation process, your profile status will change to **x Error**. To continue, review or resolve any pre-sync validation errors, and then click **Resume Sync** to start the synchronization cycle. + **Figure 13** - New profile: Sync in progress + + ![Sync in progress for the new profile](images/sds_profile_status_syncinprogress_062317.png) + + **Figure 14** - New profile: Sync complete - no errors + + ![New profile sync complete with no errors](images/sds_profile_status_everythingok_062317.png) + + **Figure 15** - New profile: Sync complete - with errors + + ![New profile sync complete with errors](images/sds_profile_status_syncerrors_062317.png) Sync times, like file download times, can vary widely depending on when you start the sync, how much data you are syncing, the complexity of your data (such as the number of users, schools, and class enrollments), overall system/network load, and other factors. Two people who start a sync at the same time may not have their syncs complete at the same time. @@ -309,25 +311,25 @@ To get started, IT administrators need to use the Office 365 Admin Center to ena 3. Go to **Settings > Services & add-ins**. 4. On the **Services & add-ins** page, select **Microsoft Teams**. - **Figure 14** - Select Microsoft Teams from the list of services & add-ins + **Figure 16** - Select Microsoft Teams from the list of services & add-ins ![Enable Microsoft Teams for your school](images/o365_settings_services_msteams.png) -5. On the Microsoft Teams settings screen, select the license that you want to configure, **Student** or **Faculty and Staff**. +5. On the Microsoft Teams settings screen, select the license that you want to configure, **Student** or **Faculty and Staff**. Select **Faculty and Staff**. - **Figure 15** - Select the license that you want to configure + **Figure 17** - Select the license that you want to configure ![Select the Microsoft Teams license that you want to configure](images/o365_msteams_settings.png) 6. After you select the license type, set the toggle to turn on Microsoft Teams for your organization. - **Figure 16** - Turn on Microsoft Teams for your organization + **Figure 18** - Turn on Microsoft Teams for your organization ![Turn on Microsoft Teams for your organization](images/o365_msteams_turnon.png) 7. Click **Save**. -You can find more info about how to control which users in your school can use Microsoft Teams, turn off group creation, configure tenant-level settings, and more by reading the *Guide for IT admins** getting started guide in the Meet Microsoft Teams page. +You can find more info about how to control which users in your school can use Microsoft Teams, turn off group creation, configure tenant-level settings, and more by reading the *Guide for IT admins* getting started guide in the Meet Microsoft Teams page. ## 4. Configure Microsoft Store for Education You'll need to configure Microsoft Store for Education to accept the services agreement and make sure your Microsoft Store account is associated with Intune for Education. @@ -339,20 +341,20 @@ You'll need to configure Microsoft Store for Education to accept the services ag This will take you to the Microsoft Store for Education portal. - **Figure 17** - Microsoft Store for Education portal + **Figure 19** - Microsoft Store for Education portal ![Microsoft Store for Education portal](images/msfe_store_portal.png) 3. In the Microsoft Store portal, click **Manage** to go to the Microsoft Store **Overview** page. 4. Find the **Overview** page, find the **Store settings** tile and click **Management tools**. - **Figure 18** - Select management tools from the list of Store settings options + **Figure 20** - Select management tools from the list of Store settings options ![Select management tools from list of Store settings options](images/msfe_storesettings_select_managementtools.png) 4. In the **Management tools** page, find **Microsoft Intune** on the list and click **Activate** to get Intune for Education ready for use with Microsoft Store for Education. - **Figure 19** - Activate Intune for Education as the management tool + **Figure 21** - Activate Intune for Education as the management tool ![Activate Intune for Education as the management tool](images/msfe_managementtools_activateintune.png) @@ -386,20 +388,20 @@ Intune for Education provides an **Express configuration** option so you can get 1. Log into the Intune for Education console. You will see the Intune for Education dashboard once you're logged in. - **Figure 20** - Intune for Education dashboard + **Figure 22** - Intune for Education dashboard ![Intune for Education dashboard](images/i4e_portal.png) 2. On the dashboard, click **Launch Express Configuration**, or select the **Express configuration** option on the menu on the left. 3. In the **Welcome to Intune for Education** screen, click **Get started**. - **Figure 21** - Click Get started to set up Intune for Education + **Figure 23** - Click Get started to set up Intune for Education ![Click Get Started to configure groups, apps, and settings](images/i4e_expressconfiguration_welcome.png) 4. In the **Get school information (optional)** screen, it should indicate that SDS is already configured. Click **Next**. - **Figure 22** - SDS is configured + **Figure 24** - SDS is configured ![SDS is already configured](images/i4e_expressconfiguration_sdsconfigured.png) @@ -412,7 +414,7 @@ Intune for Education provides an **Express configuration** option so you can get > [!TIP] > At the top of the screen, did you notice the **Choose group** button change to a green check mark? This means we are done with that step. If you change your mind or need to make changes, simply click on the button to go back to that step. Try it! > - > **Figure 23** - Click on the buttons to go back to that step + > **Figure 25** - Click on the buttons to go back to that step > > ![Click on the buttons to back to that step](images/i4e_expressconfiguration_choosebuttontogoback.png) @@ -425,7 +427,7 @@ Intune for Education provides an **Express configuration** option so you can get > [!TIP] > Web apps are pushed as links in the Windows Start menu under **All apps**. If you want apps to appear in Microsoft Edge browser tabs, use the **Homepages** setting for Microsoft Edge through **Express configuration** or **Manage Users and Devices**. - **Figure 24** - Choose the apps that you want to install for the group + **Figure 26** - Choose the apps that you want to install for the group ![Choose apps to install for the group](images/i4e_expressconfiguration_chooseapps_selected_cropped.png) @@ -435,7 +437,7 @@ Intune for Education provides an **Express configuration** option so you can get 8. In the **Choose settings** screen, we will set the settings to apply to the group. Click the reverse caret (downward-facing arrow) to expand the settings group and get more information about each setting in that settings group. - **Figure 25** - Expand the settings group to get more details + **Figure 27** - Expand the settings group to get more details ![Expand the settings group to get more info](images/i4e_expressconfiguration_choosesettings_expandcollapse_cropped_052217.png) @@ -443,20 +445,20 @@ Intune for Education provides an **Express configuration** option so you can get - In the **Microsoft Edge settings** group, change the **Do-Not-Track headers** setting to **Require**. - In the **App settings** group, change the **Microsoft Store for Business apps** setting to **Block**, and then set the **Require Microsoft Store for Business apps to be installed from private store** to **Require**. - **Figure 26** - Set some additional settings + **Figure 28** - Set some additional settings ![Set some additional settings](images/i4e_expressconfiguration_choosesettings_additionalsettings_cropped.png) 10. Click **Next**. In the **Review** screen, you will see a summary of the apps and settings you selected to apply. - **Figure 27** - Review the group, apps, and settings you configured + **Figure 29** - Review the group, apps, and settings you configured ![Review the group, apps, and settings you configured](images/i4e_expressconfiguration_review.png) 11. Click **Save** to end express configuration. 12. You will see the **You're done!** screen which lets you choose one of two options. - **Figure 28** - All done with Intune for Education express configuration + **Figure 30** - All done with Intune for Education express configuration ![Done with Intune for Education express configuration](images/i4e_expressconfiguration_alldone.png) @@ -473,13 +475,13 @@ Intune for Education provides an **Express configuration** option so you can get 1. In the Intune for Education console, click **Apps** from the menu on the left. - **Figure 29** - Click on **Apps** to see the list of apps for your tenant + **Figure 31** - Click on **Apps** to see the list of apps for your tenant ![Click Apps to see the list of apps for your tenant](images/i4e_dashboard_clickapps.png) 2. In the **Store apps** section, click **+ New app**. This will take you to the Microsoft Store for Education portal and you will already be signed in. - **Figure 30** - Select the option to add a new Store app + **Figure 32** - Select the option to add a new Store app ![Select the option to add a new Store app](images/i4e_apps_newstoreapp_selected.png) @@ -498,7 +500,7 @@ Intune for Education provides an **Express configuration** option so you can get For example, if you bought Duolingo and Khan Academy, they will show up in your inventory along with the apps that Microsoft automatically provisioned for your education tenant. - **Figure 31** - Apps inventory in Microsoft Store for Education + **Figure 33** - Apps inventory in Microsoft Store for Education ![Apps inventory in Store for Business](images/msfe_manageapps_inventory_grouped.png) @@ -513,32 +515,32 @@ Now that you've bought the apps, use Intune for Education to specify the group t 1. In the Intune for Education console, click the **Groups** option from the menu on the left. - **Figure 32** - Groups page in Intune for Education + **Figure 34** - Groups page in Intune for Education ![Groups page in Intune for Education](images/i4e_groupspage.png) 2. In the **Groups** page, select **All Users** from the list of groups on the left, and then click **Users** in the taskbar at the top of the **All Users** page. - **Figure 33** - List of all users in the tenant + **Figure 35** - List of all users in the tenant ![List of all users in the tenant](images/i4e_groups_allusers_users_steps.png) 3. In the taskbar at the top, select **Apps** and then click **Edit apps** to see a list of available apps. - **Figure 34** - Edit apps to assign them to users + **Figure 36** - Edit apps to assign them to users ![Edit apps to assign them to users](images/i4e_groups_allusers_appspage_editapps.png) 4. Select the apps to deploy to the group. A blue checkmark will appear next to the apps you select. - **Figure 35** - Select the apps to deploy to the group + **Figure 37** - Select the apps to deploy to the group ![Select the apps to deploy to the group](images/i4e_groups_allusers_selectappstodeploy.png) 5. Once you're done, click **Save** at the bottom of the page to deploy the selected apps to the group. 6. You'll be notified that app assignments are being updated. The updated **All Users** groups page now include the apps you selected. - **Figure 36** - Updated list of assigned apps + **Figure 38** - Updated list of assigned apps ![Updated list of assigned apps](images/i4e_groups_allusers_updatedappslist.png) @@ -586,13 +588,13 @@ Set up School PCs makes it easy to set up Windows 10 PCs with Microsoft's recomm 1. If you don't have a Wi-Fi network configured, make sure you connect the device to the Internet through a wired or Ethernet connection. 2. Go through the Windows device setup experience. On a new or reset device, this starts with the **Let's start with region. Is this right?** screen. - **Figure 37** - Let's start with region + **Figure 39** - Let's start with region ![Let's start with region](images/win10_letsstartwithregion.png) 3. Continue with setup. In the **How would you like to set up?** screen, select **Set up for an organization**. - **Figure 38** - Select setup for an organization + **Figure 40** - Select setup for an organization ![Select setup for an organization](images/win10_setupforanorg.png) @@ -611,7 +613,7 @@ Verify that the device is set up correctly and boots without any issues. > [!NOTE] > It may take some time before some apps are pushed down to your device from Intune for Education. Check again later if you don't see some of the apps you provisioned for the user. - **Figure 39** - Sample list of apps for a user + **Figure 41** - Sample list of apps for a user ![Apps list contains the apps provisioned for the user](images/win10_start_checkapps.png) @@ -623,7 +625,7 @@ Let's now verify that the device is joined to your organization's Azure AD and s 2. Select **Groups** and select **All Devices**. 3. In the **All Devices** page, see the list of devices and verify that the device you're signed into appears on the list. - **Figure 40** - List of all managed devices + **Figure 42** - List of all managed devices ![Verify that the device is managed in Intune for Education](images/i4e_groups_alldevices_listofaadjdevices.png) @@ -631,7 +633,7 @@ Let's now verify that the device is joined to your organization's Azure AD and s 5. Select **Accounts > Access work or school**. 6. In the **Access work or school** page, confirm that the device is connected to the organization's Azure AD. - **Figure 41** - Confirm that the Windows 10 device is joined to Azure AD + **Figure 43** - Confirm that the Windows 10 device is joined to Azure AD ![Confirm that the Windows 10 device is joined to Azure AD](images/win10_confirmaadj.png) @@ -647,7 +649,7 @@ If you need to make changes or updates to any of the apps or settings for the gr 2. Click **Groups** and then choose **Settings** in the taskbar at the top of the page. 3. You will see the same settings groups that you saw in express setup for Intune for Education as well as other settings categories such as **Windows Defender settings**, **Device sharing**, **Edition upgrade**, and so on. - **Figure 42** - See the list of available settings in Intune for Education + **Figure 44** - See the list of available settings in Intune for Education ![See the list of available settings in Intune for Education](images/i4e_groups_settingslist_full.png) @@ -669,7 +671,7 @@ Follow the steps in this section to enable a single person to add many devices t 2. Configure the device settings for the school's Active Directory. To do this, go to the new Azure portal, https://portal.azure.com. 3. Select **Azure Active Directory > Users and groups > Device settings**. - **Figure 43** - Device settings in the new Azure portal + **Figure 45** - Device settings in the new Azure portal ![Configure device settings in the new Azure portal](images/azure_newportal_usersandgroups_devicesettings.png) @@ -686,7 +688,7 @@ Follow the steps in this section to ensure that settings for the each user follo 3. Select **Azure Active Directory > Users and groups > Device settings**. 4. Find the setting **Users may sync settings and enterprise app data** and change the value to **All**. - **Figure 44** - Enable settings to roam with users + **Figure 46** - Enable settings to roam with users ![Enable settings to roam with users](images/azure_usersandgroups_devicesettings_ers.png) @@ -714,7 +716,7 @@ Adding a new device to your cloud-based tenant is easy. For new devices, you can For example, if a teacher connects their personal device to the school network, they'll see the following screen after typing in their account information. - **Figure 45** - Device is now managed by Intune for Education + **Figure 47** - Device is now managed by Intune for Education ![Device is managed by Intune for Education](images/byob_aad_enrollment_intune.png) @@ -724,7 +726,7 @@ Adding a new device to your cloud-based tenant is easy. For new devices, you can 5. After the user's credentails are validated, the window will refresh and will now include an entry that shows the device is now connected to the organization's MDM. This means the device is now enrolled in Intune for Education MDM and the account should have access to the organization's resources. - **Figure 46** - Device is connected to organization's MDM + **Figure 48** - Device is connected to organization's MDM ![Device is connected to organization's MDM](images/win10_connectedtoorgmdm.png) diff --git a/education/get-started/images/azuread_video_thumbnail.PNG b/education/get-started/images/azuread_video_thumbnail.PNG new file mode 100644 index 0000000000..e0723147f4 Binary files /dev/null and b/education/get-started/images/azuread_video_thumbnail.PNG differ diff --git a/education/get-started/images/i4e_video_thumbnail.PNG b/education/get-started/images/i4e_video_thumbnail.PNG new file mode 100644 index 0000000000..fdec163bca Binary files /dev/null and b/education/get-started/images/i4e_video_thumbnail.PNG differ diff --git a/education/get-started/images/i4e_video_thumbnail_app.PNG b/education/get-started/images/i4e_video_thumbnail_app.PNG new file mode 100644 index 0000000000..f30ea26067 Binary files /dev/null and b/education/get-started/images/i4e_video_thumbnail_app.PNG differ diff --git a/education/get-started/images/sds_add_new_profile_062017.PNG b/education/get-started/images/sds_add_new_profile_062017.PNG new file mode 100644 index 0000000000..84340eebb8 Binary files /dev/null and b/education/get-started/images/sds_add_new_profile_062017.PNG differ diff --git a/education/get-started/images/sds_add_new_profile_062317.PNG b/education/get-started/images/sds_add_new_profile_062317.PNG new file mode 100644 index 0000000000..5732ad597d Binary files /dev/null and b/education/get-started/images/sds_add_new_profile_062317.PNG differ diff --git a/education/get-started/images/sds_portal.PNG b/education/get-started/images/sds_portal.PNG new file mode 100644 index 0000000000..c7a47f2d7d Binary files /dev/null and b/education/get-started/images/sds_portal.PNG differ diff --git a/education/get-started/images/sds_profile_profilepage_062017.PNG b/education/get-started/images/sds_profile_profilepage_062017.PNG new file mode 100644 index 0000000000..8621592542 Binary files /dev/null and b/education/get-started/images/sds_profile_profilepage_062017.PNG differ diff --git a/education/get-started/images/sds_profile_profilepage_settingup_062317.PNG b/education/get-started/images/sds_profile_profilepage_settingup_062317.PNG new file mode 100644 index 0000000000..90fe34dbee Binary files /dev/null and b/education/get-started/images/sds_profile_profilepage_settingup_062317.PNG differ diff --git a/education/get-started/images/sds_profile_reviewpage_062317.PNG b/education/get-started/images/sds_profile_reviewpage_062317.PNG new file mode 100644 index 0000000000..676bed0efc Binary files /dev/null and b/education/get-started/images/sds_profile_reviewpage_062317.PNG differ diff --git a/education/get-started/images/sds_profile_status_everythingok_062317.png b/education/get-started/images/sds_profile_status_everythingok_062317.png new file mode 100644 index 0000000000..cdb487aced Binary files /dev/null and b/education/get-started/images/sds_profile_status_everythingok_062317.png differ diff --git a/education/get-started/images/sds_profile_status_syncerrors_062317.PNG b/education/get-started/images/sds_profile_status_syncerrors_062317.PNG new file mode 100644 index 0000000000..6ae7ec5a31 Binary files /dev/null and b/education/get-started/images/sds_profile_status_syncerrors_062317.PNG differ diff --git a/education/get-started/images/sds_profile_status_syncerrors_highlighted_062317.png b/education/get-started/images/sds_profile_status_syncerrors_highlighted_062317.png new file mode 100644 index 0000000000..2cd58a3b21 Binary files /dev/null and b/education/get-started/images/sds_profile_status_syncerrors_highlighted_062317.png differ diff --git a/education/get-started/images/sds_profile_status_syncinprogress_062317.PNG b/education/get-started/images/sds_profile_status_syncinprogress_062317.PNG new file mode 100644 index 0000000000..2fd6208eca Binary files /dev/null and b/education/get-started/images/sds_profile_status_syncinprogress_062317.PNG differ diff --git a/education/get-started/images/sds_profile_status_syncinprogress_highlighted_062317.png b/education/get-started/images/sds_profile_status_syncinprogress_highlighted_062317.png new file mode 100644 index 0000000000..407744d066 Binary files /dev/null and b/education/get-started/images/sds_profile_status_syncinprogress_highlighted_062317.png differ diff --git a/education/get-started/images/sds_profile_student_options_062017.PNG b/education/get-started/images/sds_profile_student_options_062017.PNG new file mode 100644 index 0000000000..4affc4dbfd Binary files /dev/null and b/education/get-started/images/sds_profile_student_options_062017.PNG differ diff --git a/education/get-started/images/sds_profile_student_options_062317.PNG b/education/get-started/images/sds_profile_student_options_062317.PNG new file mode 100644 index 0000000000..0d2102be7d Binary files /dev/null and b/education/get-started/images/sds_profile_student_options_062317.PNG differ diff --git a/education/get-started/images/sds_profile_sync_options_062017.PNG b/education/get-started/images/sds_profile_sync_options_062017.PNG new file mode 100644 index 0000000000..71df6f3d24 Binary files /dev/null and b/education/get-started/images/sds_profile_sync_options_062017.PNG differ diff --git a/education/get-started/images/sds_profile_sync_options_062317.PNG b/education/get-started/images/sds_profile_sync_options_062317.PNG new file mode 100644 index 0000000000..1d02a0659a Binary files /dev/null and b/education/get-started/images/sds_profile_sync_options_062317.PNG differ diff --git a/education/get-started/images/sds_profile_teacher_options_062017.PNG b/education/get-started/images/sds_profile_teacher_options_062017.PNG new file mode 100644 index 0000000000..7c8bdfae25 Binary files /dev/null and b/education/get-started/images/sds_profile_teacher_options_062017.PNG differ diff --git a/education/get-started/images/sds_profile_teacher_options_062317.PNG b/education/get-started/images/sds_profile_teacher_options_062317.PNG new file mode 100644 index 0000000000..ab9f2706b1 Binary files /dev/null and b/education/get-started/images/sds_profile_teacher_options_062317.PNG differ diff --git a/education/get-started/images/sds_sds_on_newmenuitemsappear.PNG b/education/get-started/images/sds_sds_on_newmenuitemsappear.PNG new file mode 100644 index 0000000000..bec27dc781 Binary files /dev/null and b/education/get-started/images/sds_sds_on_newmenuitemsappear.PNG differ diff --git a/education/get-started/images/sds_settings_manage_sds_firstsignin.PNG b/education/get-started/images/sds_settings_manage_sds_firstsignin.PNG new file mode 100644 index 0000000000..6298721880 Binary files /dev/null and b/education/get-started/images/sds_settings_manage_sds_firstsignin.PNG differ diff --git a/education/index.md b/education/index.md index 1ab087f682..4033cef903 100644 --- a/education/index.md +++ b/education/index.md @@ -4,6 +4,8 @@ hide_bc: true title: Microsoft Education documentation and resources | Microsoft Docs description: Learn about product documentation and resources available for school IT administrators, teachers, students, and education app developers. author: CelesteDG +ms.author: celested +ms.date: ms.date: 06/12/2017 ---
diff --git a/education/windows/change-history-edu.md b/education/windows/change-history-edu.md index 1a84521c52..8cce637c8d 100644 --- a/education/windows/change-history-edu.md +++ b/education/windows/change-history-edu.md @@ -8,6 +8,7 @@ ms.sitesec: library ms.pagetype: edu author: CelesteDG ms.author: celested +ms.date: 06/19/2017 --- # Change history for Windows 10 for Education diff --git a/education/windows/configure-windows-for-education.md b/education/windows/configure-windows-for-education.md index c3a641c713..4cbabcfdff 100644 --- a/education/windows/configure-windows-for-education.md +++ b/education/windows/configure-windows-for-education.md @@ -7,6 +7,7 @@ ms.sitesec: library localizationpriority: high author: CelesteDG ms.author: celested +ms.date: 06/19/2017 --- # Windows 10 configuration recommendations for education customers @@ -74,8 +75,8 @@ You can set all the education compliance areas through both provisioning and man ## AllowCortana **AllowCortana** is a policy that enables or disables Cortana. It is a policy node in the Policy configuration service provider, [AllowCortana](https://msdn.microsoft.com/windows/hardware/commercialize/customize/mdm/policy-configuration-service-provider#experience-allowcortana). - > [!NOTE] - > See the [Recommended configuration](#recommended-configuration) section for recommended Cortana settings. +> [!NOTE] +> See the [Recommended configuration](#recommended-configuration) section for recommended Cortana settings. Use one of these methods to set this policy. diff --git a/education/windows/edu-deployment-recommendations.md b/education/windows/edu-deployment-recommendations.md index d5450ff204..7d76300a59 100644 --- a/education/windows/edu-deployment-recommendations.md +++ b/education/windows/edu-deployment-recommendations.md @@ -7,6 +7,7 @@ ms.sitesec: library localizationpriority: high author: CelesteDG ms.author: celested +ms.date: 06/19/2017 ms.prod: W10 --- diff --git a/education/windows/use-set-up-school-pcs-app.md b/education/windows/use-set-up-school-pcs-app.md index e1bb292097..bfc4179cfa 100644 --- a/education/windows/use-set-up-school-pcs-app.md +++ b/education/windows/use-set-up-school-pcs-app.md @@ -9,6 +9,7 @@ ms.pagetype: edu localizationpriority: high author: CelesteDG ms.author: celested +ms.date: 06/26/2017 --- # Use the Set up School PCs app @@ -67,6 +68,7 @@ Set up School PCs makes it easy to set up Windows 10 PCs with Microsoft's recomm > [!WARNING] > Only use the provisioning package on PCs that you want to configure and lock down for students. After you apply the provisioning package to a student PC, the PC must be reset to remove the settings. + * The student PCs must be in range of the Wi-Fi network that you configured in Set up School PCs or have a wired Ethernet connection when you set them up. Otherwise, setup will fail. * If the PC has already been set up and you want to return to the first-run experience to apply a new package, you can reset the PC to get to a clean state and get it back to the first-run experience and ready to provision again. To do this: @@ -91,18 +93,16 @@ Set up School PCs makes it easy to set up Windows 10 PCs with Microsoft's recomm Learn more about what Set up School PCs does, including provisioning details, in [Technical reference for the Set up School PCs app](set-up-school-pcs-technical.md). +## Prerequisites -## Set up School PCs app step-by-step +- [Download the latest Set up School PCs app from the Microsoft Store](https://www.microsoft.com/store/apps/9nblggh4ls40). +- Install the app on your work PC and make sure you're connected to your school's network. +- You must be an administrator on Office 365 and Azure Active Directory, and have Microsoft Store for Education configured. It's best if you sign up for and configure Intune for Education before using the Set up School PCs app. +- Have a USB drive, 1 GB or larger, to save the provisioning package. We recommend an 8 GB or larger USB drive if you're installing Office. -What you need: +## Set up School PCs step-by-step -- The **Set up School PCs** app, installed on your work PC and connected to your school's network. - - To get started, [download the latest Set up School PCs app from the Microsoft Store](https://www.microsoft.com/store/apps/9nblggh4ls40). - -- A USB drive, 1 GB or larger. We recommend an 8 GB or larger USB drive if you're installing Office. - -### Create the provisioning package in the app +### Create the provisioning package The **Set up School PCs** app guides you through the configuration choices for the student PCs. @@ -193,18 +193,20 @@ The **Set up School PCs** app guides you through the configuration choices for t 3. Click **Next** or **Skip** depending on whether you want to set up Take a Test. 8. In the **Add recommended apps** page, you can choose from a set of recommended Microsoft Store apps to provision. The recommended apps include the following: - * **Office 365 for Windows 10 S (Education Preview)** - Your student PCs must be running Windows 10 S to install this app. If you try to install this app on other editions of Windows, setup will fail. - * **Minecraft: Education Edition** - Free trial + * **Office 365 for Windows 10 S (Education Preview)** + * Office 365 for Windows 10 S will only work on student PCs running Windows 10 S. If you try to install this app on other editions of Windows, setup will fail. + * When adding the Office 365 for Windows 10 S to a package, the device you use to run Set up School PCs does not have to be running Windows 10 S. + * **Minecraft: Education Edition** - Free trial * Popular **STEM and Makerspace apps** 1. Select the apps that you would like to provision and then click **Next** when you're done. 2. Click **Skip** if you don't want to provision any apps. - **Figure 6** - Select from a set of recommended Microsoft Store apps + **Figure 6** - Select from a set of recommended Microsoft Store apps - ![Select from a set of recommended Microsoft Store apps](images/suspc_createpackage_recommendedapps_office061217.png) + ![Select from a set of recommended Microsoft Store apps](images/suspc_createpackage_recommendedapps_office061217.png) - The set of recommended Microsoft Store for Education apps may vary from what we show here. + The set of recommended Microsoft Store for Education apps may vary from what we show here. 9. In the **Review package summary** page, make sure that all the settings you configured appear correctly. 1. If you need to change any of the settings, you can on the sections to go back to that page and make your changes. diff --git a/mdop/docfx.json b/mdop/docfx.json index 845ff81056..a9a41d5222 100644 --- a/mdop/docfx.json +++ b/mdop/docfx.json @@ -21,7 +21,12 @@ "ms.sitesec": "library", "ms.topic": "article", "ms.author": "jamiet", - "ms.date": "04/05/2017" + "ms.date": "04/05/2017", + "_op_documentIdPathDepotMapping": { + "./": { + "depot_name": "Win.mdop" + } + } }, "externalReference": [ ], diff --git a/smb/docfx.json b/smb/docfx.json index 2e849d2d22..866b2b152c 100644 --- a/smb/docfx.json +++ b/smb/docfx.json @@ -29,9 +29,14 @@ "overwrite": [], "externalReference": [], "globalMetadata": { - "uhfHeaderId": "MSDocsHeader-WindowsIT", - "breadcrumb_path": "/windows/smb/breadcrumb/toc.json" - }, + "uhfHeaderId": "MSDocsHeader-WindowsIT", + "breadcrumb_path": "/windows/smb/breadcrumb/toc.json", + "_op_documentIdPathDepotMapping": { + "./": { + "depot_name": "TechNet.smb" + } + } + }, "fileMetadata": {}, "template": [], "dest": "smb" diff --git a/store-for-business/docfx.json b/store-for-business/docfx.json index 82310e9a78..9fe69e52a3 100644 --- a/store-for-business/docfx.json +++ b/store-for-business/docfx.json @@ -36,7 +36,12 @@ "ms.author": "trudyha", "ms.technology": "windows", "ms.topic": "article", - "ms.date": "05/09/2017" + "ms.date": "05/09/2017", + "_op_documentIdPathDepotMapping": { + "./": { + "depot_name": "MSDN.store-for-business" + } + } }, "fileMetadata": {}, "template": [], diff --git a/store-for-business/update-windows-store-for-business-account-settings.md b/store-for-business/update-windows-store-for-business-account-settings.md index 637220cb67..f844b5251a 100644 --- a/store-for-business/update-windows-store-for-business-account-settings.md +++ b/store-for-business/update-windows-store-for-business-account-settings.md @@ -38,9 +38,12 @@ We need an email address in case we need to contact you about your Microsoft Sto Taxes for Microsoft Store for Business purchases are determined by your business address. Businesses in these countries can provide their VAT number or local equivalent: - Austria - Belgium +- Bulgaria - Croatia +- Cyprus - Czech Republic - Denmark +- Estonia - Finland - France - Germany @@ -48,6 +51,10 @@ Taxes for Microsoft Store for Business purchases are determined by your business - Hungary - Ireland - Italy +- Latvia +- Liechtenstein +- Lithuania +- Luxembourg - Malta - Netherlands - Norway @@ -65,8 +72,10 @@ These countries can provide their VAT number or local equivalent in **Payments & |Market| Tax identifier | |------|----------------| +| Australia | ABN (optional) | | Brazil | CNPJ (required) | | India | CST ID, VAT ID (both are optional) | +| New Zealand | GST Registration number (optional) | | Taiwan | VAT ID (optional) | ### Tax-exempt status diff --git a/windows/access-protection/credential-guard/credential-guard-known-issues.md b/windows/access-protection/credential-guard/credential-guard-known-issues.md index a3780e1d3f..d3b2ea0fff 100644 --- a/windows/access-protection/credential-guard/credential-guard-known-issues.md +++ b/windows/access-protection/credential-guard/credential-guard-known-issues.md @@ -17,34 +17,39 @@ author: brianlic-msft Credential Guard has certain application requirements. Credential Guard blocks specific authentication capabilities. Therefore applications that require such capabilities will not function when Credential Guard is enabled. For further information, see [Application requirements](https://docs.microsoft.com/en-us/windows/access-protection/credential-guard/credential-guard-requirements#application-requirements). -The following known issues have been fixed by servicing releases made available in the Cumulative Security Updates for April 2017: +The following known issue has been fixed by servicing releases made available in the Cumulative Security Updates for April 2017: -- KB4015217: [Credential Guard generates double bad password count on Active Directory domain-joined Windows 10 machines](https://support.microsoft.com/en-us/help/4015217/windows-10-update-kb4015217) +- [KB4015217 Credential Guard generates double bad password count on Active Directory domain-joined Windows 10 machines](https://support.microsoft.com/en-us/help/4015217/windows-10-update-kb4015217) - This issue can potentially lead to unexpected account lockouts. -See also Knowledge Base articles [KB4015219](https://support.microsoft.com/en-us/help/4015219/windows-10-update-kb4015219) and + This issue can potentially lead to unexpected account lockouts. See also Microsoft® Knowledge Base articles [KB4015219](https://support.microsoft.com/en-us/help/4015219/windows-10-update-kb4015219) and [KB4015221](https://support.microsoft.com/en-us/help/4015221/windows-10-update-kb4015221) -The following issue is under investigation. For available workarounds, see the following Knowledge Base article: -- [Installing AppSense Environment Manager on Windows 10 machines causes LSAiso.exe to exhibit high CPU usage when Credential Guard is enabled](http://www.appsense.com/kb/160525073917945) * [1] - - *Registration required to access this article. - - [1] For further technical information on LSAiso.exe, see this MSDN article: [Isolated User Mode (IUM) Processes](https://msdn.microsoft.com/library/windows/desktop/mt809132(v=vs.85).aspx) - The following issue affects Cisco AnyConnect Secure Mobility Client: -- [Blue screen on Windows 10 computers running Device Guard and Credential Guard with Cisco Anyconnect 4.3.04027](https://quickview.cloudapps.cisco.com/quickview/bug/CSCvc66692)** +- [Blue screen on Windows 10 computers running Device Guard and Credential Guard with Cisco Anyconnect 4.3.04027](https://quickview.cloudapps.cisco.com/quickview/bug/CSCvc66692) \* -**Registration required to access this article. +*Registration required to access this article. -Products that connect to Virtualization Based Security (VBS) protected processes can cause Credential Guard-enabled Windows 10 clients to exhibit high CPU usage. For further information, see the following Knowledge Base article: +The following issue affects McAfee Application and Change Control (MACC): +- [KB88869 Windows 10 machines exhibit high CPU sage with McAfee Application and Change Control (MACC) installed when Credential Guard is enabled](https://kc.mcafee.com/corporate/index?page=content&id=KB88869) [1] + -- KB88869: [Windows 10 machines exhibit high CPU usage with McAfee Application and Change Control (MACC) installed when Credential Guard is enabled](https://kc.mcafee.com/corporate/index?page=content&id=KB88869) +The following issue affects AppSense Environment Manager. + For further information, see the following Knowledge Base article: +- [Installing AppSense Environment Manager on Windows 10 machines causes LSAISO.exe to exhibit high CPU usage when Credential Guard is enabled](http://www.appsense.com/kb/160525073917945) [1] \** -The following issue is under investigation: +The following issue affects Citrix applications: +- Windows 10 machines exhibit high CPU usage with Citrix applications installed when Credential Guard is enabled. [1] + +[1] Products that connect to Virtualization Based Security (VBS) protected processes can cause Credential Guard-enabled Windows 10 or Windows Server 2016 machines to exhibit high CPU usage. For technical and troubleshooting information, see the following Microsoft Knowledge Base article: + +- [KB4032786 High CPU usage in the LSAISO process on Windows 10 or Windows Server 2016](https://support.microsoft.com/en-us/help/4032786) + +For further technical information on LSAISO.exe, see the MSDN article: [Isolated User Mode (IUM) Processes](https://msdn.microsoft.com/library/windows/desktop/mt809132(v=vs.85).aspx) + + + \** Registration is required to access this article. -- Windows 10 machines exhibit high CPU usage with Citrix applications installed when Credential Guard is enabled. ## Vendor support diff --git a/windows/access-protection/docfx.json b/windows/access-protection/docfx.json index 4959e6689a..4d805de5fe 100644 --- a/windows/access-protection/docfx.json +++ b/windows/access-protection/docfx.json @@ -36,7 +36,12 @@ "ms.technology": "windows", "ms.topic": "article", "ms.author": "justinha", - "ms.date": "04/05/2017" + "ms.date": "04/05/2017", + "_op_documentIdPathDepotMapping": { + "./": { + "depot_name": "MSDN.win-access-protection" + } + } }, "fileMetadata": {}, "template": [], diff --git a/windows/application-management/app-v/appv-auto-batch-sequencing.md b/windows/application-management/app-v/appv-auto-batch-sequencing.md index a90e25e2eb..5de2cf686f 100644 --- a/windows/application-management/app-v/appv-auto-batch-sequencing.md +++ b/windows/application-management/app-v/appv-auto-batch-sequencing.md @@ -155,6 +155,7 @@ There are 3 types of log files that occur when you sequence multiple apps at the - **Log.txt file**. Located in the **Output Package** folder. This file contains all code included in the NewAppVSequencerPackage cmdlet, including the allowed parameters. ### Related topics + - [Download the Windows ADK](https://developer.microsoft.com/windows/hardware/windows-assessment-deployment-kit) - [How to install the App-V Sequencer](appv-install-the-sequencer.md) diff --git a/windows/application-management/app-v/appv-auto-batch-updating.md b/windows/application-management/app-v/appv-auto-batch-updating.md index 0430b81a0b..9dd0ce0b52 100644 --- a/windows/application-management/app-v/appv-auto-batch-updating.md +++ b/windows/application-management/app-v/appv-auto-batch-updating.md @@ -158,6 +158,7 @@ There are 3 types of log files that occur when you sequence multiple apps at the - **Log.txt file**. Located in the **Output Package** folder. This file contains all code included in the NewAppVSequencerPackage cmdlet, including the allowed parameters. ### Related topics + - [Download the Windows ADK](https://developer.microsoft.com/windows/hardware/windows-assessment-deployment-kit) - [How to install the App-V Sequencer](appv-install-the-sequencer.md) diff --git a/windows/application-management/docfx.json b/windows/application-management/docfx.json index 9da290da19..285dcee673 100644 --- a/windows/application-management/docfx.json +++ b/windows/application-management/docfx.json @@ -36,7 +36,12 @@ "ms.technology": "windows", "ms.topic": "article", "ms.author": "elizapo", - "ms.date": "04/05/2017" + "ms.date": "04/05/2017", + "_op_documentIdPathDepotMapping": { + "./": { + "depot_name": "MSDN.win-app-management" + } + } }, "fileMetadata": {}, "template": [], diff --git a/windows/client-management/docfx.json b/windows/client-management/docfx.json index 5b67069617..f649a5d1af 100644 --- a/windows/client-management/docfx.json +++ b/windows/client-management/docfx.json @@ -36,7 +36,12 @@ "ms.technology": "windows", "ms.topic": "article", "ms.author": "dongill", - "ms.date": "04/05/2017" + "ms.date": "04/05/2017", + "_op_documentIdPathDepotMapping": { + "./": { + "depot_name": "MSDN.win-client-management" + } + } }, "fileMetadata": {}, "template": [], diff --git a/windows/client-management/mdm/activesync-csp.md b/windows/client-management/mdm/activesync-csp.md index a395891a14..f63def3424 100644 --- a/windows/client-management/mdm/activesync-csp.md +++ b/windows/client-management/mdm/activesync-csp.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # ActiveSync CSP diff --git a/windows/client-management/mdm/activesync-ddf-file.md b/windows/client-management/mdm/activesync-ddf-file.md index 8aa90d6d7c..0ef6a1b1eb 100644 --- a/windows/client-management/mdm/activesync-ddf-file.md +++ b/windows/client-management/mdm/activesync-ddf-file.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # ActiveSync DDF file diff --git a/windows/client-management/mdm/add-an-azure-ad-tenant-and-azure-ad-subscription.md b/windows/client-management/mdm/add-an-azure-ad-tenant-and-azure-ad-subscription.md index e1c6986fe5..da5ae04b1b 100644 --- a/windows/client-management/mdm/add-an-azure-ad-tenant-and-azure-ad-subscription.md +++ b/windows/client-management/mdm/add-an-azure-ad-tenant-and-azure-ad-subscription.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # Add an Azure AD tenant and Azure AD subscription diff --git a/windows/client-management/mdm/alljoynmanagement-csp.md b/windows/client-management/mdm/alljoynmanagement-csp.md index 0746ed4175..94d224ad36 100644 --- a/windows/client-management/mdm/alljoynmanagement-csp.md +++ b/windows/client-management/mdm/alljoynmanagement-csp.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # AllJoynManagement CSP diff --git a/windows/client-management/mdm/alljoynmanagement-ddf.md b/windows/client-management/mdm/alljoynmanagement-ddf.md index ebc2840da3..0b2febb114 100644 --- a/windows/client-management/mdm/alljoynmanagement-ddf.md +++ b/windows/client-management/mdm/alljoynmanagement-ddf.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # AllJoynManagement DDF diff --git a/windows/client-management/mdm/application-csp.md b/windows/client-management/mdm/application-csp.md index 463b2e0c07..ad21866a9d 100644 --- a/windows/client-management/mdm/application-csp.md +++ b/windows/client-management/mdm/application-csp.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # APPLICATION configuration service provider diff --git a/windows/client-management/mdm/applicationrestrictions-xsd.md b/windows/client-management/mdm/applicationrestrictions-xsd.md index 312d90524e..f2b7971e0c 100644 --- a/windows/client-management/mdm/applicationrestrictions-xsd.md +++ b/windows/client-management/mdm/applicationrestrictions-xsd.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # ApplicationRestrictions XSD diff --git a/windows/client-management/mdm/applocker-csp.md b/windows/client-management/mdm/applocker-csp.md index a73544002c..e1097181a3 100644 --- a/windows/client-management/mdm/applocker-csp.md +++ b/windows/client-management/mdm/applocker-csp.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # AppLocker CSP diff --git a/windows/client-management/mdm/applocker-ddf-file.md b/windows/client-management/mdm/applocker-ddf-file.md index e332216b02..8212ab4928 100644 --- a/windows/client-management/mdm/applocker-ddf-file.md +++ b/windows/client-management/mdm/applocker-ddf-file.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # AppLocker DDF file diff --git a/windows/client-management/mdm/applocker-xsd.md b/windows/client-management/mdm/applocker-xsd.md index 1d578d006d..7b7aa1f830 100644 --- a/windows/client-management/mdm/applocker-xsd.md +++ b/windows/client-management/mdm/applocker-xsd.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # AppLocker XSD diff --git a/windows/client-management/mdm/appv-deploy-and-config.md b/windows/client-management/mdm/appv-deploy-and-config.md index d7f18cf787..bfbbb46f16 100644 --- a/windows/client-management/mdm/appv-deploy-and-config.md +++ b/windows/client-management/mdm/appv-deploy-and-config.md @@ -6,6 +6,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # Deploy and configure App-V apps using MDM diff --git a/windows/client-management/mdm/assign-seats.md b/windows/client-management/mdm/assign-seats.md index b39d6d9cdf..510be6e748 100644 --- a/windows/client-management/mdm/assign-seats.md +++ b/windows/client-management/mdm/assign-seats.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # Assign seat diff --git a/windows/client-management/mdm/assignedaccess-csp.md b/windows/client-management/mdm/assignedaccess-csp.md index aad87ff0e5..8c6466d2d4 100644 --- a/windows/client-management/mdm/assignedaccess-csp.md +++ b/windows/client-management/mdm/assignedaccess-csp.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # AssignedAccess CSP diff --git a/windows/client-management/mdm/assignedaccess-ddf.md b/windows/client-management/mdm/assignedaccess-ddf.md index 4f2fae2306..f3cb07376f 100644 --- a/windows/client-management/mdm/assignedaccess-ddf.md +++ b/windows/client-management/mdm/assignedaccess-ddf.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # AssignedAccess DDF diff --git a/windows/client-management/mdm/azure-active-directory-integration-with-mdm.md b/windows/client-management/mdm/azure-active-directory-integration-with-mdm.md index ebdb1d406e..d3ca116cea 100644 --- a/windows/client-management/mdm/azure-active-directory-integration-with-mdm.md +++ b/windows/client-management/mdm/azure-active-directory-integration-with-mdm.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- diff --git a/windows/client-management/mdm/bitlocker-csp.md b/windows/client-management/mdm/bitlocker-csp.md index 308b678f24..2007e89d95 100644 --- a/windows/client-management/mdm/bitlocker-csp.md +++ b/windows/client-management/mdm/bitlocker-csp.md @@ -6,6 +6,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # BitLocker CSP diff --git a/windows/client-management/mdm/bitlocker-ddf-file.md b/windows/client-management/mdm/bitlocker-ddf-file.md index 2b0491ab35..50a36cc987 100644 --- a/windows/client-management/mdm/bitlocker-ddf-file.md +++ b/windows/client-management/mdm/bitlocker-ddf-file.md @@ -6,6 +6,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # BitLocker DDF file diff --git a/windows/client-management/mdm/bootstrap-csp.md b/windows/client-management/mdm/bootstrap-csp.md index 86259803e4..50513be9bc 100644 --- a/windows/client-management/mdm/bootstrap-csp.md +++ b/windows/client-management/mdm/bootstrap-csp.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # BOOTSTRAP CSP diff --git a/windows/client-management/mdm/browserfavorite-csp.md b/windows/client-management/mdm/browserfavorite-csp.md index e762d03a4f..5e68ea5e83 100644 --- a/windows/client-management/mdm/browserfavorite-csp.md +++ b/windows/client-management/mdm/browserfavorite-csp.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # BrowserFavorite CSP diff --git a/windows/client-management/mdm/bulk-assign-and-reclaim-seats-from-user.md b/windows/client-management/mdm/bulk-assign-and-reclaim-seats-from-user.md index 3d370d247f..33f5904925 100644 --- a/windows/client-management/mdm/bulk-assign-and-reclaim-seats-from-user.md +++ b/windows/client-management/mdm/bulk-assign-and-reclaim-seats-from-user.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # Bulk assign and reclaim seats from users diff --git a/windows/client-management/mdm/bulk-enrollment-using-windows-provisioning-tool.md b/windows/client-management/mdm/bulk-enrollment-using-windows-provisioning-tool.md index dca0fac617..7a31519c1d 100644 --- a/windows/client-management/mdm/bulk-enrollment-using-windows-provisioning-tool.md +++ b/windows/client-management/mdm/bulk-enrollment-using-windows-provisioning-tool.md @@ -10,6 +10,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- diff --git a/windows/client-management/mdm/cellularsettings-csp.md b/windows/client-management/mdm/cellularsettings-csp.md index 2eb3f56669..2923939d83 100644 --- a/windows/client-management/mdm/cellularsettings-csp.md +++ b/windows/client-management/mdm/cellularsettings-csp.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # CellularSettings CSP diff --git a/windows/client-management/mdm/certificate-authentication-device-enrollment.md b/windows/client-management/mdm/certificate-authentication-device-enrollment.md index 06d6f265b6..0a2bceab37 100644 --- a/windows/client-management/mdm/certificate-authentication-device-enrollment.md +++ b/windows/client-management/mdm/certificate-authentication-device-enrollment.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # Certificate authentication device enrollment diff --git a/windows/client-management/mdm/certificate-renewal-windows-mdm.md b/windows/client-management/mdm/certificate-renewal-windows-mdm.md index 03875bfea6..c281ee131a 100644 --- a/windows/client-management/mdm/certificate-renewal-windows-mdm.md +++ b/windows/client-management/mdm/certificate-renewal-windows-mdm.md @@ -10,6 +10,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # Certificate Renewal diff --git a/windows/client-management/mdm/certificatestore-csp.md b/windows/client-management/mdm/certificatestore-csp.md index 20bda706fb..96b14e8fb7 100644 --- a/windows/client-management/mdm/certificatestore-csp.md +++ b/windows/client-management/mdm/certificatestore-csp.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # CertificateStore CSP diff --git a/windows/client-management/mdm/certificatestore-ddf-file.md b/windows/client-management/mdm/certificatestore-ddf-file.md index dce1073030..64e0b3693f 100644 --- a/windows/client-management/mdm/certificatestore-ddf-file.md +++ b/windows/client-management/mdm/certificatestore-ddf-file.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # CertificateStore DDF file diff --git a/windows/client-management/mdm/cleanpc-csp.md b/windows/client-management/mdm/cleanpc-csp.md index 4f2d5cc211..87f6daf4e2 100644 --- a/windows/client-management/mdm/cleanpc-csp.md +++ b/windows/client-management/mdm/cleanpc-csp.md @@ -6,6 +6,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # CleanPC CSP diff --git a/windows/client-management/mdm/cleanpc-ddf.md b/windows/client-management/mdm/cleanpc-ddf.md index cfbd44cc65..82e162729b 100644 --- a/windows/client-management/mdm/cleanpc-ddf.md +++ b/windows/client-management/mdm/cleanpc-ddf.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # CleanPC DDF diff --git a/windows/client-management/mdm/clientcertificateinstall-csp.md b/windows/client-management/mdm/clientcertificateinstall-csp.md index 6391e50c7d..587a1318fc 100644 --- a/windows/client-management/mdm/clientcertificateinstall-csp.md +++ b/windows/client-management/mdm/clientcertificateinstall-csp.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # ClientCertificateInstall CSP diff --git a/windows/client-management/mdm/clientcertificateinstall-ddf-file.md b/windows/client-management/mdm/clientcertificateinstall-ddf-file.md index d94173af03..66c326a853 100644 --- a/windows/client-management/mdm/clientcertificateinstall-ddf-file.md +++ b/windows/client-management/mdm/clientcertificateinstall-ddf-file.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # ClientCertificateInstall DDF file diff --git a/windows/client-management/mdm/cm-cellularentries-csp.md b/windows/client-management/mdm/cm-cellularentries-csp.md index 94a6e27f51..392f0820ef 100644 --- a/windows/client-management/mdm/cm-cellularentries-csp.md +++ b/windows/client-management/mdm/cm-cellularentries-csp.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # CM\_CellularEntries CSP diff --git a/windows/client-management/mdm/cm-proxyentries-csp.md b/windows/client-management/mdm/cm-proxyentries-csp.md index 693b4feb34..3612c0995d 100644 --- a/windows/client-management/mdm/cm-proxyentries-csp.md +++ b/windows/client-management/mdm/cm-proxyentries-csp.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # CM\_ProxyEntries CSP diff --git a/windows/client-management/mdm/cmpolicy-csp.md b/windows/client-management/mdm/cmpolicy-csp.md index e83953965b..daa2d26d67 100644 --- a/windows/client-management/mdm/cmpolicy-csp.md +++ b/windows/client-management/mdm/cmpolicy-csp.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # CMPolicy CSP diff --git a/windows/client-management/mdm/cmpolicyenterprise-csp.md b/windows/client-management/mdm/cmpolicyenterprise-csp.md index a3c9b663bf..3decd7a9a4 100644 --- a/windows/client-management/mdm/cmpolicyenterprise-csp.md +++ b/windows/client-management/mdm/cmpolicyenterprise-csp.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # CMPolicyEnterprise CSP diff --git a/windows/client-management/mdm/cmpolicyenterprise-ddf-file.md b/windows/client-management/mdm/cmpolicyenterprise-ddf-file.md index 6305ea17c3..7f8e457270 100644 --- a/windows/client-management/mdm/cmpolicyenterprise-ddf-file.md +++ b/windows/client-management/mdm/cmpolicyenterprise-ddf-file.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # CMPolicyEnterprise DDF file diff --git a/windows/client-management/mdm/configuration-service-provider-reference.md b/windows/client-management/mdm/configuration-service-provider-reference.md index a6d30377d2..498d52cb2a 100644 --- a/windows/client-management/mdm/configuration-service-provider-reference.md +++ b/windows/client-management/mdm/configuration-service-provider-reference.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # Configuration service provider reference diff --git a/windows/client-management/mdm/create-a-custom-configuration-service-provider.md b/windows/client-management/mdm/create-a-custom-configuration-service-provider.md index 1d424f8364..2e6ce78778 100644 --- a/windows/client-management/mdm/create-a-custom-configuration-service-provider.md +++ b/windows/client-management/mdm/create-a-custom-configuration-service-provider.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # Create a custom configuration service provider diff --git a/windows/client-management/mdm/customdeviceui-csp.md b/windows/client-management/mdm/customdeviceui-csp.md index 955159f333..5e4e2289db 100644 --- a/windows/client-management/mdm/customdeviceui-csp.md +++ b/windows/client-management/mdm/customdeviceui-csp.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # CustomDeviceUI CSP diff --git a/windows/client-management/mdm/customdeviceui-ddf.md b/windows/client-management/mdm/customdeviceui-ddf.md index d44a97a49e..1299aadd20 100644 --- a/windows/client-management/mdm/customdeviceui-ddf.md +++ b/windows/client-management/mdm/customdeviceui-ddf.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # CustomDeviceUI DDF diff --git a/windows/client-management/mdm/data-structures-windows-store-for-business.md b/windows/client-management/mdm/data-structures-windows-store-for-business.md index 18b093df38..7a1bbaa552 100644 --- a/windows/client-management/mdm/data-structures-windows-store-for-business.md +++ b/windows/client-management/mdm/data-structures-windows-store-for-business.md @@ -10,6 +10,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # Data structures for Windows Store for Business @@ -28,6 +29,7 @@ Here's the list of data structures used in the Windows Store for Business REST A - [LicenseType](#licensetype) - [LocalizedProductDetail](#localizedproductdetail) - [OfflineLicense](#offlinelicense) +- [PackageContentInfo](#packagecontentinfo) - [PackageLocation](#packagelocation) - [ProductArchitectures](#productarchitectures) - [ProductDetails](#productdetails) @@ -85,26 +87,22 @@ Specifies the properties of the alternate identifier. --+ - - - + - - +
Name TypeDescription

seatDetails

Collection of [SeatDetails](#seatdetails)

collection of [SeatDetails](#seatdetails)

failedSeatOperations

Collection of [FailedSeatRequest](#failedseatrequest)

collection of [FailedSeatRequest](#failedseatrequest)

@@ -117,31 +115,26 @@ Specifies the properties of the alternate identifier. --+ - - - -
Name TypeDescription

failureReason

string

productKey

[ProductKey](#productkey)

userName

string

@@ -173,7 +166,7 @@ Specifies the properties of the alternate identifier.

contentId

string

-

Identifies a specific application

+

Identifies a specific application.

location

@@ -207,12 +200,12 @@ Specifies the properties of the alternate identifier.

fileSize

-

integer -64

-

+

integer-64

+

Size of the file.

packageRank

-

integer-3232

+

integer-32

Optional

@@ -225,26 +218,22 @@ Specifies the properties of the alternate identifier. --+ - - - @@ -277,7 +266,7 @@ Specifies the properties of the alternate identifier. - + @@ -296,12 +285,12 @@ Specifies the properties of the alternate identifier. - + - + @@ -329,11 +318,11 @@ Specifies the properties of the alternate identifier. - + - + @@ -346,27 +335,23 @@ Specifies the properties of the alternate identifier.
NameType Description

open

Open distribution policy - licenses/seats can be assigned/consumed without limit

restricted

Restricted distribution policy - licenses/seats must be assigned/consumed according to the available count

seatCapacity

integer-64

Total number of seats that have been purchased for an application

Total number of seats that have been purchased for an application.

availableSeats

distributionPolicy

InventoryDistributionPolicy

[InventoryDistributionPolicy](#inventorydistributionpolicy)

status

InventoryStatus

[InventoryStatus](#inventorystatus)

continuationToken

string

continuationToken is only available if there is a next page

Only available if there is a next page.

inventoryEntries

collection of

collection of [InventoryEntryDetails](#inventoryentrydetails)

--+ - - - + - - +
NameType Description

active

Entry is available in the organization’s inventory

Entry is available in the organization’s inventory.

removed

Entry has been removed from the organization’s inventory

Entry has been removed from the organization’s inventory.

@@ -378,8 +363,8 @@ Specifies the properties of the alternate identifier. --++ @@ -497,43 +482,13 @@ Specifies the properties of the localized product.   -## ProductArchitectures - - -
--- - - - - - - - - - - - - - - - - - - - -
Name

neutral

arm

x86

x64

- -  - ## PackageContentInfo --++ @@ -582,6 +537,36 @@ Specifies the properties of the localized product.   +## ProductArchitectures + + +
+++ + + + + + + + + + + + + + + + + + + + +
Name

neutral

arm

x86

x64

+ +  + ## ProductDetails @@ -611,7 +596,7 @@ Specifies the properties of the localized product.

supportedLanguages

-

collection of strings

+

collection of string

The set of localized languages for an application.

@@ -644,10 +629,74 @@ Specifies the properties of the localized product.   +## ProductImage + + +Specifies the properties of the product image. + + +++++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
NameTypeDescription

location

URI

Location of the download image.

purpose

string

Tag for the purpose of the image, e.g. "screenshot" or "logo".

height

string

Height of the image in pixels.

width

string

Width of the image in pixels.

caption

string

Unlimited length.

backgroundColor

string

Format "#RRGGBB"

foregroundColor

string

Format "#RRGGBB"

fileSize

integer-64

Size of the file.

+ +  + ## ProductKey -Specifies the proerties of the product key. +Specifies the properties of the product key. @@ -678,104 +727,6 @@ Specifies the proerties of the product key.   -## ProductImage - - -Specifies the proerties of the product image. - -
----- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription

location

URI

Location of the download images.

purpose

string

App screenshots and icons

height

string

Height of the image in pixels.

width

string

Width of the image in pixels.

caption

string

Unlimited

backgroundColor

string

Format #RRGGBB

foregroundColor

string

Format #RRGGBB

fileSize

long

Size of the file.

- -  - -## PublisherDetails - - -Specifies the proerties of the publisher details. - - ----- - - - - - - - - - - - - - - - - - - - -
NameTypeDescription

publisherName

string

Name of the publisher.

publisherWebsite

string

Website of the publisher.

- -  - ## ProductPackageDetails @@ -799,15 +750,15 @@ Specifies the proerties of the publisher details.

-

contentId

-

string

-

Identifies a specific application.

- -

packageId

string

+ +

contentId

+

string

+

Identifies a specific application.

+

location

[PackageLocation](#packagelocation)

@@ -831,7 +782,7 @@ Specifies the proerties of the publisher details.

packageFormat

[ProductPackageFormat](#productpackageformat)

-

appx, appxbundle, xap

+

Extension of the package file.

platforms

@@ -839,19 +790,41 @@ Specifies the proerties of the publisher details.

-

packageId

-

string

-

- -

fileSize

integer-64

-

+

Size of the file.

- +

packageRank

integer-32

-

optional

+

Optional

+ + + + +  + +## ProductPackageFormat + + + +++ + + + + + + + + + + + + + +
Name

appx

appxBundle

xap

@@ -890,40 +863,13 @@ Specifies the proerties of the publisher details.   -## ProductPackageFormat - - - --- - - - - - - - - - - - - - - - - -
Name

appx

appxBundle

xap

- -  - ## ProductPlatform --++ @@ -949,6 +895,40 @@ Specifies the proerties of the publisher details.   +## PublisherDetails + + +Specifies the properties of the publisher details. + +
+++++ + + + + + + + + + + + + + + + + + + + +
NameTypeDescription

publisherName

string

Name of the publisher.

publisherWebsite

string

Website of the publisher.

+ +  + ## SeatAction @@ -1020,8 +1000,8 @@ Specifies the proerties of the publisher details. --++ @@ -1032,7 +1012,7 @@ Specifies the proerties of the publisher details. - + @@ -1072,8 +1052,8 @@ Specifies the proerties of the publisher details.

seats

Collection of [SeatDetails](#seatdetails)

collection of [SeatDetails](#seatdetails)

continuationToken

--++ @@ -1096,7 +1076,7 @@ Specifies the proerties of the publisher details. - +

architectures

collection of ProductArchitectures

collection of [ProductArchitecture](#productarchitecture)

@@ -1108,8 +1088,8 @@ Specifies the proerties of the publisher details. --++ @@ -1120,29 +1100,19 @@ Specifies the proerties of the publisher details. - + - + - + - +

major

integer-23

integer-32

minor

integer-23

integer-32

build

integer-23

integer-32

revision

integer-23

integer-32

- -  - -  - - - - - - diff --git a/windows/client-management/mdm/defender-csp.md b/windows/client-management/mdm/defender-csp.md index 71e91e480e..b956f94d32 100644 --- a/windows/client-management/mdm/defender-csp.md +++ b/windows/client-management/mdm/defender-csp.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # Defender CSP @@ -14,7 +15,7 @@ author: nickbrower The Windows Defender configuration service provider is used to configure various Windows Defender actions across the enterprise. -The following image shows the Windows Defender configuration service provider in tree format +The following image shows the Windows Defender configuration service provider in tree format. ![defender csp diagram](images/provisioning-csp-defender.png) diff --git a/windows/client-management/mdm/defender-ddf.md b/windows/client-management/mdm/defender-ddf.md index f6856761c6..4806fbb7f1 100644 --- a/windows/client-management/mdm/defender-ddf.md +++ b/windows/client-management/mdm/defender-ddf.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # Defender DDF file diff --git a/windows/client-management/mdm/design-a-custom-windows-csp.md b/windows/client-management/mdm/design-a-custom-windows-csp.md index ed969ccbee..caabbc24d7 100644 --- a/windows/client-management/mdm/design-a-custom-windows-csp.md +++ b/windows/client-management/mdm/design-a-custom-windows-csp.md @@ -10,6 +10,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # Design a custom configuration service provider diff --git a/windows/client-management/mdm/devdetail-csp.md b/windows/client-management/mdm/devdetail-csp.md index 40ee770991..c1c33e5921 100644 --- a/windows/client-management/mdm/devdetail-csp.md +++ b/windows/client-management/mdm/devdetail-csp.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # DevDetail CSP diff --git a/windows/client-management/mdm/devdetail-ddf-file.md b/windows/client-management/mdm/devdetail-ddf-file.md index e7fbbcac7a..4c8912515d 100644 --- a/windows/client-management/mdm/devdetail-ddf-file.md +++ b/windows/client-management/mdm/devdetail-ddf-file.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # DevDetail DDF file diff --git a/windows/client-management/mdm/developersetup-csp.md b/windows/client-management/mdm/developersetup-csp.md index 1a00b5f67c..ff5281e98d 100644 --- a/windows/client-management/mdm/developersetup-csp.md +++ b/windows/client-management/mdm/developersetup-csp.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # DeveloperSetup CSP diff --git a/windows/client-management/mdm/developersetup-ddf.md b/windows/client-management/mdm/developersetup-ddf.md index b9a3348cca..5270ba0cee 100644 --- a/windows/client-management/mdm/developersetup-ddf.md +++ b/windows/client-management/mdm/developersetup-ddf.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # DeveloperSetup DDF file diff --git a/windows/client-management/mdm/device-update-management.md b/windows/client-management/mdm/device-update-management.md index 724d2abe69..7b74bff2f6 100644 --- a/windows/client-management/mdm/device-update-management.md +++ b/windows/client-management/mdm/device-update-management.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- diff --git a/windows/client-management/mdm/deviceinstanceservice-csp.md b/windows/client-management/mdm/deviceinstanceservice-csp.md index 55339fb966..54d522666e 100644 --- a/windows/client-management/mdm/deviceinstanceservice-csp.md +++ b/windows/client-management/mdm/deviceinstanceservice-csp.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # DeviceInstanceService CSP diff --git a/windows/client-management/mdm/devicelock-csp.md b/windows/client-management/mdm/devicelock-csp.md index 47a36d95c3..e15bb207f0 100644 --- a/windows/client-management/mdm/devicelock-csp.md +++ b/windows/client-management/mdm/devicelock-csp.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # DeviceLock CSP diff --git a/windows/client-management/mdm/devicelock-ddf-file.md b/windows/client-management/mdm/devicelock-ddf-file.md index 466bcbbf38..084d372f1b 100644 --- a/windows/client-management/mdm/devicelock-ddf-file.md +++ b/windows/client-management/mdm/devicelock-ddf-file.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # DeviceLock DDF file diff --git a/windows/client-management/mdm/devicemanageability-csp.md b/windows/client-management/mdm/devicemanageability-csp.md index 8adc363d59..48dbeed8c0 100644 --- a/windows/client-management/mdm/devicemanageability-csp.md +++ b/windows/client-management/mdm/devicemanageability-csp.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # DeviceManageability CSP diff --git a/windows/client-management/mdm/devicemanageability-ddf.md b/windows/client-management/mdm/devicemanageability-ddf.md index 1adb50855e..f45881a241 100644 --- a/windows/client-management/mdm/devicemanageability-ddf.md +++ b/windows/client-management/mdm/devicemanageability-ddf.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # DeviceManageability DDF diff --git a/windows/client-management/mdm/devicestatus-csp.md b/windows/client-management/mdm/devicestatus-csp.md index e89043b5c1..9abf518c45 100644 --- a/windows/client-management/mdm/devicestatus-csp.md +++ b/windows/client-management/mdm/devicestatus-csp.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # DeviceStatus CSP diff --git a/windows/client-management/mdm/devicestatus-ddf.md b/windows/client-management/mdm/devicestatus-ddf.md index b0e6ad935c..9fc150cf5b 100644 --- a/windows/client-management/mdm/devicestatus-ddf.md +++ b/windows/client-management/mdm/devicestatus-ddf.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # DeviceStatus DDF diff --git a/windows/client-management/mdm/devinfo-csp.md b/windows/client-management/mdm/devinfo-csp.md index b11d4a12cf..66a7db27b4 100644 --- a/windows/client-management/mdm/devinfo-csp.md +++ b/windows/client-management/mdm/devinfo-csp.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # DevInfo CSP diff --git a/windows/client-management/mdm/devinfo-ddf-file.md b/windows/client-management/mdm/devinfo-ddf-file.md index 0ee45fd363..9099b5e6d2 100644 --- a/windows/client-management/mdm/devinfo-ddf-file.md +++ b/windows/client-management/mdm/devinfo-ddf-file.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # DevInfo DDF file diff --git a/windows/client-management/mdm/diagnose-mdm-failures-in-windows-10.md b/windows/client-management/mdm/diagnose-mdm-failures-in-windows-10.md index d4c94639bd..08e3d89747 100644 --- a/windows/client-management/mdm/diagnose-mdm-failures-in-windows-10.md +++ b/windows/client-management/mdm/diagnose-mdm-failures-in-windows-10.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # Diagnose MDM failures in Windows 10 diff --git a/windows/client-management/mdm/diagnosticlog-csp.md b/windows/client-management/mdm/diagnosticlog-csp.md index da0d026cab..9ea3208c28 100644 --- a/windows/client-management/mdm/diagnosticlog-csp.md +++ b/windows/client-management/mdm/diagnosticlog-csp.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # DiagnosticLog CSP diff --git a/windows/client-management/mdm/diagnosticlog-ddf.md b/windows/client-management/mdm/diagnosticlog-ddf.md index 48154f0bad..6ebb56b605 100644 --- a/windows/client-management/mdm/diagnosticlog-ddf.md +++ b/windows/client-management/mdm/diagnosticlog-ddf.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # DiagnosticLog DDF diff --git a/windows/client-management/mdm/disconnecting-from-mdm-unenrollment.md b/windows/client-management/mdm/disconnecting-from-mdm-unenrollment.md index 29889b69f1..97bedffe31 100644 --- a/windows/client-management/mdm/disconnecting-from-mdm-unenrollment.md +++ b/windows/client-management/mdm/disconnecting-from-mdm-unenrollment.md @@ -10,6 +10,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- diff --git a/windows/client-management/mdm/dmacc-csp.md b/windows/client-management/mdm/dmacc-csp.md index df7701702a..b4494c27d4 100644 --- a/windows/client-management/mdm/dmacc-csp.md +++ b/windows/client-management/mdm/dmacc-csp.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # DMAcc CSP diff --git a/windows/client-management/mdm/dmacc-ddf-file.md b/windows/client-management/mdm/dmacc-ddf-file.md index dbca78b881..77de17fdeb 100644 --- a/windows/client-management/mdm/dmacc-ddf-file.md +++ b/windows/client-management/mdm/dmacc-ddf-file.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # DMAcc DDF file diff --git a/windows/client-management/mdm/dmclient-csp.md b/windows/client-management/mdm/dmclient-csp.md index 59c7ae444e..303c8454a4 100644 --- a/windows/client-management/mdm/dmclient-csp.md +++ b/windows/client-management/mdm/dmclient-csp.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # DMClient CSP diff --git a/windows/client-management/mdm/dmclient-ddf-file.md b/windows/client-management/mdm/dmclient-ddf-file.md index 85bc763412..f328b3861d 100644 --- a/windows/client-management/mdm/dmclient-ddf-file.md +++ b/windows/client-management/mdm/dmclient-ddf-file.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # DMClient DDF file diff --git a/windows/client-management/mdm/dmprocessconfigxmlfiltered.md b/windows/client-management/mdm/dmprocessconfigxmlfiltered.md index c78e43cc7d..8eaa063d0e 100644 --- a/windows/client-management/mdm/dmprocessconfigxmlfiltered.md +++ b/windows/client-management/mdm/dmprocessconfigxmlfiltered.md @@ -17,6 +17,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # DMProcessConfigXMLFiltered function diff --git a/windows/client-management/mdm/dmsessionactions-csp.md b/windows/client-management/mdm/dmsessionactions-csp.md index 17fa2ec201..ab299ca802 100644 --- a/windows/client-management/mdm/dmsessionactions-csp.md +++ b/windows/client-management/mdm/dmsessionactions-csp.md @@ -6,6 +6,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # DMSessionActions CSP diff --git a/windows/client-management/mdm/dmsessionactions-ddf.md b/windows/client-management/mdm/dmsessionactions-ddf.md index 1983b804cc..045b3e71e8 100644 --- a/windows/client-management/mdm/dmsessionactions-ddf.md +++ b/windows/client-management/mdm/dmsessionactions-ddf.md @@ -6,6 +6,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # DMSessionActions DDF file diff --git a/windows/client-management/mdm/dynamicmanagement-csp.md b/windows/client-management/mdm/dynamicmanagement-csp.md index b0a286169f..c18f2cab9a 100644 --- a/windows/client-management/mdm/dynamicmanagement-csp.md +++ b/windows/client-management/mdm/dynamicmanagement-csp.md @@ -6,6 +6,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # DynamicManagement CSP diff --git a/windows/client-management/mdm/dynamicmanagement-ddf.md b/windows/client-management/mdm/dynamicmanagement-ddf.md index c1b15243de..45bb2c9358 100644 --- a/windows/client-management/mdm/dynamicmanagement-ddf.md +++ b/windows/client-management/mdm/dynamicmanagement-ddf.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # DynamicManagement DDF file diff --git a/windows/client-management/mdm/eap-configuration.md b/windows/client-management/mdm/eap-configuration.md index 23d7112ba0..90b52f2748 100644 --- a/windows/client-management/mdm/eap-configuration.md +++ b/windows/client-management/mdm/eap-configuration.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # EAP configuration diff --git a/windows/client-management/mdm/email2-csp.md b/windows/client-management/mdm/email2-csp.md index 54fe0d1273..8b87837eff 100644 --- a/windows/client-management/mdm/email2-csp.md +++ b/windows/client-management/mdm/email2-csp.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # EMAIL2 CSP diff --git a/windows/client-management/mdm/email2-ddf-file.md b/windows/client-management/mdm/email2-ddf-file.md index 58614e459a..99c42f91e9 100644 --- a/windows/client-management/mdm/email2-ddf-file.md +++ b/windows/client-management/mdm/email2-ddf-file.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # EMAIL2 DDF file diff --git a/windows/client-management/mdm/enable-offline-updates-for-windows-embedded-8-1-handheld-devices-to-windows-10.md b/windows/client-management/mdm/enable-offline-updates-for-windows-embedded-8-1-handheld-devices-to-windows-10.md index 6fc5284a64..4849dfba3c 100644 --- a/windows/client-management/mdm/enable-offline-updates-for-windows-embedded-8-1-handheld-devices-to-windows-10.md +++ b/windows/client-management/mdm/enable-offline-updates-for-windows-embedded-8-1-handheld-devices-to-windows-10.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # Enable offline upgrades to Windows 10 for Windows Embedded 8.1 Handheld devices diff --git a/windows/client-management/mdm/enterprise-app-management.md b/windows/client-management/mdm/enterprise-app-management.md index d6b71a088d..c203cabb0a 100644 --- a/windows/client-management/mdm/enterprise-app-management.md +++ b/windows/client-management/mdm/enterprise-app-management.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # Enterprise app management diff --git a/windows/client-management/mdm/enterpriseapn-csp.md b/windows/client-management/mdm/enterpriseapn-csp.md index c61db977e9..e92ab5e8bc 100644 --- a/windows/client-management/mdm/enterpriseapn-csp.md +++ b/windows/client-management/mdm/enterpriseapn-csp.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # EnterpriseAPN CSP diff --git a/windows/client-management/mdm/enterpriseapn-ddf.md b/windows/client-management/mdm/enterpriseapn-ddf.md index 8d656ebb72..34981b2a35 100644 --- a/windows/client-management/mdm/enterpriseapn-ddf.md +++ b/windows/client-management/mdm/enterpriseapn-ddf.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # EnterpriseAPN DDF diff --git a/windows/client-management/mdm/enterpriseappmanagement-csp.md b/windows/client-management/mdm/enterpriseappmanagement-csp.md index 4067c76438..186b36eb3d 100644 --- a/windows/client-management/mdm/enterpriseappmanagement-csp.md +++ b/windows/client-management/mdm/enterpriseappmanagement-csp.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # EnterpriseAppManagement CSP diff --git a/windows/client-management/mdm/enterpriseappvmanagement-csp.md b/windows/client-management/mdm/enterpriseappvmanagement-csp.md index 17b4288eb5..9a3c2ce516 100644 --- a/windows/client-management/mdm/enterpriseappvmanagement-csp.md +++ b/windows/client-management/mdm/enterpriseappvmanagement-csp.md @@ -6,6 +6,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # EnterpriseAppVManagement CSP diff --git a/windows/client-management/mdm/enterpriseappvmanagement-ddf.md b/windows/client-management/mdm/enterpriseappvmanagement-ddf.md index 19c14ddfc4..9390e4d645 100644 --- a/windows/client-management/mdm/enterpriseappvmanagement-ddf.md +++ b/windows/client-management/mdm/enterpriseappvmanagement-ddf.md @@ -6,6 +6,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # EnterpriseAppVManagement DDF file diff --git a/windows/client-management/mdm/enterpriseassignedaccess-csp.md b/windows/client-management/mdm/enterpriseassignedaccess-csp.md index ed4d8e0a6e..7d94f470b7 100644 --- a/windows/client-management/mdm/enterpriseassignedaccess-csp.md +++ b/windows/client-management/mdm/enterpriseassignedaccess-csp.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # EnterpriseAssignedAccess CSP diff --git a/windows/client-management/mdm/enterpriseassignedaccess-ddf.md b/windows/client-management/mdm/enterpriseassignedaccess-ddf.md index f98ed740fe..a604bfab76 100644 --- a/windows/client-management/mdm/enterpriseassignedaccess-ddf.md +++ b/windows/client-management/mdm/enterpriseassignedaccess-ddf.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # EnterpriseAssignedAccess DDF diff --git a/windows/client-management/mdm/enterpriseassignedaccess-xsd.md b/windows/client-management/mdm/enterpriseassignedaccess-xsd.md index 6d19a5aedd..7a8360c610 100644 --- a/windows/client-management/mdm/enterpriseassignedaccess-xsd.md +++ b/windows/client-management/mdm/enterpriseassignedaccess-xsd.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # EnterpriseAssignedAccess XSD diff --git a/windows/client-management/mdm/enterprisedataprotection-csp.md b/windows/client-management/mdm/enterprisedataprotection-csp.md index d75ed17826..95722f7b40 100644 --- a/windows/client-management/mdm/enterprisedataprotection-csp.md +++ b/windows/client-management/mdm/enterprisedataprotection-csp.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # EnterpriseDataProtection CSP diff --git a/windows/client-management/mdm/enterprisedataprotection-ddf-file.md b/windows/client-management/mdm/enterprisedataprotection-ddf-file.md index a7914046b2..011f01334f 100644 --- a/windows/client-management/mdm/enterprisedataprotection-ddf-file.md +++ b/windows/client-management/mdm/enterprisedataprotection-ddf-file.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # EnterpriseDataProtection DDF file diff --git a/windows/client-management/mdm/enterprisedesktopappmanagement-csp.md b/windows/client-management/mdm/enterprisedesktopappmanagement-csp.md index bc056caa35..f793b9b7af 100644 --- a/windows/client-management/mdm/enterprisedesktopappmanagement-csp.md +++ b/windows/client-management/mdm/enterprisedesktopappmanagement-csp.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # EnterpriseDesktopAppManagement CSP diff --git a/windows/client-management/mdm/enterprisedesktopappmanagement-ddf-file.md b/windows/client-management/mdm/enterprisedesktopappmanagement-ddf-file.md index 5bd96246ec..75fee057b6 100644 --- a/windows/client-management/mdm/enterprisedesktopappmanagement-ddf-file.md +++ b/windows/client-management/mdm/enterprisedesktopappmanagement-ddf-file.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # EnterpriseDesktopAppManagement DDF diff --git a/windows/client-management/mdm/enterprisedesktopappmanagement2-xsd.md b/windows/client-management/mdm/enterprisedesktopappmanagement2-xsd.md index d5e415b890..3032cc32fc 100644 --- a/windows/client-management/mdm/enterprisedesktopappmanagement2-xsd.md +++ b/windows/client-management/mdm/enterprisedesktopappmanagement2-xsd.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # EnterpriseDesktopAppManagement XSD diff --git a/windows/client-management/mdm/enterpriseext-csp.md b/windows/client-management/mdm/enterpriseext-csp.md index 2bb98165d4..62d2a13fd2 100644 --- a/windows/client-management/mdm/enterpriseext-csp.md +++ b/windows/client-management/mdm/enterpriseext-csp.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # EnterpriseExt CSP diff --git a/windows/client-management/mdm/enterpriseext-ddf.md b/windows/client-management/mdm/enterpriseext-ddf.md index 06bc4c0198..3b035e7809 100644 --- a/windows/client-management/mdm/enterpriseext-ddf.md +++ b/windows/client-management/mdm/enterpriseext-ddf.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # EnterpriseExt DDF diff --git a/windows/client-management/mdm/enterpriseextfilessystem-csp.md b/windows/client-management/mdm/enterpriseextfilessystem-csp.md index f6b332a182..6592c546af 100644 --- a/windows/client-management/mdm/enterpriseextfilessystem-csp.md +++ b/windows/client-management/mdm/enterpriseextfilessystem-csp.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # EnterpriseExtFileSystem CSP diff --git a/windows/client-management/mdm/enterpriseextfilesystem-ddf.md b/windows/client-management/mdm/enterpriseextfilesystem-ddf.md index dc371ba33a..baf816c02f 100644 --- a/windows/client-management/mdm/enterpriseextfilesystem-ddf.md +++ b/windows/client-management/mdm/enterpriseextfilesystem-ddf.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # EnterpriseExtFileSystem DDF diff --git a/windows/client-management/mdm/enterprisemodernappmanagement-csp.md b/windows/client-management/mdm/enterprisemodernappmanagement-csp.md index 23fea75c17..ebe9611293 100644 --- a/windows/client-management/mdm/enterprisemodernappmanagement-csp.md +++ b/windows/client-management/mdm/enterprisemodernappmanagement-csp.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # EnterpriseModernAppManagement CSP diff --git a/windows/client-management/mdm/enterprisemodernappmanagement-ddf.md b/windows/client-management/mdm/enterprisemodernappmanagement-ddf.md index 4da9c4b384..1689908bfc 100644 --- a/windows/client-management/mdm/enterprisemodernappmanagement-ddf.md +++ b/windows/client-management/mdm/enterprisemodernappmanagement-ddf.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # EnterpriseModernAppManagement DDF diff --git a/windows/client-management/mdm/enterprisemodernappmanagement-xsd.md b/windows/client-management/mdm/enterprisemodernappmanagement-xsd.md index 74d0c2cb31..4a821d54b0 100644 --- a/windows/client-management/mdm/enterprisemodernappmanagement-xsd.md +++ b/windows/client-management/mdm/enterprisemodernappmanagement-xsd.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # EnterpriseModernAppManagement XSD diff --git a/windows/client-management/mdm/federated-authentication-device-enrollment.md b/windows/client-management/mdm/federated-authentication-device-enrollment.md index 4855aaefd7..a1520e20ad 100644 --- a/windows/client-management/mdm/federated-authentication-device-enrollment.md +++ b/windows/client-management/mdm/federated-authentication-device-enrollment.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # Federated authentication device enrollment diff --git a/windows/client-management/mdm/filesystem-csp.md b/windows/client-management/mdm/filesystem-csp.md index 7b22236bf3..20f6b1c8ad 100644 --- a/windows/client-management/mdm/filesystem-csp.md +++ b/windows/client-management/mdm/filesystem-csp.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # FileSystem CSP diff --git a/windows/client-management/mdm/firewall-csp.md b/windows/client-management/mdm/firewall-csp.md index e621f09ad8..71cc5e3867 100644 --- a/windows/client-management/mdm/firewall-csp.md +++ b/windows/client-management/mdm/firewall-csp.md @@ -6,6 +6,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # Firewall CSP diff --git a/windows/client-management/mdm/firewall-ddf-file.md b/windows/client-management/mdm/firewall-ddf-file.md index ced7194e3a..9456acd05e 100644 --- a/windows/client-management/mdm/firewall-ddf-file.md +++ b/windows/client-management/mdm/firewall-ddf-file.md @@ -6,6 +6,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # Firewall CSP diff --git a/windows/client-management/mdm/get-inventory.md b/windows/client-management/mdm/get-inventory.md index 405f3c7a29..3c83d22f62 100644 --- a/windows/client-management/mdm/get-inventory.md +++ b/windows/client-management/mdm/get-inventory.md @@ -10,6 +10,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # Get Inventory diff --git a/windows/client-management/mdm/get-localized-product-details.md b/windows/client-management/mdm/get-localized-product-details.md index 16f29cb848..eaa61805b9 100644 --- a/windows/client-management/mdm/get-localized-product-details.md +++ b/windows/client-management/mdm/get-localized-product-details.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # Get localized product details diff --git a/windows/client-management/mdm/get-offline-license.md b/windows/client-management/mdm/get-offline-license.md index cf3a27b38c..3bf57d69fb 100644 --- a/windows/client-management/mdm/get-offline-license.md +++ b/windows/client-management/mdm/get-offline-license.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # Get offline license diff --git a/windows/client-management/mdm/get-product-details.md b/windows/client-management/mdm/get-product-details.md index c602332f9b..f11532b8c5 100644 --- a/windows/client-management/mdm/get-product-details.md +++ b/windows/client-management/mdm/get-product-details.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # Get product details diff --git a/windows/client-management/mdm/get-product-package.md b/windows/client-management/mdm/get-product-package.md index ef80b65d3b..30f41c7a77 100644 --- a/windows/client-management/mdm/get-product-package.md +++ b/windows/client-management/mdm/get-product-package.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # Get product package diff --git a/windows/client-management/mdm/get-product-packages.md b/windows/client-management/mdm/get-product-packages.md index 24d354e7c2..f65a5ec30c 100644 --- a/windows/client-management/mdm/get-product-packages.md +++ b/windows/client-management/mdm/get-product-packages.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # Get product packages diff --git a/windows/client-management/mdm/get-seat.md b/windows/client-management/mdm/get-seat.md index 301be7db93..5c1e6fbba9 100644 --- a/windows/client-management/mdm/get-seat.md +++ b/windows/client-management/mdm/get-seat.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # Get seat diff --git a/windows/client-management/mdm/get-seats-assigned-to-a-user.md b/windows/client-management/mdm/get-seats-assigned-to-a-user.md index 77e13c0706..d7c55310d3 100644 --- a/windows/client-management/mdm/get-seats-assigned-to-a-user.md +++ b/windows/client-management/mdm/get-seats-assigned-to-a-user.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # Get seats assigned to a user diff --git a/windows/client-management/mdm/get-seats.md b/windows/client-management/mdm/get-seats.md index 1e5fbe93dd..88d7e51517 100644 --- a/windows/client-management/mdm/get-seats.md +++ b/windows/client-management/mdm/get-seats.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # Get seats diff --git a/windows/client-management/mdm/healthattestation-csp.md b/windows/client-management/mdm/healthattestation-csp.md index fb44d96773..798731bd2f 100644 --- a/windows/client-management/mdm/healthattestation-csp.md +++ b/windows/client-management/mdm/healthattestation-csp.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # Device HealthAttestation CSP diff --git a/windows/client-management/mdm/healthattestation-ddf.md b/windows/client-management/mdm/healthattestation-ddf.md index f3e857ee6f..c04a1eb986 100644 --- a/windows/client-management/mdm/healthattestation-ddf.md +++ b/windows/client-management/mdm/healthattestation-ddf.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # HealthAttestation DDF diff --git a/windows/client-management/mdm/hotspot-csp.md b/windows/client-management/mdm/hotspot-csp.md index 181c625ca6..cdf6ccd04e 100644 --- a/windows/client-management/mdm/hotspot-csp.md +++ b/windows/client-management/mdm/hotspot-csp.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # HotSpot CSP diff --git a/windows/client-management/mdm/iconfigserviceprovider2.md b/windows/client-management/mdm/iconfigserviceprovider2.md index be59397ff3..e2d730927d 100644 --- a/windows/client-management/mdm/iconfigserviceprovider2.md +++ b/windows/client-management/mdm/iconfigserviceprovider2.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # IConfigServiceProvider2 diff --git a/windows/client-management/mdm/iconfigserviceprovider2configmanagernotification.md b/windows/client-management/mdm/iconfigserviceprovider2configmanagernotification.md index 2d72418a32..80a7edbbb7 100644 --- a/windows/client-management/mdm/iconfigserviceprovider2configmanagernotification.md +++ b/windows/client-management/mdm/iconfigserviceprovider2configmanagernotification.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # IConfigServiceProvider2::ConfigManagerNotification diff --git a/windows/client-management/mdm/iconfigserviceprovider2getnode.md b/windows/client-management/mdm/iconfigserviceprovider2getnode.md index d9efa4d469..c558932897 100644 --- a/windows/client-management/mdm/iconfigserviceprovider2getnode.md +++ b/windows/client-management/mdm/iconfigserviceprovider2getnode.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # IConfigServiceProvider2::GetNode diff --git a/windows/client-management/mdm/icspnode.md b/windows/client-management/mdm/icspnode.md index 5da7ad4b29..d3cd910239 100644 --- a/windows/client-management/mdm/icspnode.md +++ b/windows/client-management/mdm/icspnode.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # ICSPNode diff --git a/windows/client-management/mdm/icspnodeadd.md b/windows/client-management/mdm/icspnodeadd.md index 20be80123e..12bd905ea1 100644 --- a/windows/client-management/mdm/icspnodeadd.md +++ b/windows/client-management/mdm/icspnodeadd.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # ICSPNode::Add diff --git a/windows/client-management/mdm/icspnodeclear.md b/windows/client-management/mdm/icspnodeclear.md index 5c0f660fa3..e5f52fe3c7 100644 --- a/windows/client-management/mdm/icspnodeclear.md +++ b/windows/client-management/mdm/icspnodeclear.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- diff --git a/windows/client-management/mdm/icspnodecopy.md b/windows/client-management/mdm/icspnodecopy.md index cf113766b6..8533efcf91 100644 --- a/windows/client-management/mdm/icspnodecopy.md +++ b/windows/client-management/mdm/icspnodecopy.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # ICSPNode::Copy diff --git a/windows/client-management/mdm/icspnodedeletechild.md b/windows/client-management/mdm/icspnodedeletechild.md index 686df037ea..696063c3eb 100644 --- a/windows/client-management/mdm/icspnodedeletechild.md +++ b/windows/client-management/mdm/icspnodedeletechild.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # ICSPNode::DeleteChild diff --git a/windows/client-management/mdm/icspnodedeleteproperty.md b/windows/client-management/mdm/icspnodedeleteproperty.md index 74126c9679..2d167346f9 100644 --- a/windows/client-management/mdm/icspnodedeleteproperty.md +++ b/windows/client-management/mdm/icspnodedeleteproperty.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # ICSPNode::DeleteProperty diff --git a/windows/client-management/mdm/icspnodeexecute.md b/windows/client-management/mdm/icspnodeexecute.md index ef2c4dfa1a..16ceda7194 100644 --- a/windows/client-management/mdm/icspnodeexecute.md +++ b/windows/client-management/mdm/icspnodeexecute.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # ICSPNode::Execute diff --git a/windows/client-management/mdm/icspnodegetchildnodenames.md b/windows/client-management/mdm/icspnodegetchildnodenames.md index aa63ca5b8e..027e868c61 100644 --- a/windows/client-management/mdm/icspnodegetchildnodenames.md +++ b/windows/client-management/mdm/icspnodegetchildnodenames.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # ICSPNode::GetChildNodeNames diff --git a/windows/client-management/mdm/icspnodegetproperty.md b/windows/client-management/mdm/icspnodegetproperty.md index 673d9e8e15..1e64b7cf4f 100644 --- a/windows/client-management/mdm/icspnodegetproperty.md +++ b/windows/client-management/mdm/icspnodegetproperty.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # ICSPNode::GetProperty diff --git a/windows/client-management/mdm/icspnodegetpropertyidentifiers.md b/windows/client-management/mdm/icspnodegetpropertyidentifiers.md index 55fabbe552..e74615fccb 100644 --- a/windows/client-management/mdm/icspnodegetpropertyidentifiers.md +++ b/windows/client-management/mdm/icspnodegetpropertyidentifiers.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # ICSPNode::GetPropertyIdentifiers diff --git a/windows/client-management/mdm/icspnodegetvalue.md b/windows/client-management/mdm/icspnodegetvalue.md index fe58b75211..0abad17084 100644 --- a/windows/client-management/mdm/icspnodegetvalue.md +++ b/windows/client-management/mdm/icspnodegetvalue.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # ICSPNode::GetValue diff --git a/windows/client-management/mdm/icspnodemove.md b/windows/client-management/mdm/icspnodemove.md index 53c5047934..c10e07a221 100644 --- a/windows/client-management/mdm/icspnodemove.md +++ b/windows/client-management/mdm/icspnodemove.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # ICSPNode::Move diff --git a/windows/client-management/mdm/icspnodesetproperty.md b/windows/client-management/mdm/icspnodesetproperty.md index daae584a37..f7de6036ab 100644 --- a/windows/client-management/mdm/icspnodesetproperty.md +++ b/windows/client-management/mdm/icspnodesetproperty.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # ICSPNode::SetProperty diff --git a/windows/client-management/mdm/icspnodesetvalue.md b/windows/client-management/mdm/icspnodesetvalue.md index ccb5ff6c76..6cb4a2dbc2 100644 --- a/windows/client-management/mdm/icspnodesetvalue.md +++ b/windows/client-management/mdm/icspnodesetvalue.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # ICSPNode::SetValue diff --git a/windows/client-management/mdm/icspnodetransactioning.md b/windows/client-management/mdm/icspnodetransactioning.md index 536708cb7d..373e97aa9b 100644 --- a/windows/client-management/mdm/icspnodetransactioning.md +++ b/windows/client-management/mdm/icspnodetransactioning.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # ICSPNodeTransactioning diff --git a/windows/client-management/mdm/icspvalidate.md b/windows/client-management/mdm/icspvalidate.md index 42828da848..700ff26e85 100644 --- a/windows/client-management/mdm/icspvalidate.md +++ b/windows/client-management/mdm/icspvalidate.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # ICSPValidate diff --git a/windows/client-management/mdm/implement-server-side-mobile-application-management.md b/windows/client-management/mdm/implement-server-side-mobile-application-management.md index 904aabcc23..05993e65e0 100644 --- a/windows/client-management/mdm/implement-server-side-mobile-application-management.md +++ b/windows/client-management/mdm/implement-server-side-mobile-application-management.md @@ -6,6 +6,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- diff --git a/windows/client-management/mdm/index.md b/windows/client-management/mdm/index.md index 70a844c704..c845d80737 100644 --- a/windows/client-management/mdm/index.md +++ b/windows/client-management/mdm/index.md @@ -10,6 +10,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # Mobile device management diff --git a/windows/client-management/mdm/management-tool-for-windows-store-for-business.md b/windows/client-management/mdm/management-tool-for-windows-store-for-business.md index 98510df8a0..0cef4c42b9 100644 --- a/windows/client-management/mdm/management-tool-for-windows-store-for-business.md +++ b/windows/client-management/mdm/management-tool-for-windows-store-for-business.md @@ -10,6 +10,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # Management tool for the Windows Store for Business diff --git a/windows/client-management/mdm/maps-csp.md b/windows/client-management/mdm/maps-csp.md index 7a5f26f5ef..233e5467ef 100644 --- a/windows/client-management/mdm/maps-csp.md +++ b/windows/client-management/mdm/maps-csp.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # Maps CSP diff --git a/windows/client-management/mdm/maps-ddf-file.md b/windows/client-management/mdm/maps-ddf-file.md index e91dbca47e..d88c61289e 100644 --- a/windows/client-management/mdm/maps-ddf-file.md +++ b/windows/client-management/mdm/maps-ddf-file.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # Maps DDF file diff --git a/windows/client-management/mdm/mdm-enrollment-of-windows-devices.md b/windows/client-management/mdm/mdm-enrollment-of-windows-devices.md index c2896dd7cd..af2ac59df8 100644 --- a/windows/client-management/mdm/mdm-enrollment-of-windows-devices.md +++ b/windows/client-management/mdm/mdm-enrollment-of-windows-devices.md @@ -10,6 +10,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # MDM enrollment of Windows-based devices diff --git a/windows/client-management/mdm/messaging-csp.md b/windows/client-management/mdm/messaging-csp.md index 25454c6580..4b90716f6f 100644 --- a/windows/client-management/mdm/messaging-csp.md +++ b/windows/client-management/mdm/messaging-csp.md @@ -6,6 +6,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # Messaging CSP diff --git a/windows/client-management/mdm/messaging-ddf.md b/windows/client-management/mdm/messaging-ddf.md index 8a3d8d7e7d..344fafe5bf 100644 --- a/windows/client-management/mdm/messaging-ddf.md +++ b/windows/client-management/mdm/messaging-ddf.md @@ -6,6 +6,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # Messaging DDF file diff --git a/windows/client-management/mdm/mobile-device-enrollment.md b/windows/client-management/mdm/mobile-device-enrollment.md index e0a4d74fa3..4a733d2da7 100644 --- a/windows/client-management/mdm/mobile-device-enrollment.md +++ b/windows/client-management/mdm/mobile-device-enrollment.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # Mobile device enrollment diff --git a/windows/client-management/mdm/nap-csp.md b/windows/client-management/mdm/nap-csp.md index d62bf09a6c..a8e2ec0397 100644 --- a/windows/client-management/mdm/nap-csp.md +++ b/windows/client-management/mdm/nap-csp.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # NAP CSP diff --git a/windows/client-management/mdm/napdef-csp.md b/windows/client-management/mdm/napdef-csp.md index 0019bd057b..7446c1f730 100644 --- a/windows/client-management/mdm/napdef-csp.md +++ b/windows/client-management/mdm/napdef-csp.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # NAPDEF CSP diff --git a/windows/client-management/mdm/networkproxy-csp.md b/windows/client-management/mdm/networkproxy-csp.md index 2e9efd2de6..2ddf75faf8 100644 --- a/windows/client-management/mdm/networkproxy-csp.md +++ b/windows/client-management/mdm/networkproxy-csp.md @@ -6,6 +6,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # NetworkProxy CSP diff --git a/windows/client-management/mdm/networkproxy-ddf.md b/windows/client-management/mdm/networkproxy-ddf.md index 6657bc67ee..4ea5c5bf3a 100644 --- a/windows/client-management/mdm/networkproxy-ddf.md +++ b/windows/client-management/mdm/networkproxy-ddf.md @@ -6,6 +6,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # NetworkProxy DDF file diff --git a/windows/client-management/mdm/networkqospolicy-csp.md b/windows/client-management/mdm/networkqospolicy-csp.md index eb09ca2909..78953e5ea5 100644 --- a/windows/client-management/mdm/networkqospolicy-csp.md +++ b/windows/client-management/mdm/networkqospolicy-csp.md @@ -6,6 +6,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # NetworkQoSPolicy CSP diff --git a/windows/client-management/mdm/networkqospolicy-ddf.md b/windows/client-management/mdm/networkqospolicy-ddf.md index e22f1a5ac3..a7d23f951a 100644 --- a/windows/client-management/mdm/networkqospolicy-ddf.md +++ b/windows/client-management/mdm/networkqospolicy-ddf.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # NetworkQoSPolicy DDF diff --git a/windows/client-management/mdm/new-in-windows-mdm-enrollment-management.md b/windows/client-management/mdm/new-in-windows-mdm-enrollment-management.md index db651bb315..46d1d00429 100644 --- a/windows/client-management/mdm/new-in-windows-mdm-enrollment-management.md +++ b/windows/client-management/mdm/new-in-windows-mdm-enrollment-management.md @@ -10,6 +10,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # What's new in MDM enrollment and management @@ -1246,6 +1247,7 @@ Also Added [Firewall DDF file](firewall-ddf-file.md).
  • DeviceGuard/RequirePlatformSecurityFeatures
  • DeviceGuard/LsaCfgFlags
  • +

    EnterpriseCloudPrint/DiscoveryMaxPrinterLimit is only supported in Windows 10 Mobile and Mobile Enterprise.

    [WindowsAdvancedThreatProtection CSP](windowsadvancedthreatprotection-csp.md) diff --git a/windows/client-management/mdm/nodecache-csp.md b/windows/client-management/mdm/nodecache-csp.md index 66ec4f198b..f4bee5677e 100644 --- a/windows/client-management/mdm/nodecache-csp.md +++ b/windows/client-management/mdm/nodecache-csp.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # NodeCache CSP diff --git a/windows/client-management/mdm/nodecache-ddf-file.md b/windows/client-management/mdm/nodecache-ddf-file.md index 1d3eb141bc..44f7465ef0 100644 --- a/windows/client-management/mdm/nodecache-ddf-file.md +++ b/windows/client-management/mdm/nodecache-ddf-file.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # NodeCache DDF file diff --git a/windows/client-management/mdm/office-csp.md b/windows/client-management/mdm/office-csp.md index ca215622b9..8b62bdd0c7 100644 --- a/windows/client-management/mdm/office-csp.md +++ b/windows/client-management/mdm/office-csp.md @@ -6,6 +6,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # Office CSP diff --git a/windows/client-management/mdm/office-ddf.md b/windows/client-management/mdm/office-ddf.md index 85f2f48531..0fd89434b4 100644 --- a/windows/client-management/mdm/office-ddf.md +++ b/windows/client-management/mdm/office-ddf.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # Office DDF diff --git a/windows/client-management/mdm/oma-dm-protocol-support.md b/windows/client-management/mdm/oma-dm-protocol-support.md index 8ebb0eebf3..0c7cfdeb94 100644 --- a/windows/client-management/mdm/oma-dm-protocol-support.md +++ b/windows/client-management/mdm/oma-dm-protocol-support.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- diff --git a/windows/client-management/mdm/on-premise-authentication-device-enrollment.md b/windows/client-management/mdm/on-premise-authentication-device-enrollment.md index 2ecd4d724f..4750c421ae 100644 --- a/windows/client-management/mdm/on-premise-authentication-device-enrollment.md +++ b/windows/client-management/mdm/on-premise-authentication-device-enrollment.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # On-premise authentication device enrollment diff --git a/windows/client-management/mdm/passportforwork-csp.md b/windows/client-management/mdm/passportforwork-csp.md index ed858a4dcc..e53a545ca9 100644 --- a/windows/client-management/mdm/passportforwork-csp.md +++ b/windows/client-management/mdm/passportforwork-csp.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # PassportForWork CSP diff --git a/windows/client-management/mdm/passportforwork-ddf.md b/windows/client-management/mdm/passportforwork-ddf.md index e425bb220d..fbd6e6cb04 100644 --- a/windows/client-management/mdm/passportforwork-ddf.md +++ b/windows/client-management/mdm/passportforwork-ddf.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # PassportForWork DDF diff --git a/windows/client-management/mdm/personalization-csp.md b/windows/client-management/mdm/personalization-csp.md index 85c52cab60..dfdb412e56 100644 --- a/windows/client-management/mdm/personalization-csp.md +++ b/windows/client-management/mdm/personalization-csp.md @@ -6,6 +6,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # Personalization CSP diff --git a/windows/client-management/mdm/personalization-ddf.md b/windows/client-management/mdm/personalization-ddf.md index 85d8ef7bb0..85f7ed701a 100644 --- a/windows/client-management/mdm/personalization-ddf.md +++ b/windows/client-management/mdm/personalization-ddf.md @@ -6,6 +6,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # Personalization DDF file diff --git a/windows/client-management/mdm/policy-configuration-service-provider.md b/windows/client-management/mdm/policy-configuration-service-provider.md index 9a7ad7e411..c829fb36e4 100644 --- a/windows/client-management/mdm/policy-configuration-service-provider.md +++ b/windows/client-management/mdm/policy-configuration-service-provider.md @@ -7,6 +7,7 @@ ms.topic: article ms.prod: w10 ms.technology: windows author: nickbrower +ms.date: 06/19/2017 --- # Policy CSP @@ -5761,10 +5762,10 @@ ADMX Info:   -

    Added in the next major update to Windows 10. Turns On Virtualization Based Security(VBS) at the next reboot. Virtualization Based Security uses the Windows Hypervisor to provide support for security services. Value type is integer. Supported values: +

    Added in Windows 10, version 1709. Turns on virtualization based security(VBS) at the next reboot. virtualization based security uses the Windows Hypervisor to provide support for security services. Value type is integer. Supported values:

    @@ -5796,10 +5797,10 @@ ADMX Info: -Added in the next major update to Windows 10. Specifies the platform security level at the next reboot. Value type is integer. Supported values: +Added in Windows 10, version 1709. Specifies the platform security level at the next reboot. Value type is integer. Supported values:  

    @@ -5835,11 +5836,11 @@ ADMX Info:   -

    Added in the next major update to Windows 10. This setting lets users turn on Credential Guard with virtualization-based security to help protect credentials at next reboot. Value type is integer. Supported values: +

    Added in Windows 10, version 1709. This setting lets users turn on Credential Guard with virtualization-based security to help protect credentials at next reboot. Value type is integer. Supported values:

    @@ -6897,10 +6898,10 @@ ADMX Info: cross mark - check mark2 - check mark2 - check mark2 - check mark2 + cross mark + cross mark + cross mark + cross mark check mark2 check mark2 @@ -12397,7 +12398,7 @@ ADMX Info: -

    Updated in the next major update of Windows 10. Allows the usage of cloud based speech services for Cortana, dictation, or Store applications. Setting this policy to 1, lets Microsoft use the user's voice data to improve cloud speech services for all users. +

    Updated in Windows 10, version 1709. Allows the usage of cloud based speech services for Cortana, dictation, or Store applications. Setting this policy to 1, lets Microsoft use the user's voice data to improve cloud speech services for all users.

    The following list shows the supported values: @@ -20218,7 +20219,7 @@ If a machine has Microsoft Update enabled, any Microsoft Updates in these catego -

    Added in Windows 10, the next major update. Enables the IT admin to schedule the update installation on the every week. Value type is integer. Supported values: +

    Added in Windows 10, version 1709. Enables the IT admin to schedule the update installation on the every week. Value type is integer. Supported values: