From 1ebdbb876ade472bde9bd4810d5822dedf365654 Mon Sep 17 00:00:00 2001
From: Harshitha Chidananda Murthy
Date: Fri, 3 May 2019 14:03:34 -0700
Subject: [PATCH 01/47] changing DLC link
---
devices/surface/assettag.md | 4 ++--
1 file changed, 2 insertions(+), 2 deletions(-)
diff --git a/devices/surface/assettag.md b/devices/surface/assettag.md
index 9771aacb0d..2ce1261c1f 100644
--- a/devices/surface/assettag.md
+++ b/devices/surface/assettag.md
@@ -26,8 +26,8 @@ for Surface devices. It works on Surface Pro 3 and all newer Surface devices.
To run Surface Asset Tag:
-1. On the Surface device, download **Surface Pro 3 AssetTag.zip** from the [Microsoft Download
- Center](http://www.microsoft.com/download/details.aspx?id=44076),
+1. On the Surface device, download **Surface Asset Tag.zip** from the [Microsoft Download
+ Center](https://www.microsoft.com/en-us/download/details.aspx?id=46703),
extract the zip file, and save AssetTag.exe in desired folder (in
this example, C:\\assets).
From 090686b47b406907987dd74c82663047f6563cbc Mon Sep 17 00:00:00 2001
From: Jose Ortega
Date: Mon, 20 May 2019 23:50:41 -0500
Subject: [PATCH 02/47] Added important note to solve #3421
---
.../hello-hybrid-cert-trust-devreg.md | 419 +++++++++---------
1 file changed, 211 insertions(+), 208 deletions(-)
diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md
index 38abf0762f..89e091fa17 100644
--- a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md
+++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md
@@ -41,6 +41,9 @@ Use this three-phased approach for configuring device registration.
>
> You can learn about this and more by reading [Introduction to Device Management in Azure Active Directory.](https://docs.microsoft.com/azure/active-directory/device-management-introduction)
+
+>[!IMPORTANT]
+> To use Hybrid Identity with Azure Active Directory (HIAAD) and device WriteBack features you must use the in-built GUI with the [latest updates for ADConnect.](https://www.microsoft.com/download/details.aspx?id=47594)
## Configure Azure for Device Registration
Begin configuring device registration to support Hybrid Windows Hello for Business by configuring device registration capabilities in Azure AD.
@@ -117,8 +120,8 @@ If your AD FS farm is not already configured for Device Authentication (you can

2. On your AD FS primary server, ensure you are logged in as AD DS user with enterprise administrator privileges and open an elevated Windows PowerShell prompt. Then, run the following commands:
-
- `Import-module activedirectory`
+
+ `Import-module activedirectory`
`PS C:\> Initialize-ADDeviceRegistration -ServiceAccountName "" `
3. On the pop-up window click **Yes**.
@@ -143,7 +146,7 @@ The above PSH creates the following objects:
### Create Service Connection Point (SCP) in Active Directory
If you plan to use Windows 10 domain join (with automatic registration to Azure AD) as described here, execute the following commands to create a service connection point in AD DS
1. Open Windows PowerShell and execute the following:
-
+
`PS C:>Import-Module -Name "C:\Program Files\Microsoft Azure Active Directory Connect\AdPrep\AdSyncPrep.psm1" `
> [!NOTE]
@@ -159,7 +162,7 @@ If you plan to use Windows 10 domain join (with automatic registration to Azure
3. Run the following PowerShell command
- `PS C:>Initialize-ADSyncDomainJoinedComputerSync -AdConnectorAccount [AD connector account name] -AzureADCredentials $aadAdminCred `
+ `PS C:>Initialize-ADSyncDomainJoinedComputerSync -AdConnectorAccount [AD connector account name] -AzureADCredentials $aadAdminCred `
Where the [AD connector account name] is the name of the account you configured in Azure AD Connect when adding your on-premises AD DS directory.
@@ -170,7 +173,7 @@ To ensure AD DS objects and containers are in the correct state for write back o
1. Open Windows PowerShell and execute the following:
- `PS C:>Initialize-ADSyncDeviceWriteBack -DomainName -AdConnectorAccount [AD connector account name] `
+ `PS C:>Initialize-ADSyncDeviceWriteBack -DomainName -AdConnectorAccount [AD connector account name] `
Where the [AD connector account name] is the name of the account you configured in Azure AD Connect when adding your on-premises AD DS directory in domain\accountname format
@@ -223,100 +226,100 @@ The definition helps you to verify whether the values are present or if you need
**`http://schemas.microsoft.com/ws/2012/01/accounttype`** - This claim must contain a value of **DJ**, which identifies the device as a domain-joined computer. In AD FS, you can add an issuance transform rule that looks like this:
- @RuleName = "Issue account type for domain-joined computers"
- c:[
- Type == "http://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid",
- Value =~ "-515$",
- Issuer =~ "^(AD AUTHORITY|SELF AUTHORITY|LOCAL AUTHORITY)$"
- ]
- => issue(
- Type = "http://schemas.microsoft.com/ws/2012/01/accounttype",
- Value = "DJ"
- );
+ @RuleName = "Issue account type for domain-joined computers"
+ c:[
+ Type == "http://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid",
+ Value =~ "-515$",
+ Issuer =~ "^(AD AUTHORITY|SELF AUTHORITY|LOCAL AUTHORITY)$"
+ ]
+ => issue(
+ Type = "http://schemas.microsoft.com/ws/2012/01/accounttype",
+ Value = "DJ"
+ );
#### Issue objectGUID of the computer account on-premises
**`http://schemas.microsoft.com/identity/claims/onpremobjectguid`** - This claim must contain the **objectGUID** value of the on-premises computer account. In AD FS, you can add an issuance transform rule that looks like this:
- @RuleName = "Issue object GUID for domain-joined computers"
- c1:[
- Type == "http://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid",
- Value =~ "-515$",
- Issuer =~ "^(AD AUTHORITY|SELF AUTHORITY|LOCAL AUTHORITY)$"
- ]
- &&
- c2:[
- Type == "http://schemas.microsoft.com/ws/2008/06/identity/claims/windowsaccountname",
- Issuer =~ "^(AD AUTHORITY|SELF AUTHORITY|LOCAL AUTHORITY)$"
- ]
- => issue(
- store = "Active Directory",
- types = ("http://schemas.microsoft.com/identity/claims/onpremobjectguid"),
- query = ";objectguid;{0}",
- param = c2.Value
- );
+ @RuleName = "Issue object GUID for domain-joined computers"
+ c1:[
+ Type == "http://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid",
+ Value =~ "-515$",
+ Issuer =~ "^(AD AUTHORITY|SELF AUTHORITY|LOCAL AUTHORITY)$"
+ ]
+ &&
+ c2:[
+ Type == "http://schemas.microsoft.com/ws/2008/06/identity/claims/windowsaccountname",
+ Issuer =~ "^(AD AUTHORITY|SELF AUTHORITY|LOCAL AUTHORITY)$"
+ ]
+ => issue(
+ store = "Active Directory",
+ types = ("http://schemas.microsoft.com/identity/claims/onpremobjectguid"),
+ query = ";objectguid;{0}",
+ param = c2.Value
+ );
#### Issue objectSID of the computer account on-premises
**`http://schemas.microsoft.com/ws/2008/06/identity/claims/primarysid`** - This claim must contain the **objectSid** value of the on-premises computer account. In AD FS, you can add an issuance transform rule that looks like this:
- @RuleName = "Issue objectSID for domain-joined computers"
- c1:[
- Type == "http://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid",
- Value =~ "-515$",
- Issuer =~ "^(AD AUTHORITY|SELF AUTHORITY|LOCAL AUTHORITY)$"
- ]
- &&
- c2:[
- Type == "http://schemas.microsoft.com/ws/2008/06/identity/claims/primarysid",
- Issuer =~ "^(AD AUTHORITY|SELF AUTHORITY|LOCAL AUTHORITY)$"
- ]
- => issue(claim = c2);
+ @RuleName = "Issue objectSID for domain-joined computers"
+ c1:[
+ Type == "http://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid",
+ Value =~ "-515$",
+ Issuer =~ "^(AD AUTHORITY|SELF AUTHORITY|LOCAL AUTHORITY)$"
+ ]
+ &&
+ c2:[
+ Type == "http://schemas.microsoft.com/ws/2008/06/identity/claims/primarysid",
+ Issuer =~ "^(AD AUTHORITY|SELF AUTHORITY|LOCAL AUTHORITY)$"
+ ]
+ => issue(claim = c2);
#### Issue issuerID for computer when multiple verified domain names in Azure AD
**`http://schemas.microsoft.com/ws/2008/06/identity/claims/issuerid`** - This claim must contain the Uniform Resource Identifier (URI) of any of the verified domain names that connect with the on-premises federation service (AD FS or 3rd party) issuing the token. In AD FS, you can add issuance transform rules that look like the ones below in that specific order after the ones above. Please note that one rule to explicitly issue the rule for users is necessary. In the rules below, a first rule identifying user vs. computer authentication is added.
- @RuleName = "Issue account type with the value User when its not a computer"
- NOT EXISTS(
- [
- Type == "http://schemas.microsoft.com/ws/2012/01/accounttype",
- Value == "DJ"
- ]
- )
- => add(
- Type = "http://schemas.microsoft.com/ws/2012/01/accounttype",
- Value = "User"
- );
-
- @RuleName = "Capture UPN when AccountType is User and issue the IssuerID"
- c1:[
- Type == "http://schemas.xmlsoap.org/claims/UPN"
- ]
- &&
- c2:[
- Type == "http://schemas.microsoft.com/ws/2012/01/accounttype",
- Value == "User"
- ]
- => issue(
- Type = "http://schemas.microsoft.com/ws/2008/06/identity/claims/issuerid",
- Value = regexreplace(
- c1.Value,
- ".+@(?.+)",
- "http://${domain}/adfs/services/trust/"
- )
- );
-
- @RuleName = "Issue issuerID for domain-joined computers"
- c:[
- Type == "http://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid",
- Value =~ "-515$",
- Issuer =~ "^(AD AUTHORITY|SELF AUTHORITY|LOCAL AUTHORITY)$"
- ]
- => issue(
- Type = "http://schemas.microsoft.com/ws/2008/06/identity/claims/issuerid",
- Value = "http:///adfs/services/trust/"
- );
+ @RuleName = "Issue account type with the value User when its not a computer"
+ NOT EXISTS(
+ [
+ Type == "http://schemas.microsoft.com/ws/2012/01/accounttype",
+ Value == "DJ"
+ ]
+ )
+ => add(
+ Type = "http://schemas.microsoft.com/ws/2012/01/accounttype",
+ Value = "User"
+ );
+
+ @RuleName = "Capture UPN when AccountType is User and issue the IssuerID"
+ c1:[
+ Type == "http://schemas.xmlsoap.org/claims/UPN"
+ ]
+ &&
+ c2:[
+ Type == "http://schemas.microsoft.com/ws/2012/01/accounttype",
+ Value == "User"
+ ]
+ => issue(
+ Type = "http://schemas.microsoft.com/ws/2008/06/identity/claims/issuerid",
+ Value = regexreplace(
+ c1.Value,
+ ".+@(?.+)",
+ "http://${domain}/adfs/services/trust/"
+ )
+ );
+
+ @RuleName = "Issue issuerID for domain-joined computers"
+ c:[
+ Type == "http://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid",
+ Value =~ "-515$",
+ Issuer =~ "^(AD AUTHORITY|SELF AUTHORITY|LOCAL AUTHORITY)$"
+ ]
+ => issue(
+ Type = "http://schemas.microsoft.com/ws/2008/06/identity/claims/issuerid",
+ Value = "http:///adfs/services/trust/"
+ );
In the claim above,
@@ -331,138 +334,138 @@ To get a list of your verified company domains, you can use the [Get-MsolDomain]
**`http://schemas.microsoft.com/LiveID/Federation/2008/05/ImmutableID`** - This claim must contain a valid value for computers. In AD FS, you can create an issuance transform rule as follows:
- @RuleName = "Issue ImmutableID for computers"
- c1:[
- Type == "http://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid",
- Value =~ "-515$",
- Issuer =~ "^(AD AUTHORITY|SELF AUTHORITY|LOCAL AUTHORITY)$"
- ]
- &&
- c2:[
- Type == "http://schemas.microsoft.com/ws/2008/06/identity/claims/windowsaccountname",
- Issuer =~ "^(AD AUTHORITY|SELF AUTHORITY|LOCAL AUTHORITY)$"
- ]
- => issue(
- store = "Active Directory",
- types = ("http://schemas.microsoft.com/LiveID/Federation/2008/05/ImmutableID"),
- query = ";objectguid;{0}",
- param = c2.Value
- );
+ @RuleName = "Issue ImmutableID for computers"
+ c1:[
+ Type == "http://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid",
+ Value =~ "-515$",
+ Issuer =~ "^(AD AUTHORITY|SELF AUTHORITY|LOCAL AUTHORITY)$"
+ ]
+ &&
+ c2:[
+ Type == "http://schemas.microsoft.com/ws/2008/06/identity/claims/windowsaccountname",
+ Issuer =~ "^(AD AUTHORITY|SELF AUTHORITY|LOCAL AUTHORITY)$"
+ ]
+ => issue(
+ store = "Active Directory",
+ types = ("http://schemas.microsoft.com/LiveID/Federation/2008/05/ImmutableID"),
+ query = ";objectguid;{0}",
+ param = c2.Value
+ );
#### Helper script to create the AD FS issuance transform rules
The following script helps you with the creation of the issuance transform rules described above.
$multipleVerifiedDomainNames = $false
- $immutableIDAlreadyIssuedforUsers = $false
- $oneOfVerifiedDomainNames = 'example.com' # Replace example.com with one of your verified domains
-
- $rule1 = '@RuleName = "Issue account type for domain-joined computers"
- c:[
- Type == "http://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid",
- Value =~ "-515$",
- Issuer =~ "^(AD AUTHORITY|SELF AUTHORITY|LOCAL AUTHORITY)$"
- ]
- => issue(
- Type = "http://schemas.microsoft.com/ws/2012/01/accounttype",
- Value = "DJ"
- );'
+ $immutableIDAlreadyIssuedforUsers = $false
+ $oneOfVerifiedDomainNames = 'example.com' # Replace example.com with one of your verified domains
+
+ $rule1 = '@RuleName = "Issue account type for domain-joined computers"
+ c:[
+ Type == "http://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid",
+ Value =~ "-515$",
+ Issuer =~ "^(AD AUTHORITY|SELF AUTHORITY|LOCAL AUTHORITY)$"
+ ]
+ => issue(
+ Type = "http://schemas.microsoft.com/ws/2012/01/accounttype",
+ Value = "DJ"
+ );'
- $rule2 = '@RuleName = "Issue object GUID for domain-joined computers"
- c1:[
- Type == "http://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid",
- Value =~ "-515$",
- Issuer =~ "^(AD AUTHORITY|SELF AUTHORITY|LOCAL AUTHORITY)$"
- ]
- &&
- c2:[
- Type == "http://schemas.microsoft.com/ws/2008/06/identity/claims/windowsaccountname",
- Issuer =~ "^(AD AUTHORITY|SELF AUTHORITY|LOCAL AUTHORITY)$"
- ]
- => issue(
- store = "Active Directory",
- types = ("http://schemas.microsoft.com/identity/claims/onpremobjectguid"),
- query = ";objectguid;{0}",
- param = c2.Value
- );'
+ $rule2 = '@RuleName = "Issue object GUID for domain-joined computers"
+ c1:[
+ Type == "http://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid",
+ Value =~ "-515$",
+ Issuer =~ "^(AD AUTHORITY|SELF AUTHORITY|LOCAL AUTHORITY)$"
+ ]
+ &&
+ c2:[
+ Type == "http://schemas.microsoft.com/ws/2008/06/identity/claims/windowsaccountname",
+ Issuer =~ "^(AD AUTHORITY|SELF AUTHORITY|LOCAL AUTHORITY)$"
+ ]
+ => issue(
+ store = "Active Directory",
+ types = ("http://schemas.microsoft.com/identity/claims/onpremobjectguid"),
+ query = ";objectguid;{0}",
+ param = c2.Value
+ );'
- $rule3 = '@RuleName = "Issue objectSID for domain-joined computers"
- c1:[
- Type == "http://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid",
- Value =~ "-515$",
- Issuer =~ "^(AD AUTHORITY|SELF AUTHORITY|LOCAL AUTHORITY)$"
- ]
- &&
- c2:[
- Type == "http://schemas.microsoft.com/ws/2008/06/identity/claims/primarysid",
- Issuer =~ "^(AD AUTHORITY|SELF AUTHORITY|LOCAL AUTHORITY)$"
- ]
- => issue(claim = c2);'
+ $rule3 = '@RuleName = "Issue objectSID for domain-joined computers"
+ c1:[
+ Type == "http://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid",
+ Value =~ "-515$",
+ Issuer =~ "^(AD AUTHORITY|SELF AUTHORITY|LOCAL AUTHORITY)$"
+ ]
+ &&
+ c2:[
+ Type == "http://schemas.microsoft.com/ws/2008/06/identity/claims/primarysid",
+ Issuer =~ "^(AD AUTHORITY|SELF AUTHORITY|LOCAL AUTHORITY)$"
+ ]
+ => issue(claim = c2);'
- $rule4 = ''
- if ($multipleVerifiedDomainNames -eq $true) {
- $rule4 = '@RuleName = "Issue account type with the value User when it is not a computer"
- NOT EXISTS(
- [
- Type == "http://schemas.microsoft.com/ws/2012/01/accounttype",
- Value == "DJ"
- ]
- )
- => add(
- Type = "http://schemas.microsoft.com/ws/2012/01/accounttype",
- Value = "User"
- );
-
- @RuleName = "Capture UPN when AccountType is User and issue the IssuerID"
- c1:[
- Type == "http://schemas.xmlsoap.org/claims/UPN"
- ]
- &&
- c2:[
- Type == "http://schemas.microsoft.com/ws/2012/01/accounttype",
- Value == "User"
- ]
- => issue(
- Type = "http://schemas.microsoft.com/ws/2008/06/identity/claims/issuerid",
- Value = regexreplace(
- c1.Value,
- ".+@(?.+)",
- "http://${domain}/adfs/services/trust/"
- )
- );
-
- @RuleName = "Issue issuerID for domain-joined computers"
- c:[
- Type == "http://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid",
- Value =~ "-515$",
- Issuer =~ "^(AD AUTHORITY|SELF AUTHORITY|LOCAL AUTHORITY)$"
- ]
- => issue(
- Type = "http://schemas.microsoft.com/ws/2008/06/identity/claims/issuerid",
- Value = "http://' + $oneOfVerifiedDomainNames + '/adfs/services/trust/"
- );'
- }
+ $rule4 = ''
+ if ($multipleVerifiedDomainNames -eq $true) {
+ $rule4 = '@RuleName = "Issue account type with the value User when it is not a computer"
+ NOT EXISTS(
+ [
+ Type == "http://schemas.microsoft.com/ws/2012/01/accounttype",
+ Value == "DJ"
+ ]
+ )
+ => add(
+ Type = "http://schemas.microsoft.com/ws/2012/01/accounttype",
+ Value = "User"
+ );
+
+ @RuleName = "Capture UPN when AccountType is User and issue the IssuerID"
+ c1:[
+ Type == "http://schemas.xmlsoap.org/claims/UPN"
+ ]
+ &&
+ c2:[
+ Type == "http://schemas.microsoft.com/ws/2012/01/accounttype",
+ Value == "User"
+ ]
+ => issue(
+ Type = "http://schemas.microsoft.com/ws/2008/06/identity/claims/issuerid",
+ Value = regexreplace(
+ c1.Value,
+ ".+@(?.+)",
+ "http://${domain}/adfs/services/trust/"
+ )
+ );
+
+ @RuleName = "Issue issuerID for domain-joined computers"
+ c:[
+ Type == "http://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid",
+ Value =~ "-515$",
+ Issuer =~ "^(AD AUTHORITY|SELF AUTHORITY|LOCAL AUTHORITY)$"
+ ]
+ => issue(
+ Type = "http://schemas.microsoft.com/ws/2008/06/identity/claims/issuerid",
+ Value = "http://' + $oneOfVerifiedDomainNames + '/adfs/services/trust/"
+ );'
+ }
- $rule5 = ''
- if ($immutableIDAlreadyIssuedforUsers -eq $true) {
- $rule5 = '@RuleName = "Issue ImmutableID for computers"
- c1:[
- Type == "http://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid",
- Value =~ "-515$",
- Issuer =~ "^(AD AUTHORITY|SELF AUTHORITY|LOCAL AUTHORITY)$"
- ]
- &&
- c2:[
- Type == "http://schemas.microsoft.com/ws/2008/06/identity/claims/windowsaccountname",
- Issuer =~ "^(AD AUTHORITY|SELF AUTHORITY|LOCAL AUTHORITY)$"
- ]
- => issue(
- store = "Active Directory",
- types = ("http://schemas.microsoft.com/LiveID/Federation/2008/05/ImmutableID"),
- query = ";objectguid;{0}",
- param = c2.Value
- );'
- }
+ $rule5 = ''
+ if ($immutableIDAlreadyIssuedforUsers -eq $true) {
+ $rule5 = '@RuleName = "Issue ImmutableID for computers"
+ c1:[
+ Type == "http://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid",
+ Value =~ "-515$",
+ Issuer =~ "^(AD AUTHORITY|SELF AUTHORITY|LOCAL AUTHORITY)$"
+ ]
+ &&
+ c2:[
+ Type == "http://schemas.microsoft.com/ws/2008/06/identity/claims/windowsaccountname",
+ Issuer =~ "^(AD AUTHORITY|SELF AUTHORITY|LOCAL AUTHORITY)$"
+ ]
+ => issue(
+ store = "Active Directory",
+ types = ("http://schemas.microsoft.com/LiveID/Federation/2008/05/ImmutableID"),
+ query = ";objectguid;{0}",
+ param = c2.Value
+ );'
+ }
$existingRules = (Get-ADFSRelyingPartyTrust -Identifier urn:federation:MicrosoftOnline).IssuanceTransformRules
@@ -479,8 +482,8 @@ The following script helps you with the creation of the issuance transform rules
- If you have multiple verified domain names (as shown in the Azure AD portal or via the Get-MsolDomains cmdlet), set the value of **$multipleVerifiedDomainNames** in the script to **$true**. Also make sure that you remove any existing issuerid claim that might have been created by Azure AD Connect or via other means. Here is an example for this rule:
- c:[Type == "http://schemas.xmlsoap.org/claims/UPN"]
- => issue(Type = "http://schemas.microsoft.com/ws/2008/06/identity/claims/issuerid", Value = regexreplace(c.Value, ".+@(?.+)", "http://${domain}/adfs/services/trust/"));
+ c:[Type == "http://schemas.xmlsoap.org/claims/UPN"]
+ => issue(Type = "http://schemas.microsoft.com/ws/2008/06/identity/claims/issuerid", Value = regexreplace(c.Value, ".+@(?.+)", "http://${domain}/adfs/services/trust/"));
- If you have already issued an **ImmutableID** claim for user accounts, set the value of **$immutableIDAlreadyIssuedforUsers** in the script to **$true**.
From fd73c7439bc52b28fe6dc1511bbfb1e9d33dd7d0 Mon Sep 17 00:00:00 2001
From: Jose Gabriel Ortega Castro
Date: Tue, 21 May 2019 10:42:05 -0500
Subject: [PATCH 03/47] Update
windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md
Co-Authored-By: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com>
---
.../hello-for-business/hello-hybrid-cert-trust-devreg.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md
index 89e091fa17..dd32a11521 100644
--- a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md
+++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md
@@ -43,7 +43,7 @@ Use this three-phased approach for configuring device registration.
>[!IMPORTANT]
-> To use Hybrid Identity with Azure Active Directory (HIAAD) and device WriteBack features you must use the in-built GUI with the [latest updates for ADConnect.](https://www.microsoft.com/download/details.aspx?id=47594)
+> To use Hybrid Identity with Azure Active Directory (HIAAD) and device WriteBack features, you must use the built-in GUI with the [latest updates for ADConnect.](https://www.microsoft.com/download/details.aspx?id=47594)
## Configure Azure for Device Registration
Begin configuring device registration to support Hybrid Windows Hello for Business by configuring device registration capabilities in Azure AD.
From 777f208e490b3b280c2ba416e800e96027d6f2bc Mon Sep 17 00:00:00 2001
From: Jose Gabriel Ortega Castro
Date: Tue, 21 May 2019 10:42:15 -0500
Subject: [PATCH 04/47] Update
windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md
Co-Authored-By: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com>
---
.../hello-for-business/hello-hybrid-cert-trust-devreg.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md
index dd32a11521..58a389dff3 100644
--- a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md
+++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md
@@ -280,7 +280,7 @@ The definition helps you to verify whether the values are present or if you need
**`http://schemas.microsoft.com/ws/2008/06/identity/claims/issuerid`** - This claim must contain the Uniform Resource Identifier (URI) of any of the verified domain names that connect with the on-premises federation service (AD FS or 3rd party) issuing the token. In AD FS, you can add issuance transform rules that look like the ones below in that specific order after the ones above. Please note that one rule to explicitly issue the rule for users is necessary. In the rules below, a first rule identifying user vs. computer authentication is added.
- @RuleName = "Issue account type with the value User when its not a computer"
+ @RuleName = "Issue account type with the value User when it's not a computer"
NOT EXISTS(
[
Type == "http://schemas.microsoft.com/ws/2012/01/accounttype",
From c850a3fbc0fe20a98d435f8a96ae8985388ea5eb Mon Sep 17 00:00:00 2001
From: Jose Gabriel Ortega Castro
Date: Tue, 21 May 2019 14:27:35 -0500
Subject: [PATCH 05/47] Removing extra .
Co-Authored-By: Nicole Turner <39884432+nenonix@users.noreply.github.com>
---
.../hello-for-business/hello-hybrid-cert-trust-devreg.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md
index 58a389dff3..f189e7c6dd 100644
--- a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md
+++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md
@@ -43,7 +43,7 @@ Use this three-phased approach for configuring device registration.
>[!IMPORTANT]
-> To use Hybrid Identity with Azure Active Directory (HIAAD) and device WriteBack features, you must use the built-in GUI with the [latest updates for ADConnect.](https://www.microsoft.com/download/details.aspx?id=47594)
+> To use Hybrid Identity with Azure Active Directory (HIAAD) and device WriteBack features, you must use the built-in GUI with the [latest updates for ADConnect](https://www.microsoft.com/download/details.aspx?id=47594).
## Configure Azure for Device Registration
Begin configuring device registration to support Hybrid Windows Hello for Business by configuring device registration capabilities in Azure AD.
From 6e2e41ea455c234d994d07cc988ef280c9681074 Mon Sep 17 00:00:00 2001
From: Justin Hall
Date: Thu, 23 May 2019 15:49:27 -0700
Subject: [PATCH 06/47] Update hello-hybrid-cert-trust-devreg.md
---
.../hello-for-business/hello-hybrid-cert-trust-devreg.md | 5 +++--
1 file changed, 3 insertions(+), 2 deletions(-)
diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md
index f189e7c6dd..099f3efb96 100644
--- a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md
+++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md
@@ -43,7 +43,8 @@ Use this three-phased approach for configuring device registration.
>[!IMPORTANT]
-> To use Hybrid Identity with Azure Active Directory (HIAAD) and device WriteBack features, you must use the built-in GUI with the [latest updates for ADConnect](https://www.microsoft.com/download/details.aspx?id=47594).
+> To use hybrid identity with Azure Active Directory and device WriteBack features, you must use the built-in GUI with the [latest updates for ADConnect](https://www.microsoft.com/download/details.aspx?id=47594).
+
## Configure Azure for Device Registration
Begin configuring device registration to support Hybrid Windows Hello for Business by configuring device registration capabilities in Azure AD.
@@ -68,7 +69,7 @@ To locate the schema master role holder, open and command prompt and type:

-The command should return the name of the domain controller where you need to adprep.exe. Update the schema locally on the domain controller hosting the Schema master role.
+The command should return the name of the domain controller where you need to run adprep.exe. Update the schema locally on the domain controller hosting the Schema master role.
#### Updating the Schema
From 96786f98ad342c1a844d06a64f589fc4b830e05a Mon Sep 17 00:00:00 2001
From: Jose Ortega
Date: Wed, 29 May 2019 02:27:38 -0500
Subject: [PATCH 07/47] update
---
.../hello-for-business/hello-hybrid-cert-trust-devreg.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md
index 89e091fa17..1106715cb5 100644
--- a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md
+++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md
@@ -504,7 +504,7 @@ For your reference, below is a comprehensive list of the AD DS devices, containe

- object of type serviceConnectionpoint at CN=<guid>, CN=Device Registration Configuration,CN=Services,CN=Configuration,DC=<domain>
- - read/write access to the specified AD connector account name on the new object
+- read/write access to the specified AD connector account name on the new object
- object of type msDS-DeviceRegistrationServiceContainer at CN=Device Registration Services,CN=Device Registration Configuration,CN=Services,CN=Configuration,DC=<domain>
- object of type msDS-DeviceRegistrationService in the above container
From c9dc3973805e5eea709a80dff030fcfa226087b3 Mon Sep 17 00:00:00 2001
From: Jose Ortega
Date: Thu, 30 May 2019 11:17:57 -0500
Subject: [PATCH 08/47] Update with link + remove tab for 4 spaces.
---
.../hello-hybrid-cert-trust-devreg.md | 455 +++++++++---------
1 file changed, 229 insertions(+), 226 deletions(-)
diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md
index 8ed0c57537..67f71d8749 100644
--- a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md
+++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md
@@ -28,6 +28,9 @@ Your environment is federated and you are ready to configure device registration
> [!IMPORTANT]
> If your environment is not federated, review the [New Installation baseline](hello-hybrid-cert-new-install.md) section of this deployment document to learn how to federate your environment for your Windows Hello for Business deployment.
+>[!IMPORTANT]
+> The identity team has simpolified the join flow for Azure AD device registration, the tutorial can be found [here](https://docs.microsoft.com/azure/active-directory/devices/hybrid-azuread-join-federated-domains).
+
Use this three-phased approach for configuring device registration.
1. [Configure devices to register in Azure](#configure-azure-for-device-registration)
2. [Synchronize devices to on-premises Active Directory](#configure-active-directory-to-support-azure-device-synchronization)
@@ -121,9 +124,9 @@ If your AD FS farm is not already configured for Device Authentication (you can

2. On your AD FS primary server, ensure you are logged in as AD DS user with enterprise administrator privileges and open an elevated Windows PowerShell prompt. Then, run the following commands:
-
- `Import-module activedirectory`
- `PS C:\> Initialize-ADDeviceRegistration -ServiceAccountName "" `
+
+ `Import-module activedirectory`
+ `PS C:\> Initialize-ADDeviceRegistration -ServiceAccountName "" `
3. On the pop-up window click **Yes**.
> [!NOTE]
@@ -147,8 +150,8 @@ The above PSH creates the following objects:
### Create Service Connection Point (SCP) in Active Directory
If you plan to use Windows 10 domain join (with automatic registration to Azure AD) as described here, execute the following commands to create a service connection point in AD DS
1. Open Windows PowerShell and execute the following:
-
- `PS C:>Import-Module -Name "C:\Program Files\Microsoft Azure Active Directory Connect\AdPrep\AdSyncPrep.psm1" `
+
+ `PS C:>Import-Module -Name "C:\Program Files\Microsoft Azure Active Directory Connect\AdPrep\AdSyncPrep.psm1" `
> [!NOTE]
> If necessary, copy the AdSyncPrep.psm1 file from your Azure AD Connect server. This file is located in Program Files\Microsoft Azure Active Directory Connect\AdPrep
@@ -157,13 +160,13 @@ If you plan to use Windows 10 domain join (with automatic registration to Azure
2. Provide your Azure AD global administrator credentials
- `PS C:>$aadAdminCred = Get-Credential`
+ `PS C:>$aadAdminCred = Get-Credential`

3. Run the following PowerShell command
- `PS C:>Initialize-ADSyncDomainJoinedComputerSync -AdConnectorAccount [AD connector account name] -AzureADCredentials $aadAdminCred `
+ `PS C:>Initialize-ADSyncDomainJoinedComputerSync -AdConnectorAccount [AD connector account name] -AzureADCredentials $aadAdminCred `
Where the [AD connector account name] is the name of the account you configured in Azure AD Connect when adding your on-premises AD DS directory.
@@ -174,7 +177,7 @@ To ensure AD DS objects and containers are in the correct state for write back o
1. Open Windows PowerShell and execute the following:
- `PS C:>Initialize-ADSyncDeviceWriteBack -DomainName -AdConnectorAccount [AD connector account name] `
+ `PS C:>Initialize-ADSyncDeviceWriteBack -DomainName -AdConnectorAccount [AD connector account name] `
Where the [AD connector account name] is the name of the account you configured in Azure AD Connect when adding your on-premises AD DS directory in domain\accountname format
@@ -227,100 +230,100 @@ The definition helps you to verify whether the values are present or if you need
**`http://schemas.microsoft.com/ws/2012/01/accounttype`** - This claim must contain a value of **DJ**, which identifies the device as a domain-joined computer. In AD FS, you can add an issuance transform rule that looks like this:
- @RuleName = "Issue account type for domain-joined computers"
- c:[
- Type == "http://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid",
- Value =~ "-515$",
- Issuer =~ "^(AD AUTHORITY|SELF AUTHORITY|LOCAL AUTHORITY)$"
- ]
- => issue(
- Type = "http://schemas.microsoft.com/ws/2012/01/accounttype",
- Value = "DJ"
- );
+ @RuleName = "Issue account type for domain-joined computers"
+ c:[
+ Type == "http://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid",
+ Value =~ "-515$",
+ Issuer =~ "^(AD AUTHORITY|SELF AUTHORITY|LOCAL AUTHORITY)$"
+ ]
+ => issue(
+ Type = "http://schemas.microsoft.com/ws/2012/01/accounttype",
+ Value = "DJ"
+ );
#### Issue objectGUID of the computer account on-premises
**`http://schemas.microsoft.com/identity/claims/onpremobjectguid`** - This claim must contain the **objectGUID** value of the on-premises computer account. In AD FS, you can add an issuance transform rule that looks like this:
- @RuleName = "Issue object GUID for domain-joined computers"
- c1:[
- Type == "http://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid",
- Value =~ "-515$",
- Issuer =~ "^(AD AUTHORITY|SELF AUTHORITY|LOCAL AUTHORITY)$"
- ]
- &&
- c2:[
- Type == "http://schemas.microsoft.com/ws/2008/06/identity/claims/windowsaccountname",
- Issuer =~ "^(AD AUTHORITY|SELF AUTHORITY|LOCAL AUTHORITY)$"
- ]
- => issue(
- store = "Active Directory",
- types = ("http://schemas.microsoft.com/identity/claims/onpremobjectguid"),
- query = ";objectguid;{0}",
- param = c2.Value
- );
+ @RuleName = "Issue object GUID for domain-joined computers"
+ c1:[
+ Type == "http://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid",
+ Value =~ "-515$",
+ Issuer =~ "^(AD AUTHORITY|SELF AUTHORITY|LOCAL AUTHORITY)$"
+ ]
+ &&
+ c2:[
+ Type == "http://schemas.microsoft.com/ws/2008/06/identity/claims/windowsaccountname",
+ Issuer =~ "^(AD AUTHORITY|SELF AUTHORITY|LOCAL AUTHORITY)$"
+ ]
+ => issue(
+ store = "Active Directory",
+ types = ("http://schemas.microsoft.com/identity/claims/onpremobjectguid"),
+ query = ";objectguid;{0}",
+ param = c2.Value
+ );
#### Issue objectSID of the computer account on-premises
**`http://schemas.microsoft.com/ws/2008/06/identity/claims/primarysid`** - This claim must contain the **objectSid** value of the on-premises computer account. In AD FS, you can add an issuance transform rule that looks like this:
- @RuleName = "Issue objectSID for domain-joined computers"
- c1:[
- Type == "http://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid",
- Value =~ "-515$",
- Issuer =~ "^(AD AUTHORITY|SELF AUTHORITY|LOCAL AUTHORITY)$"
- ]
- &&
- c2:[
- Type == "http://schemas.microsoft.com/ws/2008/06/identity/claims/primarysid",
- Issuer =~ "^(AD AUTHORITY|SELF AUTHORITY|LOCAL AUTHORITY)$"
- ]
- => issue(claim = c2);
+ @RuleName = "Issue objectSID for domain-joined computers"
+ c1:[
+ Type == "http://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid",
+ Value =~ "-515$",
+ Issuer =~ "^(AD AUTHORITY|SELF AUTHORITY|LOCAL AUTHORITY)$"
+ ]
+ &&
+ c2:[
+ Type == "http://schemas.microsoft.com/ws/2008/06/identity/claims/primarysid",
+ Issuer =~ "^(AD AUTHORITY|SELF AUTHORITY|LOCAL AUTHORITY)$"
+ ]
+ => issue(claim = c2);
#### Issue issuerID for computer when multiple verified domain names in Azure AD
**`http://schemas.microsoft.com/ws/2008/06/identity/claims/issuerid`** - This claim must contain the Uniform Resource Identifier (URI) of any of the verified domain names that connect with the on-premises federation service (AD FS or 3rd party) issuing the token. In AD FS, you can add issuance transform rules that look like the ones below in that specific order after the ones above. Please note that one rule to explicitly issue the rule for users is necessary. In the rules below, a first rule identifying user vs. computer authentication is added.
- @RuleName = "Issue account type with the value User when it's not a computer"
- NOT EXISTS(
- [
- Type == "http://schemas.microsoft.com/ws/2012/01/accounttype",
- Value == "DJ"
- ]
- )
- => add(
- Type = "http://schemas.microsoft.com/ws/2012/01/accounttype",
- Value = "User"
- );
-
- @RuleName = "Capture UPN when AccountType is User and issue the IssuerID"
- c1:[
- Type == "http://schemas.xmlsoap.org/claims/UPN"
- ]
- &&
- c2:[
- Type == "http://schemas.microsoft.com/ws/2012/01/accounttype",
- Value == "User"
- ]
- => issue(
- Type = "http://schemas.microsoft.com/ws/2008/06/identity/claims/issuerid",
- Value = regexreplace(
- c1.Value,
- ".+@(?.+)",
- "http://${domain}/adfs/services/trust/"
- )
- );
-
- @RuleName = "Issue issuerID for domain-joined computers"
- c:[
- Type == "http://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid",
- Value =~ "-515$",
- Issuer =~ "^(AD AUTHORITY|SELF AUTHORITY|LOCAL AUTHORITY)$"
- ]
- => issue(
- Type = "http://schemas.microsoft.com/ws/2008/06/identity/claims/issuerid",
- Value = "http:///adfs/services/trust/"
- );
+ @RuleName = "Issue account type with the value User when it's not a computer"
+ NOT EXISTS(
+ [
+ Type == "http://schemas.microsoft.com/ws/2012/01/accounttype",
+ Value == "DJ"
+ ]
+ )
+ => add(
+ Type = "http://schemas.microsoft.com/ws/2012/01/accounttype",
+ Value = "User"
+ );
+
+ @RuleName = "Capture UPN when AccountType is User and issue the IssuerID"
+ c1:[
+ Type == "http://schemas.xmlsoap.org/claims/UPN"
+ ]
+ &&
+ c2:[
+ Type == "http://schemas.microsoft.com/ws/2012/01/accounttype",
+ Value == "User"
+ ]
+ => issue(
+ Type = "http://schemas.microsoft.com/ws/2008/06/identity/claims/issuerid",
+ Value = regexreplace(
+ c1.Value,
+ ".+@(?.+)",
+ "http://${domain}/adfs/services/trust/"
+ )
+ );
+
+ @RuleName = "Issue issuerID for domain-joined computers"
+ c:[
+ Type == "http://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid",
+ Value =~ "-515$",
+ Issuer =~ "^(AD AUTHORITY|SELF AUTHORITY|LOCAL AUTHORITY)$"
+ ]
+ => issue(
+ Type = "http://schemas.microsoft.com/ws/2008/06/identity/claims/issuerid",
+ Value = "http:///adfs/services/trust/"
+ );
In the claim above,
@@ -335,146 +338,146 @@ To get a list of your verified company domains, you can use the [Get-MsolDomain]
**`http://schemas.microsoft.com/LiveID/Federation/2008/05/ImmutableID`** - This claim must contain a valid value for computers. In AD FS, you can create an issuance transform rule as follows:
- @RuleName = "Issue ImmutableID for computers"
- c1:[
- Type == "http://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid",
- Value =~ "-515$",
- Issuer =~ "^(AD AUTHORITY|SELF AUTHORITY|LOCAL AUTHORITY)$"
- ]
- &&
- c2:[
- Type == "http://schemas.microsoft.com/ws/2008/06/identity/claims/windowsaccountname",
- Issuer =~ "^(AD AUTHORITY|SELF AUTHORITY|LOCAL AUTHORITY)$"
- ]
- => issue(
- store = "Active Directory",
- types = ("http://schemas.microsoft.com/LiveID/Federation/2008/05/ImmutableID"),
- query = ";objectguid;{0}",
- param = c2.Value
- );
+ @RuleName = "Issue ImmutableID for computers"
+ c1:[
+ Type == "http://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid",
+ Value =~ "-515$",
+ Issuer =~ "^(AD AUTHORITY|SELF AUTHORITY|LOCAL AUTHORITY)$"
+ ]
+ &&
+ c2:[
+ Type == "http://schemas.microsoft.com/ws/2008/06/identity/claims/windowsaccountname",
+ Issuer =~ "^(AD AUTHORITY|SELF AUTHORITY|LOCAL AUTHORITY)$"
+ ]
+ => issue(
+ store = "Active Directory",
+ types = ("http://schemas.microsoft.com/LiveID/Federation/2008/05/ImmutableID"),
+ query = ";objectguid;{0}",
+ param = c2.Value
+ );
#### Helper script to create the AD FS issuance transform rules
The following script helps you with the creation of the issuance transform rules described above.
- $multipleVerifiedDomainNames = $false
- $immutableIDAlreadyIssuedforUsers = $false
- $oneOfVerifiedDomainNames = 'example.com' # Replace example.com with one of your verified domains
-
- $rule1 = '@RuleName = "Issue account type for domain-joined computers"
- c:[
- Type == "http://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid",
- Value =~ "-515$",
- Issuer =~ "^(AD AUTHORITY|SELF AUTHORITY|LOCAL AUTHORITY)$"
- ]
- => issue(
- Type = "http://schemas.microsoft.com/ws/2012/01/accounttype",
- Value = "DJ"
- );'
-
- $rule2 = '@RuleName = "Issue object GUID for domain-joined computers"
- c1:[
- Type == "http://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid",
- Value =~ "-515$",
- Issuer =~ "^(AD AUTHORITY|SELF AUTHORITY|LOCAL AUTHORITY)$"
- ]
- &&
- c2:[
- Type == "http://schemas.microsoft.com/ws/2008/06/identity/claims/windowsaccountname",
- Issuer =~ "^(AD AUTHORITY|SELF AUTHORITY|LOCAL AUTHORITY)$"
- ]
- => issue(
- store = "Active Directory",
- types = ("http://schemas.microsoft.com/identity/claims/onpremobjectguid"),
- query = ";objectguid;{0}",
- param = c2.Value
- );'
-
- $rule3 = '@RuleName = "Issue objectSID for domain-joined computers"
- c1:[
- Type == "http://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid",
- Value =~ "-515$",
- Issuer =~ "^(AD AUTHORITY|SELF AUTHORITY|LOCAL AUTHORITY)$"
- ]
- &&
- c2:[
- Type == "http://schemas.microsoft.com/ws/2008/06/identity/claims/primarysid",
- Issuer =~ "^(AD AUTHORITY|SELF AUTHORITY|LOCAL AUTHORITY)$"
- ]
- => issue(claim = c2);'
-
- $rule4 = ''
- if ($multipleVerifiedDomainNames -eq $true) {
- $rule4 = '@RuleName = "Issue account type with the value User when it is not a computer"
- NOT EXISTS(
- [
- Type == "http://schemas.microsoft.com/ws/2012/01/accounttype",
- Value == "DJ"
- ]
- )
- => add(
- Type = "http://schemas.microsoft.com/ws/2012/01/accounttype",
- Value = "User"
- );
-
- @RuleName = "Capture UPN when AccountType is User and issue the IssuerID"
- c1:[
- Type == "http://schemas.xmlsoap.org/claims/UPN"
- ]
- &&
- c2:[
- Type == "http://schemas.microsoft.com/ws/2012/01/accounttype",
- Value == "User"
- ]
- => issue(
- Type = "http://schemas.microsoft.com/ws/2008/06/identity/claims/issuerid",
- Value = regexreplace(
- c1.Value,
- ".+@(?.+)",
- "http://${domain}/adfs/services/trust/"
- )
- );
-
- @RuleName = "Issue issuerID for domain-joined computers"
- c:[
- Type == "http://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid",
- Value =~ "-515$",
- Issuer =~ "^(AD AUTHORITY|SELF AUTHORITY|LOCAL AUTHORITY)$"
- ]
- => issue(
- Type = "http://schemas.microsoft.com/ws/2008/06/identity/claims/issuerid",
- Value = "http://' + $oneOfVerifiedDomainNames + '/adfs/services/trust/"
- );'
- }
-
- $rule5 = ''
- if ($immutableIDAlreadyIssuedforUsers -eq $true) {
- $rule5 = '@RuleName = "Issue ImmutableID for computers"
- c1:[
- Type == "http://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid",
- Value =~ "-515$",
- Issuer =~ "^(AD AUTHORITY|SELF AUTHORITY|LOCAL AUTHORITY)$"
- ]
- &&
- c2:[
- Type == "http://schemas.microsoft.com/ws/2008/06/identity/claims/windowsaccountname",
- Issuer =~ "^(AD AUTHORITY|SELF AUTHORITY|LOCAL AUTHORITY)$"
- ]
- => issue(
- store = "Active Directory",
- types = ("http://schemas.microsoft.com/LiveID/Federation/2008/05/ImmutableID"),
- query = ";objectguid;{0}",
- param = c2.Value
- );'
- }
-
- $existingRules = (Get-ADFSRelyingPartyTrust -Identifier urn:federation:MicrosoftOnline).IssuanceTransformRules
-
- $updatedRules = $existingRules + $rule1 + $rule2 + $rule3 + $rule4 + $rule5
-
- $crSet = New-ADFSClaimRuleSet -ClaimRule $updatedRules
-
- Set-AdfsRelyingPartyTrust -TargetIdentifier urn:federation:MicrosoftOnline -IssuanceTransformRules $crSet.ClaimRulesString
+ $multipleVerifiedDomainNames = $false
+ $immutableIDAlreadyIssuedforUsers = $false
+ $oneOfVerifiedDomainNames = 'example.com' # Replace example.com with one of your verified domains
+
+ $rule1 = '@RuleName = "Issue account type for domain-joined computers"
+ c:[
+ Type == "http://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid",
+ Value =~ "-515$",
+ Issuer =~ "^(AD AUTHORITY|SELF AUTHORITY|LOCAL AUTHORITY)$"
+ ]
+ => issue(
+ Type = "http://schemas.microsoft.com/ws/2012/01/accounttype",
+ Value = "DJ"
+ );'
+
+ $rule2 = '@RuleName = "Issue object GUID for domain-joined computers"
+ c1:[
+ Type == "http://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid",
+ Value =~ "-515$",
+ Issuer =~ "^(AD AUTHORITY|SELF AUTHORITY|LOCAL AUTHORITY)$"
+ ]
+ &&
+ c2:[
+ Type == "http://schemas.microsoft.com/ws/2008/06/identity/claims/windowsaccountname",
+ Issuer =~ "^(AD AUTHORITY|SELF AUTHORITY|LOCAL AUTHORITY)$"
+ ]
+ => issue(
+ store = "Active Directory",
+ types = ("http://schemas.microsoft.com/identity/claims/onpremobjectguid"),
+ query = ";objectguid;{0}",
+ param = c2.Value
+ );'
+
+ $rule3 = '@RuleName = "Issue objectSID for domain-joined computers"
+ c1:[
+ Type == "http://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid",
+ Value =~ "-515$",
+ Issuer =~ "^(AD AUTHORITY|SELF AUTHORITY|LOCAL AUTHORITY)$"
+ ]
+ &&
+ c2:[
+ Type == "http://schemas.microsoft.com/ws/2008/06/identity/claims/primarysid",
+ Issuer =~ "^(AD AUTHORITY|SELF AUTHORITY|LOCAL AUTHORITY)$"
+ ]
+ => issue(claim = c2);'
+
+ $rule4 = ''
+ if ($multipleVerifiedDomainNames -eq $true) {
+ $rule4 = '@RuleName = "Issue account type with the value User when it is not a computer"
+ NOT EXISTS(
+ [
+ Type == "http://schemas.microsoft.com/ws/2012/01/accounttype",
+ Value == "DJ"
+ ]
+ )
+ => add(
+ Type = "http://schemas.microsoft.com/ws/2012/01/accounttype",
+ Value = "User"
+ );
+
+ @RuleName = "Capture UPN when AccountType is User and issue the IssuerID"
+ c1:[
+ Type == "http://schemas.xmlsoap.org/claims/UPN"
+ ]
+ &&
+ c2:[
+ Type == "http://schemas.microsoft.com/ws/2012/01/accounttype",
+ Value == "User"
+ ]
+ => issue(
+ Type = "http://schemas.microsoft.com/ws/2008/06/identity/claims/issuerid",
+ Value = regexreplace(
+ c1.Value,
+ ".+@(?.+)",
+ "http://${domain}/adfs/services/trust/"
+ )
+ );
+
+ @RuleName = "Issue issuerID for domain-joined computers"
+ c:[
+ Type == "http://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid",
+ Value =~ "-515$",
+ Issuer =~ "^(AD AUTHORITY|SELF AUTHORITY|LOCAL AUTHORITY)$"
+ ]
+ => issue(
+ Type = "http://schemas.microsoft.com/ws/2008/06/identity/claims/issuerid",
+ Value = "http://' + $oneOfVerifiedDomainNames + '/adfs/services/trust/"
+ );'
+ }
+
+ $rule5 = ''
+ if ($immutableIDAlreadyIssuedforUsers -eq $true) {
+ $rule5 = '@RuleName = "Issue ImmutableID for computers"
+ c1:[
+ Type == "http://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid",
+ Value =~ "-515$",
+ Issuer =~ "^(AD AUTHORITY|SELF AUTHORITY|LOCAL AUTHORITY)$"
+ ]
+ &&
+ c2:[
+ Type == "http://schemas.microsoft.com/ws/2008/06/identity/claims/windowsaccountname",
+ Issuer =~ "^(AD AUTHORITY|SELF AUTHORITY|LOCAL AUTHORITY)$"
+ ]
+ => issue(
+ store = "Active Directory",
+ types = ("http://schemas.microsoft.com/LiveID/Federation/2008/05/ImmutableID"),
+ query = ";objectguid;{0}",
+ param = c2.Value
+ );'
+ }
+
+ $existingRules = (Get-ADFSRelyingPartyTrust -Identifier urn:federation:MicrosoftOnline).IssuanceTransformRules
+
+ $updatedRules = $existingRules + $rule1 + $rule2 + $rule3 + $rule4 + $rule5
+
+ $crSet = New-ADFSClaimRuleSet -ClaimRule $updatedRules
+
+ Set-AdfsRelyingPartyTrust -TargetIdentifier urn:federation:MicrosoftOnline -IssuanceTransformRules $crSet.ClaimRulesString
#### Remarks
@@ -483,8 +486,8 @@ The following script helps you with the creation of the issuance transform rules
- If you have multiple verified domain names (as shown in the Azure AD portal or via the Get-MsolDomains cmdlet), set the value of **$multipleVerifiedDomainNames** in the script to **$true**. Also make sure that you remove any existing issuerid claim that might have been created by Azure AD Connect or via other means. Here is an example for this rule:
- c:[Type == "http://schemas.xmlsoap.org/claims/UPN"]
- => issue(Type = "http://schemas.microsoft.com/ws/2008/06/identity/claims/issuerid", Value = regexreplace(c.Value, ".+@(?.+)", "http://${domain}/adfs/services/trust/"));
+ c:[Type == "http://schemas.xmlsoap.org/claims/UPN"]
+ => issue(Type = "http://schemas.microsoft.com/ws/2008/06/identity/claims/issuerid", Value = regexreplace(c.Value, ".+@(?.+)", "http://${domain}/adfs/services/trust/"));
- If you have already issued an **ImmutableID** claim for user accounts, set the value of **$immutableIDAlreadyIssuedforUsers** in the script to **$true**.
@@ -497,8 +500,8 @@ Using an elevated PowerShell command window, configure AD FS policy by executing
For your reference, below is a comprehensive list of the AD DS devices, containers and permissions required for device write-back and authentication to work
- object of type ms-DS-DeviceContainer at CN=RegisteredDevices,DC=<domain>
- - read access to the AD FS service account
- - read/write access to the Azure AD Connect sync AD connector account
+ - read access to the AD FS service account
+ - read/write access to the Azure AD Connect sync AD connector account
- Container CN=Device Registration Configuration,CN=Services,CN=Configuration,DC=<domain>
- Container Device Registration Service DKM under the above container
From 2ce723b45c28ce2d21a9ed88f1f91a84e6e379bc Mon Sep 17 00:00:00 2001
From: Jose Gabriel Ortega Castro
Date: Thu, 30 May 2019 15:10:52 -0500
Subject: [PATCH 09/47] Update
windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md
Co-Authored-By: Trond B. Krokli <38162891+illfated@users.noreply.github.com>
---
.../hello-for-business/hello-hybrid-cert-trust-devreg.md | 1 -
1 file changed, 1 deletion(-)
diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md
index 67f71d8749..d5c7899982 100644
--- a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md
+++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md
@@ -374,7 +374,6 @@ The following script helps you with the creation of the issuance transform rules
Type = "http://schemas.microsoft.com/ws/2012/01/accounttype",
Value = "DJ"
);'
-
$rule2 = '@RuleName = "Issue object GUID for domain-joined computers"
c1:[
Type == "http://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid",
From 039e1fc155505f504977bf86625923c2b6d46e90 Mon Sep 17 00:00:00 2001
From: Jose Gabriel Ortega Castro
Date: Thu, 30 May 2019 15:11:03 -0500
Subject: [PATCH 10/47] Update
windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md
Co-Authored-By: Trond B. Krokli <38162891+illfated@users.noreply.github.com>
---
.../hello-for-business/hello-hybrid-cert-trust-devreg.md | 1 -
1 file changed, 1 deletion(-)
diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md
index d5c7899982..355f26a044 100644
--- a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md
+++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md
@@ -391,7 +391,6 @@ The following script helps you with the creation of the issuance transform rules
query = ";objectguid;{0}",
param = c2.Value
);'
-
$rule3 = '@RuleName = "Issue objectSID for domain-joined computers"
c1:[
Type == "http://schemas.microsoft.com/ws/2008/06/identity/claims/groupsid",
From 4b6872f6717ef14a6e90660b56eac4e2676e39f4 Mon Sep 17 00:00:00 2001
From: Jose Gabriel Ortega Castro
Date: Thu, 30 May 2019 15:11:10 -0500
Subject: [PATCH 11/47] Update
windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md
Co-Authored-By: Trond B. Krokli <38162891+illfated@users.noreply.github.com>
---
.../hello-for-business/hello-hybrid-cert-trust-devreg.md | 1 -
1 file changed, 1 deletion(-)
diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md
index 355f26a044..57f74f6c6e 100644
--- a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md
+++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md
@@ -468,7 +468,6 @@ The following script helps you with the creation of the issuance transform rules
param = c2.Value
);'
}
-
$existingRules = (Get-ADFSRelyingPartyTrust -Identifier urn:federation:MicrosoftOnline).IssuanceTransformRules
$updatedRules = $existingRules + $rule1 + $rule2 + $rule3 + $rule4 + $rule5
From 1b8cfc41b746c6b8265c2de17c76a7c330c20049 Mon Sep 17 00:00:00 2001
From: Jose Gabriel Ortega Castro
Date: Thu, 30 May 2019 15:11:17 -0500
Subject: [PATCH 12/47] Update
windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md
Co-Authored-By: Trond B. Krokli <38162891+illfated@users.noreply.github.com>
---
.../hello-for-business/hello-hybrid-cert-trust-devreg.md | 1 -
1 file changed, 1 deletion(-)
diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md
index 57f74f6c6e..46fda5bf95 100644
--- a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md
+++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md
@@ -473,7 +473,6 @@ The following script helps you with the creation of the issuance transform rules
$updatedRules = $existingRules + $rule1 + $rule2 + $rule3 + $rule4 + $rule5
$crSet = New-ADFSClaimRuleSet -ClaimRule $updatedRules
-
Set-AdfsRelyingPartyTrust -TargetIdentifier urn:federation:MicrosoftOnline -IssuanceTransformRules $crSet.ClaimRulesString
#### Remarks
From 563eebd5ca181ee26bbc5cc0470c9c96932a74bc Mon Sep 17 00:00:00 2001
From: Jose Gabriel Ortega Castro
Date: Thu, 30 May 2019 15:11:33 -0500
Subject: [PATCH 13/47] Update
windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md
Co-Authored-By: Trond B. Krokli <38162891+illfated@users.noreply.github.com>
---
.../hello-for-business/hello-hybrid-cert-trust-devreg.md | 1 -
1 file changed, 1 deletion(-)
diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md
index 46fda5bf95..75c71ecd98 100644
--- a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md
+++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md
@@ -471,7 +471,6 @@ The following script helps you with the creation of the issuance transform rules
$existingRules = (Get-ADFSRelyingPartyTrust -Identifier urn:federation:MicrosoftOnline).IssuanceTransformRules
$updatedRules = $existingRules + $rule1 + $rule2 + $rule3 + $rule4 + $rule5
-
$crSet = New-ADFSClaimRuleSet -ClaimRule $updatedRules
Set-AdfsRelyingPartyTrust -TargetIdentifier urn:federation:MicrosoftOnline -IssuanceTransformRules $crSet.ClaimRulesString
From 3be2c9c781ca24e6bf7ebd051fc0308d82eefbac Mon Sep 17 00:00:00 2001
From: Jose Gabriel Ortega Castro
Date: Thu, 30 May 2019 15:11:45 -0500
Subject: [PATCH 14/47] Update
windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md
Co-Authored-By: Trond B. Krokli <38162891+illfated@users.noreply.github.com>
---
.../hello-for-business/hello-hybrid-cert-trust-devreg.md | 1 -
1 file changed, 1 deletion(-)
diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md
index 75c71ecd98..8e5c529493 100644
--- a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md
+++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md
@@ -469,7 +469,6 @@ The following script helps you with the creation of the issuance transform rules
);'
}
$existingRules = (Get-ADFSRelyingPartyTrust -Identifier urn:federation:MicrosoftOnline).IssuanceTransformRules
-
$updatedRules = $existingRules + $rule1 + $rule2 + $rule3 + $rule4 + $rule5
$crSet = New-ADFSClaimRuleSet -ClaimRule $updatedRules
Set-AdfsRelyingPartyTrust -TargetIdentifier urn:federation:MicrosoftOnline -IssuanceTransformRules $crSet.ClaimRulesString
From 054556c963a909abff3a90ad263f929399331e0e Mon Sep 17 00:00:00 2001
From: Jose Gabriel Ortega Castro
Date: Thu, 30 May 2019 15:11:55 -0500
Subject: [PATCH 15/47] Update
windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md
Co-Authored-By: Trond B. Krokli <38162891+illfated@users.noreply.github.com>
---
.../hello-for-business/hello-hybrid-cert-trust-devreg.md | 1 -
1 file changed, 1 deletion(-)
diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md
index 8e5c529493..56ca6ad60c 100644
--- a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md
+++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md
@@ -447,7 +447,6 @@ The following script helps you with the creation of the issuance transform rules
Value = "http://' + $oneOfVerifiedDomainNames + '/adfs/services/trust/"
);'
}
-
$rule5 = ''
if ($immutableIDAlreadyIssuedforUsers -eq $true) {
$rule5 = '@RuleName = "Issue ImmutableID for computers"
From e93fda0490108bebe92ddd983b3ea59598ba03cd Mon Sep 17 00:00:00 2001
From: Jose Gabriel Ortega Castro
Date: Thu, 30 May 2019 15:12:02 -0500
Subject: [PATCH 16/47] Update
windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md
Co-Authored-By: Trond B. Krokli <38162891+illfated@users.noreply.github.com>
---
.../hello-for-business/hello-hybrid-cert-trust-devreg.md | 1 -
1 file changed, 1 deletion(-)
diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md
index 56ca6ad60c..e330eab070 100644
--- a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md
+++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md
@@ -403,7 +403,6 @@ The following script helps you with the creation of the issuance transform rules
Issuer =~ "^(AD AUTHORITY|SELF AUTHORITY|LOCAL AUTHORITY)$"
]
=> issue(claim = c2);'
-
$rule4 = ''
if ($multipleVerifiedDomainNames -eq $true) {
$rule4 = '@RuleName = "Issue account type with the value User when it is not a computer"
From 76d42f904fe8988cb89031a4628eb74db3fee9af Mon Sep 17 00:00:00 2001
From: Jose Ortega
Date: Thu, 30 May 2019 15:31:45 -0500
Subject: [PATCH 17/47] Remove extra line
---
.../hello-for-business/hello-hybrid-cert-trust-devreg.md | 1 -
1 file changed, 1 deletion(-)
diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md
index 67f71d8749..a448fbf4d2 100644
--- a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md
+++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md
@@ -44,7 +44,6 @@ Use this three-phased approach for configuring device registration.
>
> You can learn about this and more by reading [Introduction to Device Management in Azure Active Directory.](https://docs.microsoft.com/azure/active-directory/device-management-introduction)
-
>[!IMPORTANT]
> To use hybrid identity with Azure Active Directory and device WriteBack features, you must use the built-in GUI with the [latest updates for ADConnect](https://www.microsoft.com/download/details.aspx?id=47594).
From 77580bbfd4372c5bae0ce24615f53b4c63ad61f5 Mon Sep 17 00:00:00 2001
From: Jose Gabriel Ortega Castro
Date: Thu, 30 May 2019 16:23:10 -0500
Subject: [PATCH 18/47] Update
windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md
Co-Authored-By: Trond B. Krokli <38162891+illfated@users.noreply.github.com>
---
.../hello-for-business/hello-hybrid-cert-trust-devreg.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md
index 4cabdb55e8..214c890f1d 100644
--- a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md
+++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md
@@ -499,7 +499,7 @@ For your reference, below is a comprehensive list of the AD DS devices, containe

- object of type serviceConnectionpoint at CN=<guid>, CN=Device Registration Configuration,CN=Services,CN=Configuration,DC=<domain>
-- read/write access to the specified AD connector account name on the new object
+ - read/write access to the specified AD connector account name on the new object
- object of type msDS-DeviceRegistrationServiceContainer at CN=Device Registration Services,CN=Device Registration Configuration,CN=Services,CN=Configuration,DC=<domain>
- object of type msDS-DeviceRegistrationService in the above container
From 984750afe46f57cf1b670d3c3c4d57100e827218 Mon Sep 17 00:00:00 2001
From: Jose Gabriel Ortega Castro
Date: Thu, 30 May 2019 21:38:30 -0500
Subject: [PATCH 19/47] Update
windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md
Co-Authored-By: Nicole Turner <39884432+nenonix@users.noreply.github.com>
---
.../hello-for-business/hello-hybrid-cert-trust-devreg.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md
index 214c890f1d..31ae2dca74 100644
--- a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md
+++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md
@@ -29,7 +29,7 @@ Your environment is federated and you are ready to configure device registration
> If your environment is not federated, review the [New Installation baseline](hello-hybrid-cert-new-install.md) section of this deployment document to learn how to federate your environment for your Windows Hello for Business deployment.
>[!IMPORTANT]
-> The identity team has simpolified the join flow for Azure AD device registration, the tutorial can be found [here](https://docs.microsoft.com/azure/active-directory/devices/hybrid-azuread-join-federated-domains).
+>Refer to the [Tutorial: Configure hybrid Azure Active Directory join for federated domains](https://docs.microsoft.com/azure/active-directory/devices/hybrid-azuread-join-federated-domains) to learn more about setting up Azure Active Directory Connect for a simplified join flow for Azure AD device registration.
Use this three-phased approach for configuring device registration.
1. [Configure devices to register in Azure](#configure-azure-for-device-registration)
From df0023007154a5b96c271d997247df3e33dca377 Mon Sep 17 00:00:00 2001
From: Jose Gabriel Ortega Castro
Date: Thu, 30 May 2019 21:38:39 -0500
Subject: [PATCH 20/47] Update
windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md
Co-Authored-By: Nicole Turner <39884432+nenonix@users.noreply.github.com>
---
.../hello-for-business/hello-hybrid-cert-trust-devreg.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md
index 31ae2dca74..79d8a36e3d 100644
--- a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md
+++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-devreg.md
@@ -28,7 +28,7 @@ Your environment is federated and you are ready to configure device registration
> [!IMPORTANT]
> If your environment is not federated, review the [New Installation baseline](hello-hybrid-cert-new-install.md) section of this deployment document to learn how to federate your environment for your Windows Hello for Business deployment.
->[!IMPORTANT]
+>[!TIP]
>Refer to the [Tutorial: Configure hybrid Azure Active Directory join for federated domains](https://docs.microsoft.com/azure/active-directory/devices/hybrid-azuread-join-federated-domains) to learn more about setting up Azure Active Directory Connect for a simplified join flow for Azure AD device registration.
Use this three-phased approach for configuring device registration.
From dc2c42e474e4fc0bb1fd657918371e00e6cf8d47 Mon Sep 17 00:00:00 2001
From: Reece Peacock <49645174+Reeced40@users.noreply.github.com>
Date: Mon, 10 Jun 2019 11:59:04 +0200
Subject: [PATCH 21/47] Update select-types-of-rules-to-create.md
Added policy rule.
---
.../select-types-of-rules-to-create.md | 1 +
1 file changed, 1 insertion(+)
diff --git a/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create.md b/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create.md
index 7e81a69fbc..c941bb8d84 100644
--- a/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create.md
+++ b/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create.md
@@ -70,6 +70,7 @@ You can set several rule options within a WDAC policy. Table 2 describes each ru
| **14 Enabled:Intelligent Security Graph Authorization** | Use this option to automatically allow applications with "known good" reputation as defined by Microsoft’s Intelligent Security Graph (ISG). |
| **15 Enabled:Invalidate EAs on Reboot** | When the Intelligent Security Graph option (14) is used, WDAC sets an extended file attribute that indicates that the file was authorized to run. This option will cause WDAC to periodically re-validate the reputation for files that were authorized by the ISG.|
| **16 Enabled:Update Policy No Reboot** | Use this option to allow future WDAC policy updates to apply without requiring a system reboot. |
+| **17 Enabled:Dynamic Code Security** | Enables policy enforcement for .NET applications and dynamically-loaded libraries. |
## Windows Defender Application Control file rule levels
From 64f1edaba804ec4884a5072908477cd9d7087464 Mon Sep 17 00:00:00 2001
From: Aashka Damani <46543351+Aashkam@users.noreply.github.com>
Date: Wed, 12 Jun 2019 11:32:21 -0700
Subject: [PATCH 22/47] Update create-windows-firewall-rules-in-intune.md
---
.../create-windows-firewall-rules-in-intune.md | 4 +---
1 file changed, 1 insertion(+), 3 deletions(-)
diff --git a/windows/security/threat-protection/windows-firewall/create-windows-firewall-rules-in-intune.md b/windows/security/threat-protection/windows-firewall/create-windows-firewall-rules-in-intune.md
index 9dc6366064..8de4021830 100644
--- a/windows/security/threat-protection/windows-firewall/create-windows-firewall-rules-in-intune.md
+++ b/windows/security/threat-protection/windows-firewall/create-windows-firewall-rules-in-intune.md
@@ -27,9 +27,7 @@ ms.date: 04/11/2019
To get started, open Device Configuration in Intune, then create a new profile.
Choose Windows 10 as the platform, and Endpoint Protection as the profile type.
-Select Windows Defender Firewall.
-Add a firewall rule to this new Endpoint Protection profile using the Add button at the bottom of the blade.
-
+Select Windows Defender Firewall.

>[!IMPORTANT]
From bf33baca6c2e7b7f2f1b5f8b106b9d58e2f43d6b Mon Sep 17 00:00:00 2001
From: Jose Ortega
Date: Wed, 12 Jun 2019 22:39:40 -0500
Subject: [PATCH 23/47] Adding note as suggested.
---
.../bitlocker/bitlocker-management-for-enterprises.md | 8 +++++++-
1 file changed, 7 insertions(+), 1 deletion(-)
diff --git a/windows/security/information-protection/bitlocker/bitlocker-management-for-enterprises.md b/windows/security/information-protection/bitlocker/bitlocker-management-for-enterprises.md
index fb326e7977..2072fbfde3 100644
--- a/windows/security/information-protection/bitlocker/bitlocker-management-for-enterprises.md
+++ b/windows/security/information-protection/bitlocker/bitlocker-management-for-enterprises.md
@@ -22,6 +22,10 @@ The ideal for BitLocker management is to eliminate the need for IT admins to set
Though much Windows BitLocker [documentation](bitlocker-overview.md) has been published, customers frequently ask for recommendations and pointers to specific, task-oriented documentation that is both easy to digest and focused on how to deploy and manage BitLocker. This article links to relevant documentation, products, and services to help answer this and other related frequently-asked questions, and also provides BitLocker recommendations for different types of computers.
+
+>[!IMPORTANT]
+> Microsoft BitLocker Administration and Monitoring (MBAM) capabilities would be offered from [SCCM in on-prem scenarios](https://docs.microsoft.com/microsoft-desktop-optimization-pack/mbam-v25/viewing-mbam-25-reports-for-the-configuration-manager-integration-topology) in a future.
+
## Managing domain-joined computers and moving to cloud
Companies that image their own computers using Microsoft System Center 2012 Configuration Manager SP1 (SCCM) or later can use an existing task sequence to [pre-provision BitLocker](https://technet.microsoft.com/library/hh846237.aspx#BKMK_PreProvisionBitLocker) encryption while in Windows Preinstallation Environment (WinPE) and can then [enable protection](https://technet.microsoft.com/library/hh846237.aspx#BKMK_EnableBitLocker). This can help ensure that computers are encrypted from the start, even before users receive them. As part of the imaging process, a company could also decide to use SCCM to pre-set any desired [BitLocker Group Policy](https://technet.microsoft.com/library/ee706521(v=ws.10).aspx).
@@ -132,8 +136,10 @@ PS C:\> Enable-BitLocker -MountPoint "C:" -EncryptionMethod XtsAes256 -UsedSpace
+
+
-**Powershell**
+# **Powershell**
[BitLocker cmdlets for Windows PowerShell](bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md#bitlocker-cmdlets-for-windows-powershell)
From a78c0996ed13cad9e96f5baecfaadaf384a75bce Mon Sep 17 00:00:00 2001
From: Jose Gabriel Ortega Castro
Date: Thu, 13 Jun 2019 10:49:17 -0500
Subject: [PATCH 24/47] Update
windows/security/information-protection/bitlocker/bitlocker-management-for-enterprises.md
Co-Authored-By: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com>
---
.../bitlocker/bitlocker-management-for-enterprises.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/windows/security/information-protection/bitlocker/bitlocker-management-for-enterprises.md b/windows/security/information-protection/bitlocker/bitlocker-management-for-enterprises.md
index 2072fbfde3..b24d3713f4 100644
--- a/windows/security/information-protection/bitlocker/bitlocker-management-for-enterprises.md
+++ b/windows/security/information-protection/bitlocker/bitlocker-management-for-enterprises.md
@@ -24,7 +24,7 @@ Though much Windows BitLocker [documentation](bitlocker-overview.md) has been pu
>[!IMPORTANT]
-> Microsoft BitLocker Administration and Monitoring (MBAM) capabilities would be offered from [SCCM in on-prem scenarios](https://docs.microsoft.com/microsoft-desktop-optimization-pack/mbam-v25/viewing-mbam-25-reports-for-the-configuration-manager-integration-topology) in a future.
+> Microsoft BitLocker Administration and Monitoring (MBAM) capabilities will be offered from [SCCM in on-prem scenarios](https://docs.microsoft.com/microsoft-desktop-optimization-pack/mbam-v25/viewing-mbam-25-reports-for-the-configuration-manager-integration-topology) in the future.
## Managing domain-joined computers and moving to cloud
From c8ca511d7cc4610ad8324eecbe73f6ae6992c856 Mon Sep 17 00:00:00 2001
From: Jose Gabriel Ortega Castro
Date: Thu, 13 Jun 2019 10:49:25 -0500
Subject: [PATCH 25/47] Update
windows/security/information-protection/bitlocker/bitlocker-management-for-enterprises.md
Co-Authored-By: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com>
---
.../bitlocker/bitlocker-management-for-enterprises.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/windows/security/information-protection/bitlocker/bitlocker-management-for-enterprises.md b/windows/security/information-protection/bitlocker/bitlocker-management-for-enterprises.md
index b24d3713f4..b89ced627d 100644
--- a/windows/security/information-protection/bitlocker/bitlocker-management-for-enterprises.md
+++ b/windows/security/information-protection/bitlocker/bitlocker-management-for-enterprises.md
@@ -139,7 +139,7 @@ PS C:\> Enable-BitLocker -MountPoint "C:" -EncryptionMethod XtsAes256 -UsedSpace
-# **Powershell**
+# **PowerShell**
[BitLocker cmdlets for Windows PowerShell](bitlocker-use-bitlocker-drive-encryption-tools-to-manage-bitlocker.md#bitlocker-cmdlets-for-windows-powershell)
From 48a8eba2565314977ebe2d202e64478ae503324d Mon Sep 17 00:00:00 2001
From: Chandler Deng
Date: Thu, 13 Jun 2019 15:03:50 -0700
Subject: [PATCH 26/47] Update kiosk-shelllauncher.md
---
windows/configuration/kiosk-shelllauncher.md | 28 ++++++++++++++++++--
1 file changed, 26 insertions(+), 2 deletions(-)
diff --git a/windows/configuration/kiosk-shelllauncher.md b/windows/configuration/kiosk-shelllauncher.md
index 1e484e0795..8d69516231 100644
--- a/windows/configuration/kiosk-shelllauncher.md
+++ b/windows/configuration/kiosk-shelllauncher.md
@@ -110,7 +110,7 @@ The following XML sample works for **Shell Launcher v1**:
```
-For **Shell Launcher v2**, you will use a different schema reference and a different app type for `Shell`, as shown in the following example.
+For **Shell Launcher v2**, you can use UWP app type for `Shell` by specifying the v2 namespace, and use `v2:AppType` to specify the type, as shown in the following example. If `v2:AppType` is not specified, it implies the shell is Win32 app.
```
@@ -138,7 +138,7 @@ In your MDM service, you can create a [custom OMA-URI setting](https://docs.micr
The OMA-URI path is `./Device/Vendor/MSFT/AssignedAccess/ShellLauncher`.
-For the value, you can select data type `String` and paste the desired configuration file content into the value box. If you wish to upload the xml instead of pasting the content, choose data type `String (XML file)` instead.
+For the value, you can select data type `String` and paste the desired configuration file content into the value box. If you wish to upload the xml instead of pasting the content, choose data type `String (XML file)`.

@@ -282,3 +282,27 @@ $IsShellLauncherEnabled = $ShellLauncherClass.IsEnabled()
"`nEnabled is set to " + $IsShellLauncherEnabled.Enabled
```
+
+## default action, custom action, exit code
+Shell launcher defines 4 actions to handle app exits, you can customize shell launcher and use these actions based on different exit code.
+
+Value|Description
+--- | ---
+0|Restart the shell
+1|Restart the device
+2|Shut down the device
+3|Do nothing
+
+These action can be used as default action, or can be mapped to a specific exit code. Refer to [Shell Launcher](https://docs.microsoft.com/en-us/windows-hardware/customize/enterprise/wesl-usersettingsetcustomshell) to see how these codes with Shell Launcher WMI.
+
+To configure these action with Shell Launcher CSP, use below syntax in the shell launcher configuration xml. You can specify at most 4 custom actions mapping to 4 exit codes, and one default action for all other exit codes. When app exits and if the exit code is not found in the custom action mapping, or there is no default action defined, it will be no-op, i.e. nothing happens. So it's recommeded to at least define DefaultAction. [Get XML examples for different Shell Launcher v2 configurations.](https://github.com/Microsoft/Windows-iotcore-samples/tree/develop/Samples/ShellLauncherV2)
+``` xml
+
+
+
+
+
+
+
+
+```
From 37679304a5da763e2cf098fed2da21682b8e88c0 Mon Sep 17 00:00:00 2001
From: Nick Schonning
Date: Mon, 17 Jun 2019 00:20:24 -0400
Subject: [PATCH 27/47] chore: Replace "syntax" with code fence language
---
.../support-for-client-reporting-over-http.md | 2 +-
...he-connection-group-virtual-environment.md | 2 +-
...-connection-group-virtual-environment51.md | 2 +-
...ation-publishing-and-client-interaction.md | 14 +++----
...ion-publishing-and-client-interaction51.md | 14 +++----
...ng-microsoft-office-2013-by-using-app-v.md | 4 +-
...-microsoft-office-2013-by-using-app-v51.md | 4 +-
...-microsoft-office-2016-by-using-app-v51.md | 4 +-
...y-using-the-dart-recovery-image-dart-10.md | 2 +-
...rs-using-the-dart-recovery-image-dart-7.md | 2 +-
...by-using-the-dart-recovery-image-dart-8.md | 2 +-
.../release-notes-for-mbam-20-mbam-2.md | 2 +-
.../mbam-25-security-considerations.md | 2 +-
.../mdm/alljoynmanagement-csp.md | 6 +--
.../mdm/applocker-ddf-file.md | 2 +-
.../client-management/mdm/applocker-xsd.md | 2 +-
.../mdm/appv-deploy-and-config.md | 18 ++++----
.../mdm/assignedaccess-csp.md | 26 ++++++------
.../mdm/assignedaccess-ddf.md | 2 +-
.../client-management/mdm/bitlocker-csp.md | 42 +++++++++----------
.../additional-mitigations.md | 2 +-
21 files changed, 78 insertions(+), 78 deletions(-)
diff --git a/mdop/appv-v4/support-for-client-reporting-over-http.md b/mdop/appv-v4/support-for-client-reporting-over-http.md
index 85014b79b4..1afa6d3679 100644
--- a/mdop/appv-v4/support-for-client-reporting-over-http.md
+++ b/mdop/appv-v4/support-for-client-reporting-over-http.md
@@ -34,7 +34,7 @@ The client starts collecting data when it receives a “REPORTING=”TRUE””a
The following schema gives specific details of the package and the application data that is sent to the server.
-``` syntax
+```xml
diff --git a/mdop/appv-v5/about-the-connection-group-virtual-environment.md b/mdop/appv-v5/about-the-connection-group-virtual-environment.md
index 34358bc9b5..d8d9974471 100644
--- a/mdop/appv-v5/about-the-connection-group-virtual-environment.md
+++ b/mdop/appv-v5/about-the-connection-group-virtual-environment.md
@@ -38,7 +38,7 @@ The connection group that is used is based on the order in which a package appea
Consider the following example section:
-``` syntax
+```xml
```
diff --git a/mdop/appv-v5/about-the-connection-group-virtual-environment51.md b/mdop/appv-v5/about-the-connection-group-virtual-environment51.md
index 4e889a147b..3489f151b7 100644
--- a/mdop/appv-v5/about-the-connection-group-virtual-environment51.md
+++ b/mdop/appv-v5/about-the-connection-group-virtual-environment51.md
@@ -38,7 +38,7 @@ The connection group that is used is based on the order in which a package appea
Consider the following example section:
-``` syntax
+```xml
```
diff --git a/mdop/appv-v5/application-publishing-and-client-interaction.md b/mdop/appv-v5/application-publishing-and-client-interaction.md
index 17dee15c45..b19f40b8e8 100644
--- a/mdop/appv-v5/application-publishing-and-client-interaction.md
+++ b/mdop/appv-v5/application-publishing-and-client-interaction.md
@@ -811,7 +811,7 @@ This document focuses on App-V Full Infrastructure solutions. For specific infor
The App-V application lifecycle tasks are triggered at user login (default), machine startup, or as background timed operations. The settings for the App-V Client operations, including Publishing Servers, refresh intervals, package script enablement, and others, are configured during setup of the client or post-setup with PowerShell commands. See the How to Deploy the Client section on TechNet at: [How to Deploy the App-V Client](how-to-deploy-the-app-v-client-gb18030.md) or utilize the PowerShell:
-``` syntax
+```powershell
get-command *appv*
```
@@ -1174,7 +1174,7 @@ The short cut is one of the basic elements of integration with the OS and is the
From the package manifest and dynamic configuration XML files, the path to a specific application executable can be found in a section similar to the following:
-``` syntax
+```xml
[{Common Desktop}]\Adobe Reader 9.lnk
@@ -1194,7 +1194,7 @@ As mentioned previously, the App-V shortcuts are placed by default in the user
The App-V Client manages the local operating system File Type Associations during publishing, which enables users to use file type invocations or to open a file with a specifically registered extension (.docx) to start an App-V application. File type associations are present in the manifest and dynamic configuration files as represented in the example below:
-``` syntax
+```xml
@@ -1323,7 +1323,7 @@ App-V supports specific software clients and application capabilities extension
Example of software client registration of an App-V based mail client.
-``` syntax
+```xml
@@ -1510,7 +1510,7 @@ The example below shows the combination of the Manifest, Deployment Configuratio
**Manifest**
-``` syntax
+```xml
[{Common Programs}]\7-Zip\7-Zip File Manager.lnk
@@ -1522,7 +1522,7 @@ The example below shows the combination of the Manifest, Deployment Configuratio
**Deployment Configuration**
-``` syntax
+```xml
@@ -1537,7 +1537,7 @@ The example below shows the combination of the Manifest, Deployment Configuratio
**User Configuration**
-``` syntax
+```xml
diff --git a/mdop/appv-v5/application-publishing-and-client-interaction51.md b/mdop/appv-v5/application-publishing-and-client-interaction51.md
index 66b1ace5e5..7188685403 100644
--- a/mdop/appv-v5/application-publishing-and-client-interaction51.md
+++ b/mdop/appv-v5/application-publishing-and-client-interaction51.md
@@ -811,7 +811,7 @@ This document focuses on App-V Full Infrastructure solutions. For specific infor
The App-V application lifecycle tasks are triggered at user login (default), machine startup, or as background timed operations. The settings for the App-V Client operations, including Publishing Servers, refresh intervals, package script enablement, and others, are configured during setup of the client or post-setup with PowerShell commands. See the How to Deploy the Client section on TechNet at: [How to Deploy the App-V Client](how-to-deploy-the-app-v-client-51gb18030.md) or utilize the PowerShell:
-``` syntax
+```powershell
get-command *appv*
```
@@ -1174,7 +1174,7 @@ The short cut is one of the basic elements of integration with the OS and is the
From the package manifest and dynamic configuration XML files, the path to a specific application executable can be found in a section similar to the following:
-``` syntax
+```xml
[{Common Desktop}]\Adobe Reader 9.lnk
@@ -1194,7 +1194,7 @@ As mentioned previously, the App-V shortcuts are placed by default in the user
The App-V Client manages the local operating system File Type Associations during publishing, which enables users to use file type invocations or to open a file with a specifically registered extension (.docx) to start an App-V application. File type associations are present in the manifest and dynamic configuration files as represented in the example below:
-``` syntax
+```xml
@@ -1323,7 +1323,7 @@ App-V supports specific software clients and application capabilities extension
Example of software client registration of an App-V based mail client.
-``` syntax
+```xml
@@ -1510,7 +1510,7 @@ The example below shows the combination of the Manifest, Deployment Configuratio
**Manifest**
-``` syntax
+```xml
[{Common Programs}]\7-Zip\7-Zip File Manager.lnk
@@ -1522,7 +1522,7 @@ The example below shows the combination of the Manifest, Deployment Configuratio
**Deployment Configuration**
-``` syntax
+```xml
@@ -1537,7 +1537,7 @@ The example below shows the combination of the Manifest, Deployment Configuratio
**User Configuration**
-``` syntax
+```xml
diff --git a/mdop/appv-v5/deploying-microsoft-office-2013-by-using-app-v.md b/mdop/appv-v5/deploying-microsoft-office-2013-by-using-app-v.md
index cd697fed7c..0c1c022bae 100644
--- a/mdop/appv-v5/deploying-microsoft-office-2013-by-using-app-v.md
+++ b/mdop/appv-v5/deploying-microsoft-office-2013-by-using-app-v.md
@@ -227,7 +227,7 @@ The XML file that is included in the Office Deployment Tool specifies the produc
2. With the sample configuration.xml file open and ready for editing, you can specify products, languages, and the path to which you save the Office 2013 applications. The following is a basic example of the configuration.xml file:
- ``` syntax
+ ```xml
@@ -688,7 +688,7 @@ To exclude specific Office applications (for example, Access and InfoPath) when
5. Add the Office 2013 App-V Package with the new Deployment Configuration File.
- ``` syntax
+ ```xml
InfoPath Filler 2013
diff --git a/mdop/appv-v5/deploying-microsoft-office-2013-by-using-app-v51.md b/mdop/appv-v5/deploying-microsoft-office-2013-by-using-app-v51.md
index a5afa4ef90..ec2a4316b5 100644
--- a/mdop/appv-v5/deploying-microsoft-office-2013-by-using-app-v51.md
+++ b/mdop/appv-v5/deploying-microsoft-office-2013-by-using-app-v51.md
@@ -229,7 +229,7 @@ The XML file that is included in the Office Deployment Tool specifies the produc
2. With the sample configuration.xml file open and ready for editing, you can specify products, languages, and the path to which you save the Office 2013 applications. The following is a basic example of the configuration.xml file:
- ``` syntax
+ ```xml
@@ -696,7 +696,7 @@ To exclude specific Office applications (for example, Access and InfoPath) when
5. Add the Office 2013 App-V Package with the new Deployment Configuration File.
- ``` syntax
+ ```xml
InfoPath Filler 2013
diff --git a/mdop/appv-v5/deploying-microsoft-office-2016-by-using-app-v51.md b/mdop/appv-v5/deploying-microsoft-office-2016-by-using-app-v51.md
index e13e27d1f9..b90fa7c2e2 100644
--- a/mdop/appv-v5/deploying-microsoft-office-2016-by-using-app-v51.md
+++ b/mdop/appv-v5/deploying-microsoft-office-2016-by-using-app-v51.md
@@ -222,7 +222,7 @@ The XML file that is included in the Office Deployment Tool specifies the produc
2. With the sample configuration.xml file open and ready for editing, you can specify products, languages, and the path to which you save the Office 2016 applications. The following is a basic example of the configuration.xml file:
- ``` syntax
+ ```xml
@@ -633,7 +633,7 @@ You may want to disable specific applications in your Office App-V package. For
5. Add the Office 2016 App-V Package with the new Deployment Configuration File.
- ``` syntax
+ ```xml
Lync 2016
diff --git a/mdop/dart-v10/how-to-recover-remote-computers-by-using-the-dart-recovery-image-dart-10.md b/mdop/dart-v10/how-to-recover-remote-computers-by-using-the-dart-recovery-image-dart-10.md
index 1b7f39a897..2a8e35021d 100644
--- a/mdop/dart-v10/how-to-recover-remote-computers-by-using-the-dart-recovery-image-dart-10.md
+++ b/mdop/dart-v10/how-to-recover-remote-computers-by-using-the-dart-recovery-image-dart-10.md
@@ -138,7 +138,7 @@ A file is provided that is named inv32.xml and contains remote connection inform
2. The following is an example of a winpeshl.ini file that is customized to open the **Remote Connection** tool as soon as an attempt is made to boot into DaRT:
- ``` syntax
+ ```ini
[LaunchApps]
"%windir%\system32\netstart.exe -network -remount"
"cmd /C start %windir%\system32\RemoteRecovery.exe -nomessage"
diff --git a/mdop/dart-v7/how-to-recover-remote-computers-using-the-dart-recovery-image-dart-7.md b/mdop/dart-v7/how-to-recover-remote-computers-using-the-dart-recovery-image-dart-7.md
index 2fac900255..d8cdbc0ab0 100644
--- a/mdop/dart-v7/how-to-recover-remote-computers-using-the-dart-recovery-image-dart-7.md
+++ b/mdop/dart-v7/how-to-recover-remote-computers-using-the-dart-recovery-image-dart-7.md
@@ -131,7 +131,7 @@ A file is provided that is named inv32.xml and contains remote connection inform
2. The following is an example of a winpeshl.ini file that is customized to open the **Remote Connection** tool as soon as an attempt is made to boot into DaRT:
- ``` syntax
+ ```ini
[LaunchApps]
"%windir%\system32\netstart.exe -network -remount"
"cmd /C start %windir%\system32\RemoteRecovery.exe -nomessage"
diff --git a/mdop/dart-v8/how-to-recover-remote-computers-by-using-the-dart-recovery-image-dart-8.md b/mdop/dart-v8/how-to-recover-remote-computers-by-using-the-dart-recovery-image-dart-8.md
index ea9f968420..5cf1247cb4 100644
--- a/mdop/dart-v8/how-to-recover-remote-computers-by-using-the-dart-recovery-image-dart-8.md
+++ b/mdop/dart-v8/how-to-recover-remote-computers-by-using-the-dart-recovery-image-dart-8.md
@@ -138,7 +138,7 @@ A file is provided that is named inv32.xml and contains remote connection inform
2. The following is an example of a winpeshl.ini file that is customized to open the **Remote Connection** tool as soon as an attempt is made to boot into DaRT:
- ``` syntax
+ ```ini
[LaunchApps]
"%windir%\system32\netstart.exe -network -remount"
"cmd /C start %windir%\system32\RemoteRecovery.exe -nomessage"
diff --git a/mdop/mbam-v2/release-notes-for-mbam-20-mbam-2.md b/mdop/mbam-v2/release-notes-for-mbam-20-mbam-2.md
index c67aa2acee..7cb8d1004c 100644
--- a/mdop/mbam-v2/release-notes-for-mbam-20-mbam-2.md
+++ b/mdop/mbam-v2/release-notes-for-mbam-20-mbam-2.md
@@ -38,7 +38,7 @@ If you are using the MBAM Stand-alone topology, and you upgrade the server infra
WORKAROUND: After the upgrade, run the following script on the Compliance and Audit Database:
-``` syntax
+```sql
-- =============================================
-- Script Template
-- =============================================
diff --git a/mdop/mbam-v25/mbam-25-security-considerations.md b/mdop/mbam-v25/mbam-25-security-considerations.md
index f87672362a..05695a6beb 100644
--- a/mdop/mbam-v25/mbam-25-security-considerations.md
+++ b/mdop/mbam-v25/mbam-25-security-considerations.md
@@ -134,7 +134,7 @@ You can configure the MBAM Recovery and Hardware Service with the name of this s
- Configure the group after the MBAM Recovery and Hardware Service has been installed by editing the web.config file in the <inetpub>\\Microsoft Bitlocker Management Solution\\Recovery and Hardware Service\\ folder.
- ``` syntax
+ ```xml
```
diff --git a/windows/client-management/mdm/alljoynmanagement-csp.md b/windows/client-management/mdm/alljoynmanagement-csp.md
index c2b7e64c26..1c55f8740e 100644
--- a/windows/client-management/mdm/alljoynmanagement-csp.md
+++ b/windows/client-management/mdm/alljoynmanagement-csp.md
@@ -80,7 +80,7 @@ Boolean value indicating whether AllJoyn router service (AJRouter.dll) is enable
Set adapter configuration
-``` syntax
+```xml
SyncML xmlns="SYNCML:SYNCML1.2">
@@ -104,7 +104,7 @@ You should replace \_ALLJOYN\_DEVICE\_ID\_ with an actual device ID. Note that t
Get PIN data
-``` syntax
+```xml
@@ -123,7 +123,7 @@ Get PIN data
Get the firewall PrivateProfile
-``` syntax
+```xml
diff --git a/windows/client-management/mdm/applocker-ddf-file.md b/windows/client-management/mdm/applocker-ddf-file.md
index e714495ff9..0a2f4eefd2 100644
--- a/windows/client-management/mdm/applocker-ddf-file.md
+++ b/windows/client-management/mdm/applocker-ddf-file.md
@@ -19,7 +19,7 @@ This topic shows the OMA DM device description framework (DDF) for the **AppLock
Looking for the DDF XML files? See [CSP DDF files download](configuration-service-provider-reference.md#csp-ddf-files-download).
-``` syntax
+```xml
This example shows how to enable App-V on the device.
-``` syntax
+```xml
$CmdID$
-
@@ -117,7 +117,7 @@ manager: dansimp
This example shows how to allow package scripts to run during package operations (publish, run, and unpublish). Allowing package scripts assists in package deployments (add and publish of App-V apps).
-``` syntax
+```xml
$CmdID$
-
@@ -141,7 +141,7 @@ manager: dansimp
This SyncML example shows how to publish a package globally on an MDM enrolled device for all device users.
-``` syntax
+```xml
$CmdID$
-
@@ -183,7 +183,7 @@ manager: dansimp
This SyncML example shows how to publish a package globally, with a policy that adds two shortcuts for the package, on an MDM enrolled device.
-``` syntax
+```xml
$CmdID$
-
@@ -277,7 +277,7 @@ manager: dansimp
This SyncML example shows how to publish a package for a specific MDM user.
-``` syntax
+```xml
$CmdID$
-
@@ -320,7 +320,7 @@ manager: dansimp
> [!NOTE]
> The user connection group has the user-only package as optional in this example, which implies users without the optional package can continue to launch the global package within the same connection group.
-``` syntax
+```xml
$CmdID$
-
@@ -397,7 +397,7 @@ manager: dansimp
This SyncML example shows how to unpublish all global packages on the device by sending an empty package and connection group list in the SyncML.
-``` syntax
+```xml
$CmdID$
-
@@ -433,7 +433,7 @@ manager: dansimp
These SyncML examples return all global, and user-published packages on the device.
-``` syntax
+```xml
$CmdID$
-
@@ -444,7 +444,7 @@ manager: dansimp
```
-``` syntax
+```xml
$CmdID$
-
diff --git a/windows/client-management/mdm/assignedaccess-csp.md b/windows/client-management/mdm/assignedaccess-csp.md
index 644edc9197..69ae1d1fb5 100644
--- a/windows/client-management/mdm/assignedaccess-csp.md
+++ b/windows/client-management/mdm/assignedaccess-csp.md
@@ -166,7 +166,7 @@ This MDM alert header is defined as follows:
KioskModeApp Add
-``` syntax
+```xml
@@ -188,7 +188,7 @@ KioskModeApp Add
KioskModeApp Delete
-``` syntax
+```xml
@@ -206,7 +206,7 @@ KioskModeApp Delete
KioskModeApp Get
-``` syntax
+```xml
@@ -224,7 +224,7 @@ KioskModeApp Get
KioskModeApp Replace
-``` syntax
+```xml
@@ -246,7 +246,7 @@ KioskModeApp Replace
## AssignedAccessConfiguration XSD
-``` syntax
+```xml
@@ -698,7 +698,7 @@ Example of the Delete command.
## StatusConfiguration XSD
-``` syntax
+```xml
@@ -760,7 +760,7 @@ StatusConfiguration Add OnWithAlerts
StatusConfiguration Delete
-``` syntax
+```xml
@@ -778,7 +778,7 @@ StatusConfiguration Delete
StatusConfiguration Get
-``` syntax
+```xml
@@ -826,7 +826,7 @@ StatusConfiguration Replace On
## Status example
Status Get
-``` syntax
+```xml
@@ -844,7 +844,7 @@ Status Get
## ShellLauncherConfiguration XSD
-``` syntax
+```xml
diff --git a/browsers/edge/includes/allow-adobe-flash-include.md b/browsers/edge/includes/allow-adobe-flash-include.md
index 6747a07952..47675924db 100644
--- a/browsers/edge/includes/allow-adobe-flash-include.md
+++ b/browsers/edge/includes/allow-adobe-flash-include.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
diff --git a/browsers/edge/includes/allow-clearing-browsing-data-include.md b/browsers/edge/includes/allow-clearing-browsing-data-include.md
index c760771868..ec7ff3d7af 100644
--- a/browsers/edge/includes/allow-clearing-browsing-data-include.md
+++ b/browsers/edge/includes/allow-clearing-browsing-data-include.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
diff --git a/browsers/edge/includes/allow-config-updates-books-include.md b/browsers/edge/includes/allow-config-updates-books-include.md
index c8bfafc686..fca13de5c1 100644
--- a/browsers/edge/includes/allow-config-updates-books-include.md
+++ b/browsers/edge/includes/allow-config-updates-books-include.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
diff --git a/browsers/edge/includes/allow-cortana-include.md b/browsers/edge/includes/allow-cortana-include.md
index a214284ce3..87550112f5 100644
--- a/browsers/edge/includes/allow-cortana-include.md
+++ b/browsers/edge/includes/allow-cortana-include.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
diff --git a/browsers/edge/includes/allow-dev-tools-include.md b/browsers/edge/includes/allow-dev-tools-include.md
index c45ed8ab89..7370de307b 100644
--- a/browsers/edge/includes/allow-dev-tools-include.md
+++ b/browsers/edge/includes/allow-dev-tools-include.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
diff --git a/browsers/edge/includes/allow-enable-book-library-include.md b/browsers/edge/includes/allow-enable-book-library-include.md
index 9fd30cb289..d892c3d905 100644
--- a/browsers/edge/includes/allow-enable-book-library-include.md
+++ b/browsers/edge/includes/allow-enable-book-library-include.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
diff --git a/browsers/edge/includes/allow-ext-telemetry-books-tab-include.md b/browsers/edge/includes/allow-ext-telemetry-books-tab-include.md
index 041dbcc3fc..30259b83ac 100644
--- a/browsers/edge/includes/allow-ext-telemetry-books-tab-include.md
+++ b/browsers/edge/includes/allow-ext-telemetry-books-tab-include.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
diff --git a/browsers/edge/includes/allow-extensions-include.md b/browsers/edge/includes/allow-extensions-include.md
index 88e44401f9..6660627600 100644
--- a/browsers/edge/includes/allow-extensions-include.md
+++ b/browsers/edge/includes/allow-extensions-include.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
diff --git a/browsers/edge/includes/allow-full-screen-include.md b/browsers/edge/includes/allow-full-screen-include.md
index 893caa3d51..ba637f1429 100644
--- a/browsers/edge/includes/allow-full-screen-include.md
+++ b/browsers/edge/includes/allow-full-screen-include.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
diff --git a/browsers/edge/includes/allow-inprivate-browsing-include.md b/browsers/edge/includes/allow-inprivate-browsing-include.md
index 57684b112b..f43aab10d5 100644
--- a/browsers/edge/includes/allow-inprivate-browsing-include.md
+++ b/browsers/edge/includes/allow-inprivate-browsing-include.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
diff --git a/browsers/edge/includes/allow-microsoft-compatibility-list-include.md b/browsers/edge/includes/allow-microsoft-compatibility-list-include.md
index 1774a96433..5b39b04e69 100644
--- a/browsers/edge/includes/allow-microsoft-compatibility-list-include.md
+++ b/browsers/edge/includes/allow-microsoft-compatibility-list-include.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
diff --git a/browsers/edge/includes/allow-prelaunch-include.md b/browsers/edge/includes/allow-prelaunch-include.md
index 4121c136de..4783fabcdc 100644
--- a/browsers/edge/includes/allow-prelaunch-include.md
+++ b/browsers/edge/includes/allow-prelaunch-include.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
diff --git a/browsers/edge/includes/allow-printing-include.md b/browsers/edge/includes/allow-printing-include.md
index 395ccab5bb..6e90a9ba1e 100644
--- a/browsers/edge/includes/allow-printing-include.md
+++ b/browsers/edge/includes/allow-printing-include.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
diff --git a/browsers/edge/includes/allow-saving-history-include.md b/browsers/edge/includes/allow-saving-history-include.md
index 926c625142..4e73c88d31 100644
--- a/browsers/edge/includes/allow-saving-history-include.md
+++ b/browsers/edge/includes/allow-saving-history-include.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
diff --git a/browsers/edge/includes/allow-search-engine-customization-include.md b/browsers/edge/includes/allow-search-engine-customization-include.md
index 213f8ea19f..f20a225e30 100644
--- a/browsers/edge/includes/allow-search-engine-customization-include.md
+++ b/browsers/edge/includes/allow-search-engine-customization-include.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
diff --git a/browsers/edge/includes/allow-shared-folder-books-include.md b/browsers/edge/includes/allow-shared-folder-books-include.md
index a36ba01cb6..a08c2cba46 100644
--- a/browsers/edge/includes/allow-shared-folder-books-include.md
+++ b/browsers/edge/includes/allow-shared-folder-books-include.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
diff --git a/browsers/edge/includes/allow-sideloading-extensions-include.md b/browsers/edge/includes/allow-sideloading-extensions-include.md
index db295e9481..07d1c525e6 100644
--- a/browsers/edge/includes/allow-sideloading-extensions-include.md
+++ b/browsers/edge/includes/allow-sideloading-extensions-include.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
diff --git a/browsers/edge/includes/allow-tab-preloading-include.md b/browsers/edge/includes/allow-tab-preloading-include.md
index f1f79bda9c..ee7f9516ad 100644
--- a/browsers/edge/includes/allow-tab-preloading-include.md
+++ b/browsers/edge/includes/allow-tab-preloading-include.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
diff --git a/browsers/edge/includes/allow-web-content-new-tab-page-include.md b/browsers/edge/includes/allow-web-content-new-tab-page-include.md
index ac9e26abee..ece2371a32 100644
--- a/browsers/edge/includes/allow-web-content-new-tab-page-include.md
+++ b/browsers/edge/includes/allow-web-content-new-tab-page-include.md
@@ -5,7 +5,7 @@ ms.date: 11/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
diff --git a/browsers/edge/includes/always-enable-book-library-include.md b/browsers/edge/includes/always-enable-book-library-include.md
index f1953cf341..07520e5e81 100644
--- a/browsers/edge/includes/always-enable-book-library-include.md
+++ b/browsers/edge/includes/always-enable-book-library-include.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
diff --git a/browsers/edge/includes/configure-additional-search-engines-include.md b/browsers/edge/includes/configure-additional-search-engines-include.md
index 4845c13f9d..eded5c46f3 100644
--- a/browsers/edge/includes/configure-additional-search-engines-include.md
+++ b/browsers/edge/includes/configure-additional-search-engines-include.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
diff --git a/browsers/edge/includes/configure-adobe-flash-click-to-run-include.md b/browsers/edge/includes/configure-adobe-flash-click-to-run-include.md
index 8815d323d1..7c438030e5 100644
--- a/browsers/edge/includes/configure-adobe-flash-click-to-run-include.md
+++ b/browsers/edge/includes/configure-adobe-flash-click-to-run-include.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
diff --git a/browsers/edge/includes/configure-autofill-include.md b/browsers/edge/includes/configure-autofill-include.md
index b151c79f48..a7ff9c2481 100644
--- a/browsers/edge/includes/configure-autofill-include.md
+++ b/browsers/edge/includes/configure-autofill-include.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
diff --git a/browsers/edge/includes/configure-browser-telemetry-for-m365-analytics-include.md b/browsers/edge/includes/configure-browser-telemetry-for-m365-analytics-include.md
index 47a1913697..48a83c90eb 100644
--- a/browsers/edge/includes/configure-browser-telemetry-for-m365-analytics-include.md
+++ b/browsers/edge/includes/configure-browser-telemetry-for-m365-analytics-include.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
diff --git a/browsers/edge/includes/configure-cookies-include.md b/browsers/edge/includes/configure-cookies-include.md
index 763646944e..d47147ae74 100644
--- a/browsers/edge/includes/configure-cookies-include.md
+++ b/browsers/edge/includes/configure-cookies-include.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
diff --git a/browsers/edge/includes/configure-do-not-track-include.md b/browsers/edge/includes/configure-do-not-track-include.md
index 42afad9fa1..793e75ded8 100644
--- a/browsers/edge/includes/configure-do-not-track-include.md
+++ b/browsers/edge/includes/configure-do-not-track-include.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
diff --git a/browsers/edge/includes/configure-edge-kiosk-reset-idle-timeout-include.md b/browsers/edge/includes/configure-edge-kiosk-reset-idle-timeout-include.md
index bb5cb307bb..4d4aea6068 100644
--- a/browsers/edge/includes/configure-edge-kiosk-reset-idle-timeout-include.md
+++ b/browsers/edge/includes/configure-edge-kiosk-reset-idle-timeout-include.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
diff --git a/browsers/edge/includes/configure-favorites-bar-include.md b/browsers/edge/includes/configure-favorites-bar-include.md
index 35f0cefa19..6fdeb3ee83 100644
--- a/browsers/edge/includes/configure-favorites-bar-include.md
+++ b/browsers/edge/includes/configure-favorites-bar-include.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
diff --git a/browsers/edge/includes/configure-favorites-include.md b/browsers/edge/includes/configure-favorites-include.md
index 88b284d0ae..4c2ab722f9 100644
--- a/browsers/edge/includes/configure-favorites-include.md
+++ b/browsers/edge/includes/configure-favorites-include.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
diff --git a/browsers/edge/includes/configure-home-button-include.md b/browsers/edge/includes/configure-home-button-include.md
index 9796369a9f..2535093959 100644
--- a/browsers/edge/includes/configure-home-button-include.md
+++ b/browsers/edge/includes/configure-home-button-include.md
@@ -5,7 +5,7 @@ ms.date: 10/28/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
diff --git a/browsers/edge/includes/configure-kiosk-mode-supported-values-include.md b/browsers/edge/includes/configure-kiosk-mode-supported-values-include.md
index 3578afcf88..94d35f50ca 100644
--- a/browsers/edge/includes/configure-kiosk-mode-supported-values-include.md
+++ b/browsers/edge/includes/configure-kiosk-mode-supported-values-include.md
@@ -5,7 +5,7 @@ ms.date: 10/27/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
diff --git a/browsers/edge/includes/configure-microsoft-edge-kiosk-mode-include.md b/browsers/edge/includes/configure-microsoft-edge-kiosk-mode-include.md
index 0a8662e724..adc3dbf183 100644
--- a/browsers/edge/includes/configure-microsoft-edge-kiosk-mode-include.md
+++ b/browsers/edge/includes/configure-microsoft-edge-kiosk-mode-include.md
@@ -5,7 +5,7 @@ ms.date: 10/27/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
diff --git a/browsers/edge/includes/configure-open-edge-with-include.md b/browsers/edge/includes/configure-open-edge-with-include.md
index 966a8be23e..02f0daa65a 100644
--- a/browsers/edge/includes/configure-open-edge-with-include.md
+++ b/browsers/edge/includes/configure-open-edge-with-include.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
diff --git a/browsers/edge/includes/configure-password-manager-include.md b/browsers/edge/includes/configure-password-manager-include.md
index 35cba0ce23..d00435cb52 100644
--- a/browsers/edge/includes/configure-password-manager-include.md
+++ b/browsers/edge/includes/configure-password-manager-include.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
diff --git a/browsers/edge/includes/configure-pop-up-blocker-include.md b/browsers/edge/includes/configure-pop-up-blocker-include.md
index 1595f8fc6f..686626f719 100644
--- a/browsers/edge/includes/configure-pop-up-blocker-include.md
+++ b/browsers/edge/includes/configure-pop-up-blocker-include.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
diff --git a/browsers/edge/includes/configure-search-suggestions-address-bar-include.md b/browsers/edge/includes/configure-search-suggestions-address-bar-include.md
index e81aff3cec..1ce9d5cd0a 100644
--- a/browsers/edge/includes/configure-search-suggestions-address-bar-include.md
+++ b/browsers/edge/includes/configure-search-suggestions-address-bar-include.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
diff --git a/browsers/edge/includes/configure-start-pages-include.md b/browsers/edge/includes/configure-start-pages-include.md
index 04b7eeddd9..6a64d182d4 100644
--- a/browsers/edge/includes/configure-start-pages-include.md
+++ b/browsers/edge/includes/configure-start-pages-include.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
diff --git a/browsers/edge/includes/configure-windows-defender-smartscreen-include.md b/browsers/edge/includes/configure-windows-defender-smartscreen-include.md
index 0deb5b8f82..2ac6bed0d3 100644
--- a/browsers/edge/includes/configure-windows-defender-smartscreen-include.md
+++ b/browsers/edge/includes/configure-windows-defender-smartscreen-include.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
diff --git a/browsers/edge/includes/disable-lockdown-of-start-pages-include.md b/browsers/edge/includes/disable-lockdown-of-start-pages-include.md
index d5eaa236e5..a3ac6f4795 100644
--- a/browsers/edge/includes/disable-lockdown-of-start-pages-include.md
+++ b/browsers/edge/includes/disable-lockdown-of-start-pages-include.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
diff --git a/browsers/edge/includes/do-not-sync-browser-settings-include.md b/browsers/edge/includes/do-not-sync-browser-settings-include.md
index 2ec6bea84d..97cbb929bd 100644
--- a/browsers/edge/includes/do-not-sync-browser-settings-include.md
+++ b/browsers/edge/includes/do-not-sync-browser-settings-include.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
diff --git a/browsers/edge/includes/do-not-sync-include.md b/browsers/edge/includes/do-not-sync-include.md
index 255d83e1be..9220d8aeff 100644
--- a/browsers/edge/includes/do-not-sync-include.md
+++ b/browsers/edge/includes/do-not-sync-include.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
diff --git a/browsers/edge/includes/enable-device-for-dev-shortdesc-include.md b/browsers/edge/includes/enable-device-for-dev-shortdesc-include.md
index 686e6b552c..724125788a 100644
--- a/browsers/edge/includes/enable-device-for-dev-shortdesc-include.md
+++ b/browsers/edge/includes/enable-device-for-dev-shortdesc-include.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
[Enable your device for development](https://docs.microsoft.com/windows/uwp/get-started/enable-your-device-for-development): Developers can access special development features, along with other developer-focused settings, which makes it possible for them to develop, test, and debug apps. Learn how to configure your environment for development, the difference between Developer Mode and sideloading, and the security risks of Developer mode.
diff --git a/browsers/edge/includes/ie11-send-all-sites-not-in-site-list-include.md b/browsers/edge/includes/ie11-send-all-sites-not-in-site-list-include.md
index e20c31d301..539b1cd2fd 100644
--- a/browsers/edge/includes/ie11-send-all-sites-not-in-site-list-include.md
+++ b/browsers/edge/includes/ie11-send-all-sites-not-in-site-list-include.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
>*Supported versions: Internet Explorer 11 on Windows 10, version 1607 or later*
diff --git a/browsers/edge/includes/keep-fav-sync-ie-edge-include.md b/browsers/edge/includes/keep-fav-sync-ie-edge-include.md
index dc17580d47..b9747450d8 100644
--- a/browsers/edge/includes/keep-fav-sync-ie-edge-include.md
+++ b/browsers/edge/includes/keep-fav-sync-ie-edge-include.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
diff --git a/browsers/edge/includes/man-connections-win-comp-services-shortdesc-include.md b/browsers/edge/includes/man-connections-win-comp-services-shortdesc-include.md
index 594b69a5ec..4b65a2458c 100644
--- a/browsers/edge/includes/man-connections-win-comp-services-shortdesc-include.md
+++ b/browsers/edge/includes/man-connections-win-comp-services-shortdesc-include.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
[Manage connections from Windows operating system components to Microsoft services](https://docs.microsoft.com/windows/configuration/manage-connections-from-windows-operating-system-components-to-microsoft-services): Learn about the network connections from Windows to Microsoft services. Also, learn about the privacy settings that affect the data shared with either Microsoft or apps and how to manage them in an enterprise. You can configure diagnostic data at the lowest level for your edition of Windows and evaluate which other connections Windows makes to Microsoft services you want to turn off in your environment.
diff --git a/browsers/edge/includes/prevent-access-about-flag-include.md b/browsers/edge/includes/prevent-access-about-flag-include.md
index cf2adc30cc..93304f083b 100644
--- a/browsers/edge/includes/prevent-access-about-flag-include.md
+++ b/browsers/edge/includes/prevent-access-about-flag-include.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
diff --git a/browsers/edge/includes/prevent-bypassing-win-defender-files-include.md b/browsers/edge/includes/prevent-bypassing-win-defender-files-include.md
index 077eca88ab..2b060c7550 100644
--- a/browsers/edge/includes/prevent-bypassing-win-defender-files-include.md
+++ b/browsers/edge/includes/prevent-bypassing-win-defender-files-include.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
diff --git a/browsers/edge/includes/prevent-bypassing-win-defender-sites-include.md b/browsers/edge/includes/prevent-bypassing-win-defender-sites-include.md
index 95d1c0a7ec..6205a87584 100644
--- a/browsers/edge/includes/prevent-bypassing-win-defender-sites-include.md
+++ b/browsers/edge/includes/prevent-bypassing-win-defender-sites-include.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
diff --git a/browsers/edge/includes/prevent-certificate-error-overrides-include.md b/browsers/edge/includes/prevent-certificate-error-overrides-include.md
index 5957d7ca37..ac77b6172a 100644
--- a/browsers/edge/includes/prevent-certificate-error-overrides-include.md
+++ b/browsers/edge/includes/prevent-certificate-error-overrides-include.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
diff --git a/browsers/edge/includes/prevent-changes-to-favorites-include.md b/browsers/edge/includes/prevent-changes-to-favorites-include.md
index 30a902cbbf..dbbcc9e0c9 100644
--- a/browsers/edge/includes/prevent-changes-to-favorites-include.md
+++ b/browsers/edge/includes/prevent-changes-to-favorites-include.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
diff --git a/browsers/edge/includes/prevent-first-run-webpage-open-include.md b/browsers/edge/includes/prevent-first-run-webpage-open-include.md
index 50e5ffbe36..9e693510a8 100644
--- a/browsers/edge/includes/prevent-first-run-webpage-open-include.md
+++ b/browsers/edge/includes/prevent-first-run-webpage-open-include.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
diff --git a/browsers/edge/includes/prevent-live-tile-pinning-start-include.md b/browsers/edge/includes/prevent-live-tile-pinning-start-include.md
index 86777ec60f..ac35679bf6 100644
--- a/browsers/edge/includes/prevent-live-tile-pinning-start-include.md
+++ b/browsers/edge/includes/prevent-live-tile-pinning-start-include.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
diff --git a/browsers/edge/includes/prevent-localhost-address-for-webrtc-include.md b/browsers/edge/includes/prevent-localhost-address-for-webrtc-include.md
index d66fd0ae7d..fd33129000 100644
--- a/browsers/edge/includes/prevent-localhost-address-for-webrtc-include.md
+++ b/browsers/edge/includes/prevent-localhost-address-for-webrtc-include.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
diff --git a/browsers/edge/includes/prevent-turning-off-required-extensions-include.md b/browsers/edge/includes/prevent-turning-off-required-extensions-include.md
index 68042aad34..7d06a1e1d9 100644
--- a/browsers/edge/includes/prevent-turning-off-required-extensions-include.md
+++ b/browsers/edge/includes/prevent-turning-off-required-extensions-include.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
diff --git a/browsers/edge/includes/prevent-users-to-turn-on-browser-syncing-include.md b/browsers/edge/includes/prevent-users-to-turn-on-browser-syncing-include.md
index 3a06e77d5d..e7f4651365 100644
--- a/browsers/edge/includes/prevent-users-to-turn-on-browser-syncing-include.md
+++ b/browsers/edge/includes/prevent-users-to-turn-on-browser-syncing-include.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
diff --git a/browsers/edge/includes/provision-favorites-include.md b/browsers/edge/includes/provision-favorites-include.md
index 5fb77898e4..75062bb691 100644
--- a/browsers/edge/includes/provision-favorites-include.md
+++ b/browsers/edge/includes/provision-favorites-include.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
diff --git a/browsers/edge/includes/search-provider-discovery-shortdesc-include.md b/browsers/edge/includes/search-provider-discovery-shortdesc-include.md
index 019cbc16f0..a09dedbcc5 100644
--- a/browsers/edge/includes/search-provider-discovery-shortdesc-include.md
+++ b/browsers/edge/includes/search-provider-discovery-shortdesc-include.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
[Search provider discovery](https://docs.microsoft.com/microsoft-edge/dev-guide/browser/search-provider-discovery): Microsoft Edge follows the OpenSearch 1.1 specification to discover and use web search providers. When a user browses to a search service, the OpenSearch description is picked up and saved for later use. Users can then choose to add the search service to use in the Microsoft Edge address bar.
diff --git a/browsers/edge/includes/send-all-intranet-sites-ie-include.md b/browsers/edge/includes/send-all-intranet-sites-ie-include.md
index f12f7f392d..ebb90441ae 100644
--- a/browsers/edge/includes/send-all-intranet-sites-ie-include.md
+++ b/browsers/edge/includes/send-all-intranet-sites-ie-include.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
diff --git a/browsers/edge/includes/set-default-search-engine-include.md b/browsers/edge/includes/set-default-search-engine-include.md
index 5620ea5e8b..06b6b084e5 100644
--- a/browsers/edge/includes/set-default-search-engine-include.md
+++ b/browsers/edge/includes/set-default-search-engine-include.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
diff --git a/browsers/edge/includes/set-home-button-url-include.md b/browsers/edge/includes/set-home-button-url-include.md
index 355240ff1a..5d3549e402 100644
--- a/browsers/edge/includes/set-home-button-url-include.md
+++ b/browsers/edge/includes/set-home-button-url-include.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
diff --git a/browsers/edge/includes/set-new-tab-url-include.md b/browsers/edge/includes/set-new-tab-url-include.md
index a53dd93220..b8521a3c98 100644
--- a/browsers/edge/includes/set-new-tab-url-include.md
+++ b/browsers/edge/includes/set-new-tab-url-include.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
diff --git a/browsers/edge/includes/show-message-opening-sites-ie-include.md b/browsers/edge/includes/show-message-opening-sites-ie-include.md
index bb626be0cf..6601f43c65 100644
--- a/browsers/edge/includes/show-message-opening-sites-ie-include.md
+++ b/browsers/edge/includes/show-message-opening-sites-ie-include.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
diff --git a/browsers/edge/includes/unlock-home-button-include.md b/browsers/edge/includes/unlock-home-button-include.md
index bf30d5d9ed..022ba40f20 100644
--- a/browsers/edge/includes/unlock-home-button-include.md
+++ b/browsers/edge/includes/unlock-home-button-include.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
diff --git a/browsers/edge/shortdesc/allow-a-shared-books-folder-shortdesc.md b/browsers/edge/shortdesc/allow-a-shared-books-folder-shortdesc.md
index 8b9845345f..00da0e5de3 100644
--- a/browsers/edge/shortdesc/allow-a-shared-books-folder-shortdesc.md
+++ b/browsers/edge/shortdesc/allow-a-shared-books-folder-shortdesc.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
Microsoft Edge does not use a shared folder by default but downloads book files to a per-user folder for each user. With this policy, you can configure Microsoft Edge to store books from the Books Library to a default, shared folder in Windows, which decreases the amount of storage used by book files. When you enable this policy, Microsoft Edge downloads books to a shared folder after user action to download the book to their device, which allows them to remove downloaded books at any time. For this policy to work correctly, you must also enable the **Allow a Windows app to share application data between users** group policy. Also, the users must be signed in with a school or work account.
diff --git a/browsers/edge/shortdesc/allow-address-bar-drop-down-shortdesc.md b/browsers/edge/shortdesc/allow-address-bar-drop-down-shortdesc.md
index 2a5773c6f9..2e877de455 100644
--- a/browsers/edge/shortdesc/allow-address-bar-drop-down-shortdesc.md
+++ b/browsers/edge/shortdesc/allow-address-bar-drop-down-shortdesc.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
Microsoft Edge shows the Address bar drop-down list and makes it available by default, which takes precedence over the Configure search suggestions in Address bar policy. We recommend disabling this policy if you want to minimize network connections from Microsoft Edge to Microsoft service, which hides the functionality of the Address bar drop-down list. When you disable this policy, Microsoft Edge also disables the _Show search and site suggestions as I type_ toggle in Settings.
diff --git a/browsers/edge/shortdesc/allow-adobe-flash-shortdesc.md b/browsers/edge/shortdesc/allow-adobe-flash-shortdesc.md
index d4c81bfe8f..c3aa88d8c1 100644
--- a/browsers/edge/shortdesc/allow-adobe-flash-shortdesc.md
+++ b/browsers/edge/shortdesc/allow-adobe-flash-shortdesc.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
Adobe Flash is integrated with Microsoft Edge and runs Adobe Flash content by default. With this policy, you can configure Microsoft Edge to prevent Adobe Flash content from running.
diff --git a/browsers/edge/shortdesc/allow-clearing-browsing-data-on-exit-shortdesc.md b/browsers/edge/shortdesc/allow-clearing-browsing-data-on-exit-shortdesc.md
index b62ac92d82..5515b7a283 100644
--- a/browsers/edge/shortdesc/allow-clearing-browsing-data-on-exit-shortdesc.md
+++ b/browsers/edge/shortdesc/allow-clearing-browsing-data-on-exit-shortdesc.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
Microsoft Edge does not clear the browsing data on exit by default, but users can configure the _Clear browsing data_ option in Settings. Browsing data includes information you entered in forms, passwords, and even the websites visited. With this policy, you can configure Microsoft Edge to clear the browsing data automatically each time Microsoft Edge closes.
diff --git a/browsers/edge/shortdesc/allow-configuration-updates-for-books-library-shortdesc.md b/browsers/edge/shortdesc/allow-configuration-updates-for-books-library-shortdesc.md
index 658351c9e1..329f024f3f 100644
--- a/browsers/edge/shortdesc/allow-configuration-updates-for-books-library-shortdesc.md
+++ b/browsers/edge/shortdesc/allow-configuration-updates-for-books-library-shortdesc.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
Microsoft Edge automatically updates the configuration data for the Books library. Disabling this policy prevents Microsoft Edge from updating the configuration data. If Microsoft receives feedback about the amount of data about the Books library, the data comes as a JSON file.
diff --git a/browsers/edge/shortdesc/allow-cortana-shortdesc.md b/browsers/edge/shortdesc/allow-cortana-shortdesc.md
index 4b9008b8a0..035f849a7f 100644
--- a/browsers/edge/shortdesc/allow-cortana-shortdesc.md
+++ b/browsers/edge/shortdesc/allow-cortana-shortdesc.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
Since Microsoft Edge is integration with Cortana, Microsoft Edge allows users to use Cortana voice assistant by default. With this policy, you can configure Microsoft Edge to prevent users from using Cortana but can still search to find items on their device.
diff --git a/browsers/edge/shortdesc/allow-developer-tools-shortdesc.md b/browsers/edge/shortdesc/allow-developer-tools-shortdesc.md
index faedf6e98c..43fb795cdd 100644
--- a/browsers/edge/shortdesc/allow-developer-tools-shortdesc.md
+++ b/browsers/edge/shortdesc/allow-developer-tools-shortdesc.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
Microsoft Edge allows users to use the F12 developer tools to build and debug web pages by default. With this policy, you can configure Microsoft Edge to prevent users from using the F12 developer tools.
diff --git a/browsers/edge/shortdesc/allow-extended-telemetry-for-books-tab-shortdesc.md b/browsers/edge/shortdesc/allow-extended-telemetry-for-books-tab-shortdesc.md
index 914207eace..56e23ae4da 100644
--- a/browsers/edge/shortdesc/allow-extended-telemetry-for-books-tab-shortdesc.md
+++ b/browsers/edge/shortdesc/allow-extended-telemetry-for-books-tab-shortdesc.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
By default, and depending on the device configuration, Microsoft Edge gathers basic diagnostic data about the books in the Books Library and sends it to Microsoft. Enabling this policy gathers and sends both basic and additional diagnostic data, such as usage data.
diff --git a/browsers/edge/shortdesc/allow-extensions-shortdesc.md b/browsers/edge/shortdesc/allow-extensions-shortdesc.md
index d179b84a0c..8276b06760 100644
--- a/browsers/edge/shortdesc/allow-extensions-shortdesc.md
+++ b/browsers/edge/shortdesc/allow-extensions-shortdesc.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
Microsoft Edge allows users to add or personalize extensions in Microsoft Edge by default. With this policy, you can configure Microsoft to prevent users from adding or personalizing extensions.
diff --git a/browsers/edge/shortdesc/allow-fullscreen-mode-shortdesc.md b/browsers/edge/shortdesc/allow-fullscreen-mode-shortdesc.md
index cdd6d92c32..cb47a5d149 100644
--- a/browsers/edge/shortdesc/allow-fullscreen-mode-shortdesc.md
+++ b/browsers/edge/shortdesc/allow-fullscreen-mode-shortdesc.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
Microsoft Edge allows fullscreen mode by default, which shows only the web content and hides the Microsoft Edge UI. When allowing fullscreen mode, users and extensions must have the proper permissions. Disabling this policy prevents fullscreen mode in Microsoft Edge.
diff --git a/browsers/edge/shortdesc/allow-inprivate-browsing-shortdesc.md b/browsers/edge/shortdesc/allow-inprivate-browsing-shortdesc.md
index 9a26485bd0..1340e13406 100644
--- a/browsers/edge/shortdesc/allow-inprivate-browsing-shortdesc.md
+++ b/browsers/edge/shortdesc/allow-inprivate-browsing-shortdesc.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
By default, Microsoft Edge allows InPrivate browsing, and after closing all InPrivate tabs, Microsoft Edge deletes the browsing data from the device. With this policy, you can configure Microsoft Edge to prevent InPrivate web browsing.
diff --git a/browsers/edge/shortdesc/allow-microsoft-compatibility-list-shortdesc.md b/browsers/edge/shortdesc/allow-microsoft-compatibility-list-shortdesc.md
index e1f32efc92..35a86bfd85 100644
--- a/browsers/edge/shortdesc/allow-microsoft-compatibility-list-shortdesc.md
+++ b/browsers/edge/shortdesc/allow-microsoft-compatibility-list-shortdesc.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
During browser navigation, Microsoft Edge checks the Microsoft Compatibility List for websites with known compatibility issues. If found, users are prompted to use Internet Explorer, where the site loads and displays correctly. Periodically during browser navigation, Microsoft Edge downloads the latest version of the list and applies the updates. With this policy, you can configure Microsoft Edge to ignore the compatibility list. You can view the compatibility list at about:compat.
diff --git a/browsers/edge/shortdesc/allow-prelaunch-shortdesc.md b/browsers/edge/shortdesc/allow-prelaunch-shortdesc.md
index f12cb4858a..a8437f2035 100644
--- a/browsers/edge/shortdesc/allow-prelaunch-shortdesc.md
+++ b/browsers/edge/shortdesc/allow-prelaunch-shortdesc.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
Microsoft Edge pre-launches as a background process during Windows startup when the system is idle waiting to be launched by the user. Pre-launching helps the performance of Microsoft Edge and minimizes the amount of time required to start Microsoft Edge. You can also configure Microsoft Edge to prevent from pre-launching.
diff --git a/browsers/edge/shortdesc/allow-printing-shortdesc.md b/browsers/edge/shortdesc/allow-printing-shortdesc.md
index 667479bcab..288599efdd 100644
--- a/browsers/edge/shortdesc/allow-printing-shortdesc.md
+++ b/browsers/edge/shortdesc/allow-printing-shortdesc.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
Microsoft Edge allows users to print web content by default. With this policy, you can configure Microsoft Edge to prevent users from printing web content.
diff --git a/browsers/edge/shortdesc/allow-saving-history-shortdesc.md b/browsers/edge/shortdesc/allow-saving-history-shortdesc.md
index fd31328000..00be5b8c4d 100644
--- a/browsers/edge/shortdesc/allow-saving-history-shortdesc.md
+++ b/browsers/edge/shortdesc/allow-saving-history-shortdesc.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
Microsoft Edge saves the browsing history of visited websites and shows them in the History pane by default. Disabling this policy prevents Microsoft Edge from saving the browsing history. If browsing history existed before disabling this policy, the previous browsing history remains in the History pane. Disabling this policy does not stop roaming of existing browsing history or browsing history from other devices.
diff --git a/browsers/edge/shortdesc/allow-search-engine-customization-shortdesc.md b/browsers/edge/shortdesc/allow-search-engine-customization-shortdesc.md
index 526626c5dc..fab9a56cff 100644
--- a/browsers/edge/shortdesc/allow-search-engine-customization-shortdesc.md
+++ b/browsers/edge/shortdesc/allow-search-engine-customization-shortdesc.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
By default, users can add new search engines or change the default search engine, in Settings. With this policy, you can prevent users from customizing the search engine in Microsoft Edge.
diff --git a/browsers/edge/shortdesc/allow-sideloading-of-extensions-shortdesc.md b/browsers/edge/shortdesc/allow-sideloading-of-extensions-shortdesc.md
index a91dfe1299..588e9f64f9 100644
--- a/browsers/edge/shortdesc/allow-sideloading-of-extensions-shortdesc.md
+++ b/browsers/edge/shortdesc/allow-sideloading-of-extensions-shortdesc.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
By default, Microsoft Edge allows sideloading, which installs and runs unverified extensions. Disabling this policy prevents sideloading of extensions but does not prevent sideloading using Add-AppxPackage via PowerShell. You can only install extensions through Microsoft store (including a store for business), enterprise storefront (such as Company Portal) or PowerShell (using Add-AppxPackage).
diff --git a/browsers/edge/shortdesc/allow-tab-preloading-shortdesc.md b/browsers/edge/shortdesc/allow-tab-preloading-shortdesc.md
index 44b6908b0d..ec10c36e78 100644
--- a/browsers/edge/shortdesc/allow-tab-preloading-shortdesc.md
+++ b/browsers/edge/shortdesc/allow-tab-preloading-shortdesc.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
Microsoft Edge allows preloading of the Start and New Tab pages during Windows sign in, and each time Microsoft Edge closes by default. Preloading minimizes the amount of time required to start Microsoft Edge and load a new tab. With this policy, you can configure Microsoft Edge to prevent preloading of tabs.
diff --git a/browsers/edge/shortdesc/allow-web-content-on-new-tab-page-shortdesc.md b/browsers/edge/shortdesc/allow-web-content-on-new-tab-page-shortdesc.md
index eb0b507062..5d9a75ed5a 100644
--- a/browsers/edge/shortdesc/allow-web-content-on-new-tab-page-shortdesc.md
+++ b/browsers/edge/shortdesc/allow-web-content-on-new-tab-page-shortdesc.md
@@ -5,7 +5,7 @@ ms.date: 11/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
By default, Microsoft Edge loads the default New Tab page and lets the users make changes. If you disable this policy, a blank page loads instead of the New Tab page and prevents users from changing it.
diff --git a/browsers/edge/shortdesc/allow-windows-app-to-share-data-users-shortdesc.md b/browsers/edge/shortdesc/allow-windows-app-to-share-data-users-shortdesc.md
index 668b843424..2c63762356 100644
--- a/browsers/edge/shortdesc/allow-windows-app-to-share-data-users-shortdesc.md
+++ b/browsers/edge/shortdesc/allow-windows-app-to-share-data-users-shortdesc.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
With this policy, you can configure Windows 10 to share application data among multiple users on the system and with other instances of that app. Data shared through the SharedLocal folder is available through the Windows.Storage API. If you previously enabled this policy and now want to disable it, any shared app data remains in the SharedLocal folder.
diff --git a/browsers/edge/shortdesc/always-show-books-library-shortdesc.md b/browsers/edge/shortdesc/always-show-books-library-shortdesc.md
index 27ac63ba69..a9e0bdb003 100644
--- a/browsers/edge/shortdesc/always-show-books-library-shortdesc.md
+++ b/browsers/edge/shortdesc/always-show-books-library-shortdesc.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
Microsoft Edge shows the Books Library only in countries or regions where supported. With this policy, you can configure Microsoft Edge to show the Books Library regardless of the device’s country or region.
diff --git a/browsers/edge/shortdesc/configure-additional-search-engines-shortdesc.md b/browsers/edge/shortdesc/configure-additional-search-engines-shortdesc.md
index 9ecbac9a8c..57fc82b0a1 100644
--- a/browsers/edge/shortdesc/configure-additional-search-engines-shortdesc.md
+++ b/browsers/edge/shortdesc/configure-additional-search-engines-shortdesc.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
By default, users cannot add, remove, or change any of the search engines in Microsoft Edge, but they can set a default search engine. You can set the default search engine using the Set default search engine policy. However, with this policy, you can configure up to five additional search engines and set any one of them as the default. If you previously enabled this policy and now want to disable it, disabling deletes all configured search engines.
diff --git a/browsers/edge/shortdesc/configure-adobe-flash-click-to-run-setting-shortdesc.md b/browsers/edge/shortdesc/configure-adobe-flash-click-to-run-setting-shortdesc.md
index 5e0153a64e..d409c6374c 100644
--- a/browsers/edge/shortdesc/configure-adobe-flash-click-to-run-setting-shortdesc.md
+++ b/browsers/edge/shortdesc/configure-adobe-flash-click-to-run-setting-shortdesc.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
Microsoft Edge supports Adobe Flash as a built-in feature rather than as an external add-on and updates automatically via Windows Update. By default, Microsoft Edge prevents Adobe Flash content from loading automatically, requiring action from the user, for example, clicking the **Click-to-Run** button. Depending on how often the content loads and runs, the sites for the content gets added to the auto-allowed list. Disable this policy if you want Adobe Flash content to load automatically.
diff --git a/browsers/edge/shortdesc/configure-autofill-shortdesc.md b/browsers/edge/shortdesc/configure-autofill-shortdesc.md
index a60ce8d196..74af7970c6 100644
--- a/browsers/edge/shortdesc/configure-autofill-shortdesc.md
+++ b/browsers/edge/shortdesc/configure-autofill-shortdesc.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
By default, users can choose to use the Autofill feature to populate the form fields automatically. With this policy, you can configure Microsoft Edge, when enabled to use Autofill or, when disabled to prevent using Autofill.
diff --git a/browsers/edge/shortdesc/configure-browser-telemetry-for-m365-analytics-shortdesc.md b/browsers/edge/shortdesc/configure-browser-telemetry-for-m365-analytics-shortdesc.md
index d4d0ac2611..3f8d400ca5 100644
--- a/browsers/edge/shortdesc/configure-browser-telemetry-for-m365-analytics-shortdesc.md
+++ b/browsers/edge/shortdesc/configure-browser-telemetry-for-m365-analytics-shortdesc.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
Microsoft Edge does not send browsing history data to Microsoft 365 Analytics by default. With this policy though, you can configure Microsoft Edge to send intranet history only, internet history only, or both to Microsoft 365 Analytics for enterprise devices with a configured Commercial ID.
diff --git a/browsers/edge/shortdesc/configure-cookies-shortdesc.md b/browsers/edge/shortdesc/configure-cookies-shortdesc.md
index f814e14ff7..eeb223000b 100644
--- a/browsers/edge/shortdesc/configure-cookies-shortdesc.md
+++ b/browsers/edge/shortdesc/configure-cookies-shortdesc.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
Microsoft Edge allows all cookies from all websites by default. With this policy, you can configure Microsoft to block only 3rd-party cookies or block all cookies.
diff --git a/browsers/edge/shortdesc/configure-do-not-track-shortdesc.md b/browsers/edge/shortdesc/configure-do-not-track-shortdesc.md
index cb296d0c5e..68e1b83ac2 100644
--- a/browsers/edge/shortdesc/configure-do-not-track-shortdesc.md
+++ b/browsers/edge/shortdesc/configure-do-not-track-shortdesc.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
Microsoft Edge does not send ‘Do Not Track’ requests to websites asking for tracking information, but users can choose to send tracking information to sites they visit. With this policy, you can configure Microsoft Edge to send or never send tracking information.
diff --git a/browsers/edge/shortdesc/configure-enterprise-mode-site-list-shortdesc.md b/browsers/edge/shortdesc/configure-enterprise-mode-site-list-shortdesc.md
index 94042574fc..f98aa94435 100644
--- a/browsers/edge/shortdesc/configure-enterprise-mode-site-list-shortdesc.md
+++ b/browsers/edge/shortdesc/configure-enterprise-mode-site-list-shortdesc.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
Microsoft Edge does not support ActiveX controls, Browser Helper Objects, VBScript, or other legacy technology. If you have sites or apps that use this technology, you can configure Microsoft Edge to check the Enterprise Mode Site List XML file that lists the sites and domains with compatibility issues and switch to IE11 automatically. You can use the same site list for both Microsoft Edge and IE11, or you can use separate lists. By default, Microsoft Edge ignores the Enterprise Mode and the Enterprise Mode Site List XML file. In this case, users might experience problems while using legacy apps. These sites and domains must be viewed using Internet Explorer 11 and Enterprise Mode.
diff --git a/browsers/edge/shortdesc/configure-favorites-bar-shortdesc.md b/browsers/edge/shortdesc/configure-favorites-bar-shortdesc.md
index 97f0e78a2e..661818a582 100644
--- a/browsers/edge/shortdesc/configure-favorites-bar-shortdesc.md
+++ b/browsers/edge/shortdesc/configure-favorites-bar-shortdesc.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
Microsoft Edge hides the favorites bar by default but shows it on the Start and New Tab pages. Also, by default, the Favorites Bar toggle, in Settings, is set to Off but enabled letting users make changes. With this policy, you can configure Microsoft Edge to either show or hide the Favorites Bar on all pages.
diff --git a/browsers/edge/shortdesc/configure-favorites-shortdesc.md b/browsers/edge/shortdesc/configure-favorites-shortdesc.md
index 2d468ccb48..34e0cded8f 100644
--- a/browsers/edge/shortdesc/configure-favorites-shortdesc.md
+++ b/browsers/edge/shortdesc/configure-favorites-shortdesc.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
Discontinued in Windows 10, version 1809. Use the **[Provision Favorites](../available-policies.md#provision-favorites)** policy instead.
diff --git a/browsers/edge/shortdesc/configure-home-button-shortdesc.md b/browsers/edge/shortdesc/configure-home-button-shortdesc.md
index 0f6419d1b9..17d1b68784 100644
--- a/browsers/edge/shortdesc/configure-home-button-shortdesc.md
+++ b/browsers/edge/shortdesc/configure-home-button-shortdesc.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
Microsoft Edge shows the home button and by clicking it the Start page loads by default. With this policy, you can configure the home button to load the New Tab page or a URL defined in the Set Home Button URL policy. You can also configure Microsoft Edge to hide the home button.
diff --git a/browsers/edge/shortdesc/configure-kiosk-mode-shortdesc.md b/browsers/edge/shortdesc/configure-kiosk-mode-shortdesc.md
index 1b52679ba6..37ca79a2c7 100644
--- a/browsers/edge/shortdesc/configure-kiosk-mode-shortdesc.md
+++ b/browsers/edge/shortdesc/configure-kiosk-mode-shortdesc.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
Configure how Microsoft Edge behaves when it’s running in kiosk mode with assigned access, either as a single-app or as one of many apps running on the kiosk device. You can control whether Microsoft Edge runs InPrivate full screen, InPrivate multi-tab with a tailored experience for kiosks, or normal browsing in Microsoft Edge.
diff --git a/browsers/edge/shortdesc/configure-kiosk-reset-after-idle-timeout-shortdesc.md b/browsers/edge/shortdesc/configure-kiosk-reset-after-idle-timeout-shortdesc.md
index 001c3b4adc..767c933e7c 100644
--- a/browsers/edge/shortdesc/configure-kiosk-reset-after-idle-timeout-shortdesc.md
+++ b/browsers/edge/shortdesc/configure-kiosk-reset-after-idle-timeout-shortdesc.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
You can configure Microsoft Edge kiosk mode to reset to the configured start experience after a specified amount of idle time in minutes (0-1440). The reset timer begins after the last user interaction. Once the idle time meets the time specified, a confirmation message prompts the user to continue, and if no user action, Microsoft Edge kiosk mode resets after 30 seconds. Resetting to the configured start experience deletes the current user’s browsing data.
diff --git a/browsers/edge/shortdesc/configure-open-microsoft-edge-with-shortdesc.md b/browsers/edge/shortdesc/configure-open-microsoft-edge-with-shortdesc.md
index 4877cdc1ca..cf69dd8af8 100644
--- a/browsers/edge/shortdesc/configure-open-microsoft-edge-with-shortdesc.md
+++ b/browsers/edge/shortdesc/configure-open-microsoft-edge-with-shortdesc.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
By default, Microsoft Edge loads a specific page or pages defined in the Configure Start Pages policy and allow users to make changes. With this policy, you can configure Microsoft Edge to load either the Start page, New Tab page, previously opened pages. You can also configure Microsoft Edge to prevent users from changing or customizing the Start page. For this policy to work correctly, you must also configure the Configure Start Pages. If you want to prevent users from making changes, don’t configure the Disable Lockdown of Start Pages policy.
diff --git a/browsers/edge/shortdesc/configure-password-manager-shortdesc.md b/browsers/edge/shortdesc/configure-password-manager-shortdesc.md
index 403f568244..f0b41c5b0f 100644
--- a/browsers/edge/shortdesc/configure-password-manager-shortdesc.md
+++ b/browsers/edge/shortdesc/configure-password-manager-shortdesc.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
By default, Microsoft Edge uses Password Manager automatically, allowing users to manager passwords locally. Disabling this policy restricts Microsoft Edge from using Password Manager. Don’t configure this policy if you want to let users choose to save and manage passwords locally using Password Manager.
diff --git a/browsers/edge/shortdesc/configure-pop-up-blocker-shortdesc.md b/browsers/edge/shortdesc/configure-pop-up-blocker-shortdesc.md
index ec0fca3a7e..a34c788e1e 100644
--- a/browsers/edge/shortdesc/configure-pop-up-blocker-shortdesc.md
+++ b/browsers/edge/shortdesc/configure-pop-up-blocker-shortdesc.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
By default, Microsoft Edge turns off Pop-up Blocker, which opens pop-up windows. Enabling this policy turns on Pop-up Blocker preventing pop-up windows from opening. If you want users to choose to use Pop-up Blocker, don’t configure this policy.
diff --git a/browsers/edge/shortdesc/configure-search-suggestions-in-address-bar-shortdesc.md b/browsers/edge/shortdesc/configure-search-suggestions-in-address-bar-shortdesc.md
index a999cf65cb..71b3e06d0d 100644
--- a/browsers/edge/shortdesc/configure-search-suggestions-in-address-bar-shortdesc.md
+++ b/browsers/edge/shortdesc/configure-search-suggestions-in-address-bar-shortdesc.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
By default, users can choose to see search suggestions in the Address bar of Microsoft Edge. Disabling this policy hides the search suggestions and enabling this policy shows the search suggestions.
diff --git a/browsers/edge/shortdesc/configure-start-pages-shortdesc.md b/browsers/edge/shortdesc/configure-start-pages-shortdesc.md
index 80f486f35e..6cf35edc0e 100644
--- a/browsers/edge/shortdesc/configure-start-pages-shortdesc.md
+++ b/browsers/edge/shortdesc/configure-start-pages-shortdesc.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
By default, Microsoft Edge loads the pages specified in App settings as the default Start pages. With this policy, you can configure one or more Start pages when you enable this policy and enable the Configure Open Microsoft Edge With policy. Once you set the Start pages, either in this policy or Configure Open Microsoft Edge With policy, users cannot make changes.
diff --git a/browsers/edge/shortdesc/configure-windows-defender-smartscreen-shortdesc.md b/browsers/edge/shortdesc/configure-windows-defender-smartscreen-shortdesc.md
index cdf984bdc5..600d2e2986 100644
--- a/browsers/edge/shortdesc/configure-windows-defender-smartscreen-shortdesc.md
+++ b/browsers/edge/shortdesc/configure-windows-defender-smartscreen-shortdesc.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
Microsoft Edge uses Windows Defender SmartScreen (turned on) to protect users from potential phishing scams and malicious software by default. Also, by default, users cannot disable (turn off) Windows Defender SmartScreen. Enabling this policy turns on Windows Defender SmartScreen and prevent users from turning it off. Don’t configure this policy to let users choose to turn Windows defender SmartScreen on or off.
diff --git a/browsers/edge/shortdesc/disable-lockdown-of-start-pages-shortdesc.md b/browsers/edge/shortdesc/disable-lockdown-of-start-pages-shortdesc.md
index f1799516a7..3f0ebb72c4 100644
--- a/browsers/edge/shortdesc/disable-lockdown-of-start-pages-shortdesc.md
+++ b/browsers/edge/shortdesc/disable-lockdown-of-start-pages-shortdesc.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
By default, the Start pages configured in either the Configure Start Pages policy or Configure Open Microsoft Edge policies cannot be changed and remain locked down. Enabling this policy unlocks the Start pages, and lets users make changes to either all configured Start page or any Start page configured with the Configure Start pages policy.
diff --git a/browsers/edge/shortdesc/do-not-sync-browser-settings-shortdesc.md b/browsers/edge/shortdesc/do-not-sync-browser-settings-shortdesc.md
index 60b95651ca..b269a7f3e3 100644
--- a/browsers/edge/shortdesc/do-not-sync-browser-settings-shortdesc.md
+++ b/browsers/edge/shortdesc/do-not-sync-browser-settings-shortdesc.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
By default, the “browser” group syncs automatically between user’s devices and allowing users to choose to make changes. The “browser” group uses the _Sync your Settings_ option in Settings to sync information like history and favorites. Enabling this policy prevents the “browser” group from using the Sync your Settings option. If you want syncing turned off by default but not disabled, select the _Allow users to turn “browser” syncing_ option.
diff --git a/browsers/edge/shortdesc/do-not-sync-shortdesc.md b/browsers/edge/shortdesc/do-not-sync-shortdesc.md
index 5aecbf86be..2fe09c0260 100644
--- a/browsers/edge/shortdesc/do-not-sync-shortdesc.md
+++ b/browsers/edge/shortdesc/do-not-sync-shortdesc.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
By default, Microsoft Edge turns on the _Sync your settings_ toggle in **Settings > Device sync settings** letting users choose what to sync on their devices. Enabling this policy turns off and disables the _Sync your settings_ toggle preventing the syncing of user’s settings between their devices. If you want syncing turned off by default in Microsoft Edge but not disabled, enable this policy and select the _Allow users to turn syncing on_ option.
diff --git a/browsers/edge/shortdesc/keep-favorites-in-sync-between-ie-and-edge-shortdesc.md b/browsers/edge/shortdesc/keep-favorites-in-sync-between-ie-and-edge-shortdesc.md
index 027fc09c15..0b377e56b6 100644
--- a/browsers/edge/shortdesc/keep-favorites-in-sync-between-ie-and-edge-shortdesc.md
+++ b/browsers/edge/shortdesc/keep-favorites-in-sync-between-ie-and-edge-shortdesc.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
By default, Microsoft Edge does not sync the user’s favorites between IE and Microsoft Edge. Enabling this policy syncs favorites between Internet Explorer and Microsoft Edge. Changes to favorites in one browser reflect in the other, including additions, deletions, modifications, and ordering of favorites.
diff --git a/browsers/edge/shortdesc/microsoft-browser-extension-policy-shortdesc.md b/browsers/edge/shortdesc/microsoft-browser-extension-policy-shortdesc.md
index 967221cc52..4b4a459339 100644
--- a/browsers/edge/shortdesc/microsoft-browser-extension-policy-shortdesc.md
+++ b/browsers/edge/shortdesc/microsoft-browser-extension-policy-shortdesc.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
[Microsoft browser extension policy](https://docs.microsoft.com/legal/windows/agreements/microsoft-browser-extension-policy):
diff --git a/browsers/edge/shortdesc/prevent-access-to-about-flags-page-shortdesc.md b/browsers/edge/shortdesc/prevent-access-to-about-flags-page-shortdesc.md
index 4bc1eb0947..7bf20983de 100644
--- a/browsers/edge/shortdesc/prevent-access-to-about-flags-page-shortdesc.md
+++ b/browsers/edge/shortdesc/prevent-access-to-about-flags-page-shortdesc.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
By default, users can access the about:flags page in Microsoft Edge, which is used to change developer settings and enable experimental features. Enabling this policy prevents users from accessing the about:flags page.
diff --git a/browsers/edge/shortdesc/prevent-bypassing-windows-defender-prompts-for-files-shortdesc.md b/browsers/edge/shortdesc/prevent-bypassing-windows-defender-prompts-for-files-shortdesc.md
index de9891f1b2..f6b222fde2 100644
--- a/browsers/edge/shortdesc/prevent-bypassing-windows-defender-prompts-for-files-shortdesc.md
+++ b/browsers/edge/shortdesc/prevent-bypassing-windows-defender-prompts-for-files-shortdesc.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
By default, Microsoft Edge allows users to bypass (ignore) the Windows Defender SmartScreen warnings about potentially malicious files, allowing them to continue downloading the unverified file(s). Enabling this policy prevents users from bypassing the warnings, blocking them from downloading of the unverified file(s).
diff --git a/browsers/edge/shortdesc/prevent-bypassing-windows-defender-prompts-for-sites-shortdesc.md b/browsers/edge/shortdesc/prevent-bypassing-windows-defender-prompts-for-sites-shortdesc.md
index 74db5c4863..d04429bef8 100644
--- a/browsers/edge/shortdesc/prevent-bypassing-windows-defender-prompts-for-sites-shortdesc.md
+++ b/browsers/edge/shortdesc/prevent-bypassing-windows-defender-prompts-for-sites-shortdesc.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
By default, Microsoft Edge allows users to bypass (ignore) the Windows Defender SmartScreen warnings about potentially malicious sites, allowing them to continue to the site. With this policy though, you can configure Microsoft Edge to prevent users from bypassing the warnings, blocking them from continuing to the site.
diff --git a/browsers/edge/shortdesc/prevent-certificate-error-overrides-shortdesc.md b/browsers/edge/shortdesc/prevent-certificate-error-overrides-shortdesc.md
index 53dc4ea3e4..c73e676517 100644
--- a/browsers/edge/shortdesc/prevent-certificate-error-overrides-shortdesc.md
+++ b/browsers/edge/shortdesc/prevent-certificate-error-overrides-shortdesc.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
Microsoft Edge, by default, allows overriding of the security warnings to sites that have SSL errors, bypassing or ignoring certificate errors. Enabling this policy prevents overriding of the security warnings.
diff --git a/browsers/edge/shortdesc/prevent-changes-to-favorites-shortdesc.md b/browsers/edge/shortdesc/prevent-changes-to-favorites-shortdesc.md
index a8948ce133..b635ee64e8 100644
--- a/browsers/edge/shortdesc/prevent-changes-to-favorites-shortdesc.md
+++ b/browsers/edge/shortdesc/prevent-changes-to-favorites-shortdesc.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
By default, users can add, import, and make changes to the Favorites list in Microsoft Edge. Enabling this policy locks down the Favorites list in Microsoft Edge, preventing users from making changes. When enabled, Microsoft Edge turns off the Save a Favorite, Import settings, and context menu items, such as Create a new folder. Enable only this policy or the Keep favorites in sync between Internet Explorer and Microsoft Edge policy. If you enable both, Microsoft Edge prevents users from syncing their favorites between the two browsers.
diff --git a/browsers/edge/shortdesc/prevent-edge-from-gathering-live-tile-info-shortdesc.md b/browsers/edge/shortdesc/prevent-edge-from-gathering-live-tile-info-shortdesc.md
index 037888e82c..bba9ec1ad5 100644
--- a/browsers/edge/shortdesc/prevent-edge-from-gathering-live-tile-info-shortdesc.md
+++ b/browsers/edge/shortdesc/prevent-edge-from-gathering-live-tile-info-shortdesc.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
By default, Microsoft Edge collects the Live Tile metadata and sends it to Microsoft to help provide users a complete experience when they pin Live Tiles to the Start menu. However, with this policy, you can configure Microsoft Edge to prevent Microsoft from collecting Live Tile metadata, providing users with a limited experience.
diff --git a/browsers/edge/shortdesc/prevent-first-run-webpage-from-opening-shortdesc.md b/browsers/edge/shortdesc/prevent-first-run-webpage-from-opening-shortdesc.md
index 107a995e49..c156c94126 100644
--- a/browsers/edge/shortdesc/prevent-first-run-webpage-from-opening-shortdesc.md
+++ b/browsers/edge/shortdesc/prevent-first-run-webpage-from-opening-shortdesc.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
By default, when launching Microsoft Edge for the first time, the First Run webpage (a welcome page) hosted on Microsoft.com loads automatically via an FWLINK. The welcome page lists the new features and helpful tips of Microsoft Edge. With this policy, you can configure Microsoft Edge to prevent loading the welcome page on first explicit user-launch.
diff --git a/browsers/edge/shortdesc/prevent-turning-off-required-extensions-shortdesc.md b/browsers/edge/shortdesc/prevent-turning-off-required-extensions-shortdesc.md
index 2671634c1b..35b0859dc6 100644
--- a/browsers/edge/shortdesc/prevent-turning-off-required-extensions-shortdesc.md
+++ b/browsers/edge/shortdesc/prevent-turning-off-required-extensions-shortdesc.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
Microsoft Edge allows users to uninstall extensions by default. Enabling this policy prevents users from uninstalling extensions but lets them configure options for extensions defined in this policy, such as allowing InPrivate browsing. Any additional permissions requested by future updates of the extension gets granted automatically. If you enabled this policy and now you want to disable it, the list of extension package family names (PFNs) defined in this policy get ignored after disabling this policy.
diff --git a/browsers/edge/shortdesc/prevent-users-to-turn-on-browser-syncing-shortdesc.md b/browsers/edge/shortdesc/prevent-users-to-turn-on-browser-syncing-shortdesc.md
index 3355fa7456..037c535aa8 100644
--- a/browsers/edge/shortdesc/prevent-users-to-turn-on-browser-syncing-shortdesc.md
+++ b/browsers/edge/shortdesc/prevent-users-to-turn-on-browser-syncing-shortdesc.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
By default, the “browser” group syncs automatically between the user’s devices, letting users make changes. With this policy, though, you can prevent the “browser” group from syncing and prevent users from turning on the _Sync your Settings_ toggle in Settings. If you want syncing turned off by default but not disabled, select the _Allow users to turn “browser” syncing_ option in the Do not sync browser policy. For this policy to work correctly, you must enable the Do not sync browser policy.
diff --git a/browsers/edge/shortdesc/prevent-using-localhost-ip-address-for-webrtc-shortdesc.md b/browsers/edge/shortdesc/prevent-using-localhost-ip-address-for-webrtc-shortdesc.md
index 9615cd17b6..3a25de844f 100644
--- a/browsers/edge/shortdesc/prevent-using-localhost-ip-address-for-webrtc-shortdesc.md
+++ b/browsers/edge/shortdesc/prevent-using-localhost-ip-address-for-webrtc-shortdesc.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
By default, Microsoft Edge shows localhost IP address while making calls using the WebRTC protocol. Enabling this policy hides the localhost IP addresses.
diff --git a/browsers/edge/shortdesc/provision-favorites-shortdesc.md b/browsers/edge/shortdesc/provision-favorites-shortdesc.md
index 321eae15f4..0d84ac76c1 100644
--- a/browsers/edge/shortdesc/provision-favorites-shortdesc.md
+++ b/browsers/edge/shortdesc/provision-favorites-shortdesc.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
By default, users can customize the Favorites list in Microsoft Edge. With this policy though, you provision a standard list of favorites, which can include folders, to appear in the Favorites list in addition to the user’s favorites. Edge. Once you provision the Favorites list, users cannot customize it, such as adding folders for organizing, and adding or removing any of the favorites configured.
diff --git a/browsers/edge/shortdesc/search-provider-discovery-shortdesc.md b/browsers/edge/shortdesc/search-provider-discovery-shortdesc.md
index 7940263779..8524933996 100644
--- a/browsers/edge/shortdesc/search-provider-discovery-shortdesc.md
+++ b/browsers/edge/shortdesc/search-provider-discovery-shortdesc.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
Microsoft Edge follows the OpenSearch 1.1 specification to discover and use web search providers. When a user browses to a search service, the OpenSearch description is picked up and saved for later use. Users can then choose to add the search service to use in the Microsoft Edge address bar.
diff --git a/browsers/edge/shortdesc/send-all-intranet-sites-to-ie-shortdesc.md b/browsers/edge/shortdesc/send-all-intranet-sites-to-ie-shortdesc.md
index 6cdc361e42..3b17cd7e5f 100644
--- a/browsers/edge/shortdesc/send-all-intranet-sites-to-ie-shortdesc.md
+++ b/browsers/edge/shortdesc/send-all-intranet-sites-to-ie-shortdesc.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
By default, all websites, including intranet sites, open in Microsoft Edge automatically. Only enable this policy if there are known compatibility problems with Microsoft Edge. Enabling this policy loads only intranet sites in Internet Explorer 11 automatically.
diff --git a/browsers/edge/shortdesc/set-default-search-engine-shortdesc.md b/browsers/edge/shortdesc/set-default-search-engine-shortdesc.md
index c3eeaf2045..958dd67138 100644
--- a/browsers/edge/shortdesc/set-default-search-engine-shortdesc.md
+++ b/browsers/edge/shortdesc/set-default-search-engine-shortdesc.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
By default, Microsoft Edge uses the search engine specified in App settings, letting users make changes at any time unless the Allow search engine customization policy is disabled, which restricts users from making changes. With this policy, you can either remove or use the policy-set search engine. When you remove the policy-set search engine, Microsoft Edge uses the specified search engine for the market, which lets users make changes to the default search engine. You can use the policy-set search engine specified in the OpenSearch XML, which prevents users from making changes.
diff --git a/browsers/edge/shortdesc/set-home-button-url-shortdesc.md b/browsers/edge/shortdesc/set-home-button-url-shortdesc.md
index 18f35b15b0..67e62738a6 100644
--- a/browsers/edge/shortdesc/set-home-button-url-shortdesc.md
+++ b/browsers/edge/shortdesc/set-home-button-url-shortdesc.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
By default, Microsoft Edge shows the home button and loads the Start page, and locks down the home button to prevent users from changing what page loads. Enabling this policy loads a custom URL for the home button. When you enable this policy, and enable the Configure Home Button policy with the _Show home button & set a specific page_ option selected, a custom URL loads when the user clicks the home button.
diff --git a/browsers/edge/shortdesc/set-new-tab-url-shortdesc.md b/browsers/edge/shortdesc/set-new-tab-url-shortdesc.md
index 2b73a00927..a909cbbdc7 100644
--- a/browsers/edge/shortdesc/set-new-tab-url-shortdesc.md
+++ b/browsers/edge/shortdesc/set-new-tab-url-shortdesc.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
Microsoft Edge loads the default New Tab page by default. Enabling this policy lets you set a New Tab page URL in Microsoft Edge, preventing users from changing it. When you enable this policy, and you disable the Allow web content on New Tab page policy, Microsoft Edge ignores any URL specified in this policy and opens about:blank.
diff --git a/browsers/edge/shortdesc/show-message-when-opening-sites-in-ie-shortdesc.md b/browsers/edge/shortdesc/show-message-when-opening-sites-in-ie-shortdesc.md
index e338769c79..5ae8a12782 100644
--- a/browsers/edge/shortdesc/show-message-when-opening-sites-in-ie-shortdesc.md
+++ b/browsers/edge/shortdesc/show-message-when-opening-sites-in-ie-shortdesc.md
@@ -5,6 +5,6 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
Microsoft Edge does not show a notification before opening sites in Internet Explorer 11. However, with this policy, you can configure Microsoft Edge to display a notification before a site opens in IE11 or let users continue in Microsoft Edge. If you want users to continue in Microsoft Edge, enable this policy to show the _Keep going in Microsoft Edge_ link in the notification. For this policy to work correctly, you must also enable the Configure the Enterprise Mode Site List or Send all intranet sites to Internet Explorer 11, or both.
diff --git a/browsers/edge/shortdesc/unlock-home-button-shortdesc.md b/browsers/edge/shortdesc/unlock-home-button-shortdesc.md
index db100006b2..722998c5bf 100644
--- a/browsers/edge/shortdesc/unlock-home-button-shortdesc.md
+++ b/browsers/edge/shortdesc/unlock-home-button-shortdesc.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
By default, when you enable the Configure Home Button policy or provide a URL in the Set Home Button URL policy, Microsoft Edge locks down the home button to prevent users from changing the settings. When you enable this policy, users can make changes to the home button even if you enabled the Configure Home Button or Set Home Button URL policies.
diff --git a/browsers/includes/available-duel-browser-experiences-include.md b/browsers/includes/available-duel-browser-experiences-include.md
index d3e189245d..03e5488335 100644
--- a/browsers/includes/available-duel-browser-experiences-include.md
+++ b/browsers/includes/available-duel-browser-experiences-include.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
## Available dual-browser experiences
diff --git a/browsers/includes/helpful-topics-include.md b/browsers/includes/helpful-topics-include.md
index 93f3628760..e4a5e68376 100644
--- a/browsers/includes/helpful-topics-include.md
+++ b/browsers/includes/helpful-topics-include.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
diff --git a/browsers/includes/import-into-the-enterprise-mode-site-list-mgr-include.md b/browsers/includes/import-into-the-enterprise-mode-site-list-mgr-include.md
index 9116168ca3..1954c6ad4e 100644
--- a/browsers/includes/import-into-the-enterprise-mode-site-list-mgr-include.md
+++ b/browsers/includes/import-into-the-enterprise-mode-site-list-mgr-include.md
@@ -5,7 +5,7 @@ ms.date: 10/02/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
If you need to replace your entire site list because of errors, or simply because it’s out of date, you can import your exported Enterprise Mode site list using the Enterprise Mode Site List Manager.
diff --git a/browsers/includes/interoperability-goals-enterprise-guidance.md b/browsers/includes/interoperability-goals-enterprise-guidance.md
index ab1b9bf4be..6c3e1563c8 100644
--- a/browsers/includes/interoperability-goals-enterprise-guidance.md
+++ b/browsers/includes/interoperability-goals-enterprise-guidance.md
@@ -5,7 +5,7 @@ ms.date: 10/15/2018
ms.reviewer:
manager: dansimp
ms.prod: edge
-ms:topic: include
+ms.topic: include
---
## Interoperability goals and enterprise guidance
From b3a148de6ad8ffe9ea51c1dcc15e309faa535c04 Mon Sep 17 00:00:00 2001
From: Nick Schonning
Date: Wed, 19 Jun 2019 02:20:16 -0400
Subject: [PATCH 41/47] fix:
windows/deployment/planning/windows-10-enterprise-faq-itpro.md
Add missing author metadata by searching other articles ms.author
---
windows/deployment/planning/windows-10-enterprise-faq-itpro.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/windows/deployment/planning/windows-10-enterprise-faq-itpro.md b/windows/deployment/planning/windows-10-enterprise-faq-itpro.md
index 0382d9a133..f8e27483fe 100644
--- a/windows/deployment/planning/windows-10-enterprise-faq-itpro.md
+++ b/windows/deployment/planning/windows-10-enterprise-faq-itpro.md
@@ -6,7 +6,7 @@ ms.prod: w10
ms.mktglfcycl: plan
ms.localizationpriority: medium
ms.sitesec: library
-author:
+author: greg-lindsay
ms.date: 08/18/2017
ms.reviewer:
manager: laurawi
From 5d91559474c914a026f2f16a6c22a08137f2bee6 Mon Sep 17 00:00:00 2001
From: Nick Schonning
Date: Wed, 19 Jun 2019 02:28:03 -0400
Subject: [PATCH 42/47] typo: credentails -> credentials
---
education/get-started/finish-setup-and-other-tasks.md | 2 +-
.../hello-for-business/hello-how-it-works-provisioning.md | 8 ++++----
2 files changed, 5 insertions(+), 5 deletions(-)
diff --git a/education/get-started/finish-setup-and-other-tasks.md b/education/get-started/finish-setup-and-other-tasks.md
index 64361b412b..b627f66098 100644
--- a/education/get-started/finish-setup-and-other-tasks.md
+++ b/education/get-started/finish-setup-and-other-tasks.md
@@ -198,7 +198,7 @@ Adding a new device to your cloud-based tenant is easy. For new devices, you can
Depending on the organization's policy, the user may be asked to update the password.
-5. After the user's credentails are validated, the window will refresh and will now include an entry that shows the device is now connected to the organization's MDM. This means the device is now enrolled in Intune for Education MDM and the account should have access to the organization's resources.
+5. After the user's credentials are validated, the window will refresh and will now include an entry that shows the device is now connected to the organization's MDM. This means the device is now enrolled in Intune for Education MDM and the account should have access to the organization's resources.
**Figure 8** - Device is connected to organization's MDM
diff --git a/windows/security/identity-protection/hello-for-business/hello-how-it-works-provisioning.md b/windows/security/identity-protection/hello-for-business/hello-how-it-works-provisioning.md
index 0492d0e9fc..a3ff61d617 100644
--- a/windows/security/identity-protection/hello-for-business/hello-how-it-works-provisioning.md
+++ b/windows/security/identity-protection/hello-for-business/hello-how-it-works-provisioning.md
@@ -85,7 +85,7 @@ Windows Hello for Business provisioning enables a user to enroll a new, strong,
| A | The provisioning application hosted in the Cloud Experience Host (CXH) starts provisioning by requesting an access token for the Azure Device Registration Service (ADRS). The application makes the request using the Azure Active Directory Web Account Manager plug-in.
Users must provide two factors of authentication. In this phase, the user has already provided one factor of authentication, typically user name and password. Azure MFA services provides the second factor of authentication. If the user has performed Azure MFA within the last 10 minutes, such as when registering the device from the out-of-box-experience (OOBE), then they are not prompted for MFA because the current MFA remains valid.
Azure Active Directory validates the access token request and the MFA claim associated with it, creates an ADRS access token, and returns it to the application. |
| B | After receiving a ADRS access token, the application detects if the device has a Windows Hello biometric compatible sensor. If the application detects a biometric sensor, it gives the user the choice to enroll biometrics. After completing or skipping biometric enrollment, the application requires the user to create a PIN and the default (and fall-back gesture when used with biometrics). The user provides and confirms their PIN. Next, the application requests a Windows Hello for Business key pair from the key pre-generation pool, which includes attestation data. This is the user key (ukpub/ukpriv). |
| C | The application sends the ADRS token, ukpub, attestation data, and device information to ADRS for user key registration. Azure DRS validates the MFA claim remains current. On successful validation, Azure DRS locates the user's object in Azure Active Directory, writes the key information to a multi-values attribute. The key information includes a reference to the device from which it was created. Azure Active Directory returns a key ID to the application, which represents the end of user key registration. |
-| D | The certificate request portion of provisioning begins after the application receives a successful response from key registration. The application creates a PKCS#10 certificate request. The key used in the certificate request is the same key that was securely provisioned.
The application sends the certificate request, which includes the public key, to the certificate registration authority hosted on the Active Directory Federation Services (AD FS) farm.
After receiving the certificate request, the certificate registration authority queries Active Directory for the msDS-KeyCredentailsLink for a list of registered public keys. |
+| D | The certificate request portion of provisioning begins after the application receives a successful response from key registration. The application creates a PKCS#10 certificate request. The key used in the certificate request is the same key that was securely provisioned.
The application sends the certificate request, which includes the public key, to the certificate registration authority hosted on the Active Directory Federation Services (AD FS) farm.
After receiving the certificate request, the certificate registration authority queries Active Directory for the msDS-KeyCredentialsLink for a list of registered public keys. |
| E | The registration authority validates the public key in the certificate request matches a registered key for the user.
If the public key in the certificate is not found in the list of registered public keys, certificate enrollment is deferred until Phase F completes. The application is informed of the deferment and exits to the user's desktop. The automatic certificate enrollment client triggers the Azure AD Web Account Manager plug-in to retry the certificate enrollment at 24, 85, 145, 205, 265, and 480 minutes after phase C successfully completes. The user must remain signed in for automatic certificate enrollment to trigger certificate enrollment. If the user signs out, automatic certificate enrollment is triggered approximately 30 minutes after the user's next sign in.
After validating the public key, the registration authority signs the certificate request using its enrollment agent certificate. |
| G | The registration authority sends the certificate request to the enterprise issuing certificate authority. The certificate authority validates the certificate request is signed by a valid enrollment agent and, on success, issues a certificate and returns it to the registration authority that then returns the certificate to the application. |
| H | The application receives the newly issued certificate and installs the it into the Personal store of the user. This signals the end of provisioning. |
@@ -105,7 +105,7 @@ Windows Hello for Business provisioning enables a user to enroll a new, strong,
| A | The provisioning application hosted in the Cloud Experience Host (CXH) starts provisioning by requesting an access token for the Azure Device Registration Service (ADRS). The application makes the request using the Azure Active Directory Web Account Manager plug-in.
Users must provide two factors of authentication. In this phase, the user has already provided one factor of authentication, typically user name and password. Azure MFA services provides the second factor of authentication. If the user has performed Azure MFA within the last 10 minutes, such as when registering the device from the out-of-box-experience (OOBE), then they are not prompted for MFA because the current MFA remains valid.
Azure Active Directory validates the access token request and the MFA claim associated with it, creates an ADRS access token, and returns it to the application. |
| B | After receiving a ADRS access token, the application detects if the device has a Windows Hello biometric compatible sensor. If the application detects a biometric sensor, it gives the user the choice to enroll biometrics. After completing or skipping biometric enrollment, the application requires the user to create a PIN and the default (and fall-back gesture when used with biometrics). The user provides and confirms their PIN. Next, the application requests a Windows Hello for Business key pair from the key pre-generation pool, which includes attestation data. This is the user key (ukpub/ukpriv). |
| C | The application sends the ADRS token, ukpub, attestation data, and device information to ADRS for user key registration. Azure DRS validates the MFA claim remains current. On successful validation, Azure DRS locates the user's object in Azure Active Directory, writes the key information to a multi-values attribute. The key information includes a reference to the device from which it was created. Azure Active Directory returns a key ID and a key receipt to the application, which represents the end of user key registration. |
-| D | The certificate request portion of provisioning begins after the application receives a successful response from key registration. The application creates a PKCS#10 certificate request. The key used in the certificate request is the same key that was securely provisioned.
The application sends the key receipt and certificate request, which includes the public key, to the certificate registration authority hosted on the Active Directory Federation Services (AD FS) farm.
After receiving the certificate request, the certificate registration authority queries Active Directory for the msDS-KeyCredentailsLink for a list of registered public keys. |
+| D | The certificate request portion of provisioning begins after the application receives a successful response from key registration. The application creates a PKCS#10 certificate request. The key used in the certificate request is the same key that was securely provisioned.
The application sends the key receipt and certificate request, which includes the public key, to the certificate registration authority hosted on the Active Directory Federation Services (AD FS) farm.
After receiving the certificate request, the certificate registration authority queries Active Directory for the msDS-KeyCredentialsLink for a list of registered public keys. |
| E | The registration authority validates the public key in the certificate request matches a registered key for the user.
If the public key in the certificate is not found in the list of registered public keys, it then validates the key receipt to confirm the key was securely registered with Azure.
After validating the key receipt or public key, the registration authority signs the certificate request using its enrollment agent certificate. |
| F | The registration authority sends the certificate request to the enterprise issuing certificate authority. The certificate authority validates the certificate request is signed by a valid enrollment agent and, on success, issues a certificate and returns it to the registration authority that then returns the certificate to the application. |
| G | The application receives the newly issued certificate and installs the it into the Personal store of the user. This signals the end of provisioning. |
@@ -124,7 +124,7 @@ Windows Hello for Business provisioning enables a user to enroll a new, strong,
| A | The provisioning application hosted in the Cloud Experience Host (CXH) starts provisioning by requesting an access token for the Azure Device Registration Service (ADRS). The application makes the request using the Azure Active Directory Web Account Manager plug-in.
In a federated environment, the plug-in sends the token request to the on-premises STS, such as Active Directory Federation Services. The on-premises STS authenticates the user and determines if the user should perform another factor of authentication.
Users must provide two factors of authentication. In this phase, the user has already provided one factor of authentication, typically user name and password. Azure MFA services (or a third party MFA service) provides the second factor of authentication.
The on-premises STS server issues a enterprise token on successful MFA. The application sends the token to Azure Active Directory.
Azure Active Directory validates the access token request and the MFA claim associated with it, creates an ADRS access token, and returns it to the application. |
| B | After receiving a ADRS access token, the application detects if the device has a Windows Hello biometric compatible sensor. If the application detects a biometric sensor, it gives the user the choice to enroll biometrics. After completing or skipping biometric enrollment, the application requires the user to create a PIN and the default (and fall-back gesture when used with biometrics). The user provides and confirms their PIN. Next, the application requests a Windows Hello for Business key pair from the key pre-generation pool, which includes attestation data. This is the user key (ukpub/ukpriv). |
| C | The application sends the ADRS token, ukpub, attestation data, and device information to ADRS for user key registration. Azure DRS validates the MFA claim remains current. On successful validation, Azure DRS locates the user's object in Azure Active Directory, writes the key information to a multi-values attribute. The key information includes a reference to the device from which it was created. Azure Active Directory returns a key ID and a key receipt to the application, which represents the end of user key registration. |
-| D | The certificate request portion of provisioning begins after the application receives a successful response from key registration. The application creates a PKCS#10 certificate request. The key used in the certificate request is the same key that was securely provisioned.
The application sends the key receipt and certificate request, which includes the public key, to the certificate registration authority hosted on the Active Directory Federation Services (AD FS) farm.
After receiving the certificate request, the certificate registration authority queries Active Directory for the msDS-KeyCredentailsLink for a list of registered public keys. |
+| D | The certificate request portion of provisioning begins after the application receives a successful response from key registration. The application creates a PKCS#10 certificate request. The key used in the certificate request is the same key that was securely provisioned.
The application sends the key receipt and certificate request, which includes the public key, to the certificate registration authority hosted on the Active Directory Federation Services (AD FS) farm.
After receiving the certificate request, the certificate registration authority queries Active Directory for the msDS-KeyCredentialsLink for a list of registered public keys. |
| E | The registration authority validates the public key in the certificate request matches a registered key for the user.
If the public key in the certificate is not found in the list of registered public keys, it then validates the key receipt to confirm the key was securely registered with Azure.
After validating the key receipt or public key, the registration authority signs the certificate request using its enrollment agent certificate. |
| F | The registration authority sends the certificate request to the enterprise issuing certificate authority. The certificate authority validates the certificate request is signed by a valid enrollment agent and, on success, issues a certificate and returns it to the registration authority that then returns the certificate to the application. |
| G | The application receives the newly issued certificate and installs the it into the Personal store of the user. This signals the end of provisioning. |
@@ -152,7 +152,7 @@ Windows Hello for Business provisioning enables a user to enroll a new, strong,
|A| The provisioning application hosted in the Cloud Experience Host (CXH) starts provisioning by requesting an access token for the Enterprise Device Registration Service (EDRS). The application makes the request using the Azure Active Directory Web Account Manager plug-in.
In an on-premises deployment, the plug-in sends the token request to the on-premises STS, such as Active Directory Federation Services. The on-premises STS authenticates the user and determines if the user should perform another factor of authentication.
Users must provide two factors of authentication. In this phase, the user has already provided one factor of authentication, typically user name and password. Azure MFA server (or a third party MFA service) provides the second factor of authentication.
The on-premises STS server issues a enterprise DRS token on successful MFA.|
| B| After receiving a EDRS access token, the application detects if the device has a Windows Hello biometric compatible sensor. If the application detects a biometric sensor, it gives the user the choice to enroll biometrics. After completing or skipping biometric enrollment, the application requires the user to create a PIN and the default (and fall-back gesture when used with biometrics). The user provides and confirms their PIN. Next, the application requests a Windows Hello for Business key pair from the key pre-generation pool, which includes attestation data. This is the user key (ukpub/ukpriv).|
|C | The application sends the EDRS token, ukpub, attestation data, and device information to the Enterprise DRS for user key registration. Enterprise DRS validates the MFA claim remains current. On successful validation, the Enterprise DRS locates the user's object in Active Directory, writes the key information to a multi-values attribute. The key information includes a reference to the device from which it was created. The Enterprise DRS returns a key ID to the application, which represents the end of user key registration.|
-|D | The certificate request portion of provisioning begins after the application receives a successful response from key registration. The application creates a PKCS#10 certificate request. The key used in the certificate request is the same key that was securely provisioned.
The application sends the certificate request, which includes the public key, to the certificate registration authority hosted on the Active Directory Federation Services (AD FS) farm.
After receiving the certificate request, the certificate registration authority queries Active Directory for the msDS-KeyCredentailsLink for a list of registered public keys.|
+|D | The certificate request portion of provisioning begins after the application receives a successful response from key registration. The application creates a PKCS#10 certificate request. The key used in the certificate request is the same key that was securely provisioned.
The application sends the certificate request, which includes the public key, to the certificate registration authority hosted on the Active Directory Federation Services (AD FS) farm.
After receiving the certificate request, the certificate registration authority queries Active Directory for the msDS-KeyCredentialsLink for a list of registered public keys.|
|E | The registration authority validates the public key in the certificate request matches a registered key for the user.
After validating the public key, the registration authority signs the certificate request using its enrollment agent certificate.|
|F |The registration authority sends the certificate request to the enterprise issuing certificate authority. The certificate authority validates the certificate request is signed by a valid enrollment agent and, on success, issues a certificate and returns it to the registration authority that then returns the certificate to the application.|
|G | The application receives the newly issued certificate and installs it into the Personal store of the user. This signals the end of provisioning.|
From d0ee07ed73f0e713e483d6d42d5de8c160c97f4a Mon Sep 17 00:00:00 2001
From: Nick Schonning
Date: Wed, 19 Jun 2019 02:29:01 -0400
Subject: [PATCH 43/47] typo: persion -> person
---
education/get-started/finish-setup-and-other-tasks.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/education/get-started/finish-setup-and-other-tasks.md b/education/get-started/finish-setup-and-other-tasks.md
index 64361b412b..f35b3ee528 100644
--- a/education/get-started/finish-setup-and-other-tasks.md
+++ b/education/get-started/finish-setup-and-other-tasks.md
@@ -105,7 +105,7 @@ If you need to make changes or updates to any of the apps or settings for the gr
After completing the basic setup for your cloud infrastructure and confirming that it is up and running, it's time to prepare for additional devices to be added and enable capabilities for the user to use.
### Enable many devices to be added by a single person
-When a device is owned by the school, you may need to have a single persion adding many devices to your cloud infrastructure.
+When a device is owned by the school, you may need to have a single person adding many devices to your cloud infrastructure.
Follow the steps in this section to enable a single person to add many devices to your cloud infrastructure.
From 061ac15e7ad411959fe387af75608e40658905f7 Mon Sep 17 00:00:00 2001
From: Nick Schonning
Date: Wed, 19 Jun 2019 02:30:56 -0400
Subject: [PATCH 44/47] typo: Accesss -> Access
---
education/get-started/inclusive-classroom-it-admin.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/education/get-started/inclusive-classroom-it-admin.md b/education/get-started/inclusive-classroom-it-admin.md
index a67cc68626..8f65cb8599 100644
--- a/education/get-started/inclusive-classroom-it-admin.md
+++ b/education/get-started/inclusive-classroom-it-admin.md
@@ -22,7 +22,7 @@ You will also learn how to deploy apps using Microsoft Intune, turn on or off Ea
1. [Inclusive Classroom features](#features)
2. [Deploying apps with Microsoft Intune](#intune)
-3. [How to show/hide the Ease of Accesss settings for text in Windows 10](#ease)
+3. [How to show/hide the Ease of Access settings for text in Windows 10](#ease)
4. [How to change your Office 365 account from monthly, semi-annual, or yearly](#account)
## Inclusive Classroom features
From e3aa003819b2824e9c0babee294c8b17b3d30ac1 Mon Sep 17 00:00:00 2001
From: Nick Schonning
Date: Wed, 19 Jun 2019 02:32:11 -0400
Subject: [PATCH 45/47] tyop: scenaro -> scenario
---
education/get-started/use-school-data-sync.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/education/get-started/use-school-data-sync.md b/education/get-started/use-school-data-sync.md
index c6192599ba..6a025b3ff4 100644
--- a/education/get-started/use-school-data-sync.md
+++ b/education/get-started/use-school-data-sync.md
@@ -74,7 +74,7 @@ To learn more about the CSV files that are required and the info you need to inc
5. In the **Sync options** screen:
- 1. In the **Select new or existing users** section, you can select either **Existing users** or **New users** based on the scenaro that applies to you. For this walkthrough, select **New users**.
+ 1. In the **Select new or existing users** section, you can select either **Existing users** or **New users** based on the scenario that applies to you. For this walkthrough, select **New users**.
2. In the **Import data** section, click **Upload Files** to bring up the **Select data files to be uploaded** window.
3. In the **Select data files to be uploaded** window, click **+ Add Files** and navigate to the directory where you saved the six CSV files required for data import.
4. In the File Explorer window, you will see a folder for the sample CSV files for the UK and six sample CSV files for the US. Select the CSV files that match your region/locale, and then click **Open**.
From 6c2e87c619138a4babe13b8649f5b97535779e11 Mon Sep 17 00:00:00 2001
From: Nick Schonning
Date: Wed, 19 Jun 2019 02:48:54 -0400
Subject: [PATCH 46/47] typo: backgroudn -> background
---
education/trial-in-a-box/itadmin-tib-get-started.md | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/education/trial-in-a-box/itadmin-tib-get-started.md b/education/trial-in-a-box/itadmin-tib-get-started.md
index 253c4ded12..216eba31f2 100644
--- a/education/trial-in-a-box/itadmin-tib-get-started.md
+++ b/education/trial-in-a-box/itadmin-tib-get-started.md
@@ -104,7 +104,7 @@ If you've previously used Set up School PCs to provision student devices, you ca
- This setting also increases the maximum storage to 100% of the available disk space. This prevents the student's account from being erased if the student stores a lot of files or data or if the student doesn't use the PC over a prolonged period.
- **Let guests sign-in to these PCs** allows guests to use student PCs without a school account. If you select this option, a **Guest** account button will be added in the PC's sign-in screen to allow anyone to use the PC.
- **Enable Windows 10 Autopilot Reset** enables IT admins to quickly remove personal files, apps, and settings, and reset Windows 10 devices from the lock screen any time and apply original settings and management enrollment the student PC is returned to a fully configured or known approved state. For more info, see [Autopilot Reset](https://docs.microsoft.com/education/windows/autopilot-reset).
- - **Lock screen background** shows the default backgroudn used for student PCs provisioned by Set up School PCs. Select **Browse** to change the default.
+ - **Lock screen background** shows the default background used for student PCs provisioned by Set up School PCs. Select **Browse** to change the default.
7. **Set up the Take a Test app** configures the device for taking quizzes and high-stakes assessments by some providers like Smarter Balanced. Windows will lock down the student PC so that students can't access anything else while taking the test.
From 0aa4ebe396023d3b02889836fc4ef6e1ce93bad6 Mon Sep 17 00:00:00 2001
From: Michael Niehaus
Date: Wed, 19 Jun 2019 10:35:48 -0700
Subject: [PATCH 47/47] Update existing-devices.md
Modified to indicate that Windows Autopilot for existing devices supports both Azure AD Join and Hybrid Azure AD Join.
---
.../deployment/windows-autopilot/existing-devices.md | 11 +++++++----
1 file changed, 7 insertions(+), 4 deletions(-)
diff --git a/windows/deployment/windows-autopilot/existing-devices.md b/windows/deployment/windows-autopilot/existing-devices.md
index fb3a5b3593..87042516a3 100644
--- a/windows/deployment/windows-autopilot/existing-devices.md
+++ b/windows/deployment/windows-autopilot/existing-devices.md
@@ -19,12 +19,12 @@ ms.topic: article
**Applies to: Windows 10**
-Modern desktop management with Windows Autopilot enables you to easily deploy the latest version of Windows 10 to your existing devices. The apps you need for work can be automatically installed. Your work profile is synchronized, so you can resume working right away.
+Modern desktop deployment with Windows Autopilot enables you to easily deploy the latest version of Windows 10 to your existing devices. The apps you need for work can be automatically installed. Your work profile is synchronized, so you can resume working right away.
-This topic describes how to convert Windows 7 or Windows 8.1 domain-joined computers to Azure Active Directory-joined computers running Windows 10 by using Windows Autopilot.
+This topic describes how to convert Windows 7 or Windows 8.1 domain-joined computers to Windows 10 devices joined to either Azure Active Directory or Active Directory (Hybrid Azure AD Join) by using Windows Autopilot.
>[!NOTE]
->Windows Autopilot for existing devices only supports user-driven Azure Active Directory profiles. Hybrid AAD joined devices and self-deploying profiles are not supported.
+>Windows Autopilot for existing devices only supports user-driven Azure Active Directory and Hybrid Azure AD profiles. Self-deploying profiles are not supported.
## Prerequisites
@@ -117,7 +117,7 @@ See the following examples.
| CloudAssignedTenantId (guid, required) | The Azure Active Directory tenant ID that should be used. This is the GUID for the tenant, and can be found in properties of the tenant. The value should not include braces. |
| CloudAssignedTenantDomain (string, required) | The Azure Active Directory tenant name that should be used, e.g. tenant.onmicrosoft.com. |
| CloudAssignedOobeConfig (number, required) | This is a bitmap that shows which Autopilot settings were configured. Values include: SkipCortanaOptIn = 1, OobeUserNotLocalAdmin = 2, SkipExpressSettings = 4, SkipOemRegistration = 8, SkipEula = 16 |
- | CloudAssignedDomainJoinMethod (number, required) | This property should be set to 0 and specifies that the device should join Azure AD. |
+ | CloudAssignedDomainJoinMethod (number, required) | This property specifies whether the device should join Azure Active Directory or Active Directory (Hybrid Azure AD Join). Values include: Active AD Join = 0, Hybrid Azure AD Join = 1 |
| CloudAssignedForcedEnrollment (number, required) | Specifies that the device should require AAD Join and MDM enrollment.
0 = not required, 1 = required. |
| ZtdCorrelationId (guid, required) | A unique GUID (without braces) that will be provided to Intune as part of the registration process. ZtdCorrelationId will be included in enrollment message as “OfflineAutoPilotEnrollmentCorrelator”. This attribute will be present only if the enrollment is taking place on a device registered with Zero Touch Provisioning via offline registration. |
| CloudAssignedAadServerData (encoded JSON string, required) | An embedded JSON string used for branding. It requires AAD corp branding enabled.
Example value: "CloudAssignedAadServerData": "{\"ZeroTouchConfig\":{\"CloudAssignedTenantUpn\":\"\",\"CloudAssignedTenantDomain\":\"tenant.onmicrosoft.com\"}}" |
@@ -301,6 +301,9 @@ The Task Sequence will download content, reboot, format the drives and install W


+>[!NOTE]
+>If joining devices to Active Directory (Hybrid Azure AD Join), it is necessary to create a Domain Join device configuration profile that is targeted to "All Devices" (since there is no Azure Active Directory device object for the computer to do group-based targeting). See [User-driven mode for hybrid Azure Active Directory join](https://docs.microsoft.com/en-us/windows/deployment/windows-autopilot/user-driven#user-driven-mode-for-hybrid-azure-active-directory-join) for more information.
+
### Register the device for Windows Autopilot
Devices provisioned through Autopilot will only receive the guided OOBE Autopilot experience on first boot. Once updated to Windows 10, the device should be registered to ensure a continued Autopilot experience in the event of PC reset. You can enable automatic registration for an assigned group using the **Convert all targeted devices to Autopilot** setting. For more information, see [Create an Autopilot deployment profile](https://docs.microsoft.com/intune/enrollment-autopilot#create-an-autopilot-deployment-profile).